Note: You are currently viewing documentation for Moodle 3.7. Up-to-date documentation for the latest stable version of Moodle may be available here: GDPR FAQ.

GDPR FAQ: Difference between revisions

From MoodleDocs
Line 50: Line 50:


[[es:GDPR FAQ]]
[[es:GDPR FAQ]]
[[de:GDPR FAQ]]
[[de:DSGVO FAQ]]

Revision as of 16:09, 18 April 2018


What is GDPR?

GDPR stands for General Data Protection Regulation, and refers to the European Union regulation for data protection for all individuals within the European Union.

The regulation (Regulation (EU) 2016/679) becomes enforceable on 25 May 2018 and replaces the data protection directive (officially Directive 95/46/EC) from 1995.

Who needs to be GDPR compliant?

Any individual or organisation that stores or processes personal information on an identifiable person from an EU member state (regardless if the processing or storage of information occurs in the EU or not) are affected by GDPR. GDPR rules also applies if the individual or organisation themselves is located in an EU member state.

How is Moodle HQ assisting with GDPR compliance?

Earlier this year we reached out to the community through our forums and social media to gauge the needs of different organisations on how they would need to comply with GDPR. We received direct input from a number of Moodle institutions, our Moodle Partner network and developers.

We have a plan to meet those needs and the plan involves the development of a set of features (made available through plugins and some minimal changes to core) which will assist Moodle sites meeting GDPR compliance needs. The features cover the following areas:

  • Onboarding of new users, including; age and location check to identify minors, versioning of privacy policies and the tracking of user consents;
  • Handling of subject access requests and erasure requests, and maintaining a data registry.

Find out more about our plan.

What can I do now to make my Moodle ready for GDPR?

We recently released Moodle 3.4.2 and 3.3.5 which include the required core APIs to support two GDPR plugins we have released:

  • The Policies plugin provides a new user sign on process, with ability to define multiple policies (site, privacy, third party), track user consents, and manage updates and versioning of the policies;
  • The Data privacy plugin provides the workflow for users to submit subject access requests and for site administrators and privacy officers to process these requests. The subject access request process currently retrieves the user information from the following core plugins:
    • Choice Activity Module
    • HTML Block
    • User Tours

Hence we recommend you upgrade to either Moodle 3.4.2 or 3.3.5 to access these plugins.

If you are on an older Moodle site, we recommend that you read the section on site policy on the GDPR for Moodle administrators guide.

Is installing the Moodle plugins enough for GDPR compliance?

Installing the developed plugins alone will not be enough to meet the GDPR requirements. Correct configuration and implementation of the required processes and procedures is also required.

We at Moodle HQ highly recommend that you also engage your IT and legal departments on what is required for GDPR compliance.


Any further questions?

Please post in the Security and privacy forum on moodle.org.