Diferencia entre revisiones de «GDPR»

De MoodleDocs
({{GDPR}})
(Updated as per 3.4 page)
Línea 15: Línea 15:
{{Notadeltraductor|Esta información puede ser mucho muy importante a las personas que tienen usuarios de Moodle en Europa. Esta documentación no aplica para sitios Moodle de NorteAmérica, CentroAmérica y SudAmérica que NO tengan usuarios Moodle que residan en Europa.}}
{{Notadeltraductor|Esta información puede ser mucho muy importante a las personas que tienen usuarios de Moodle en Europa. Esta documentación no aplica para sitios Moodle de NorteAmérica, CentroAmérica y SudAmérica que NO tengan usuarios Moodle que residan en Europa.}}


== Overview ==
== Vista general==


GDPR stands for General Data Protection Regulation and refers to the European Union regulation for data protection for all individuals within the European Union. The regulation (Regulation (EU) 2016/679)[[#ref2|2]] becomes enforceable on 25 May 2018 and replaces the data protection directive (officially Directive 95/46/EC)[[#ref3|3]] from 1995.
GDPR stands for General Data Protection Regulation and refers to the European Union regulation for data protection for all individuals within the European Union. The regulation (Regulation (EU) 2016/679)[[#ref2|2]] becomes enforceable on 25 May 2018 and replaces the data protection directive (officially Directive 95/46/EC)[[#ref3|3]] from 1995.


Who does it affect?
===¿A quienes afecta?===


Any individual or organisation that stores or processes personal information on an identifiable person from an EU member state (regardless if the processing or storage of information occurs in the EU or not). It also applies if the individual or organisation themselves is located in an EU member state.
Any individual or organisation that stores or processes personal information on an identifiable person from an EU member state (regardless if the processing or storage of information occurs in the EU or not). It also applies if the individual or organisation themselves is located in an EU member state.


What kind of information comprises personal data in a Moodle site?
===¿Que tipo de información son datos personales en un sitio Moodle?===


It is all information that can be associated with a natural person. Each user account and all the activity associated with that user account is classified as personal information. This extends to information stored in backups, as well as associated information such as web server log files.
It is all information that can be associated with a natural person. Each user account and all the activity associated with that user account is classified as personal information. This also extends to associated information such as web server log files.


What are the penalties for non-compliance with the regulations? Severe!
===¿Cómo está ayudando Moodle HQ con la observancia de GDPR?===


==GDPR for Moodle administrators==
Earlier this year we reached out to the community through our forums and social media to gauge the needs of different organisations on how they would need to comply with GDPR. We received direct input from a number of Moodle institutions, our Moodle Partner network and developers.


Please read our guide [[GDPR for administrators]].
We have a plan to meet those needs and are scheduling the development within our Open Source team under the lead of Sander Bangma, our Open Source Development Coordinator.
The plan involves the development of a set of features (made available through plugins and some minimal changes to core) which will assist Moodle sites meeting GDPR compliance needs. The features cover the following areas:


==Moodle and GDPR for plugin developers==
* Onboarding of new users, including; age and location check to identify minors, versioning of privacy policies and the tracking of user consents;
* Handling of subject access requests and erasure requests, and maintaining a data registry.


To assist plugin developers in preparing for GDPR in their Moodle sites, please read through our spec documentation [[:dev:GDPR for plugin developers|GDPR for plugin developers]] in the dev docs or join the discussion [https://moodle.org/mod/forum/discuss.php?d=352538 EU General Data Protection Regulation (GDPR) compliance].  
[https://moodle.com/news/moodle-gdpr-approach-plan/ Find out more about our plan.]
 
'''Important note:''' Installing the developed plugins alone will not be enough to meet the GDPR requirements. Correct configuration and implementation of the required processes and procedures is also required.
 
We at Moodle HQ highly recommend that you also engage your IT and legal departments on what is required for GDPR compliance.
 
 
==GDPR para administradores de Moodle==
 
If you are a Moodle system administrator and have a Moodle site older than the 3.4.2 version or have a site that is not affected by GDPR but would still like to utilise the privacy settings and features, we recommend you read our [https://docs.moodle.org/34/en/GDPR_for_administrators “GDPR for Moodle Administrators”] guide.
 
If you are on Moodle 3.4.2 version and above, please refer to our “GDPR for Moodle Administrators (Moodle 3.4.2+)” guide for information on GDPR functionalities that have been released recently and continuing to develop.
 
 
==Moodle y GDPR para desarrolladores de plugins==
 
If you are a plugin developer, we recommend the following actions to assist you in preparing your Moodle plugin for GDPR:
 
* please read through our spec documentation [http://docs.moodle.org/dev/GDPR_for_plugin_developers GDPR for plugin developers] in the dev docs and,
* join the discussion [https://moodle.org/mod/forum/discuss.php?d=352538 EU General Data Protection Regulation (GDPR) compliance.]
 
 
==Moodle y GDPR for para Educadores y Estudiantes==
 
If you are an educator or a learner and would like to find out more about your rights under GDPR and how features in Moodle can assist with protecting your data privacy, we recommend you:
 
* Check in with your system administrators for information specific to your institution or organisation;
* Read more information on GDPR in the “See also” section below.  
 
 
==Últimas novedades y actualizaciones==
 
* [https://moodle.org/mod/forum/discuss.php?d=367479#p1482159  Moodle 3.4.2, 3.3.5, 3.2.8 and 3.1.11 are now available and include the required core APIs to support the GDPR plugins.]
* [https://moodle.org/mod/forum/discuss.php?d=367522#p1482337 Data Privacy and Policy plugins to support GDPR compliance now available]
 
 
==Vea también==


==See also==


* [[GDPR FAQ]]
* [[GDPR FAQ]]


References:
Referenciass:


* [https://www.eugdpr.org/ Home Page of EU GDPR]
* [https://www.eugdpr.org/ Home Page of EU GDPR]

Revisión del 16:33 23 mar 2018

Nota: Esta es una traducción de una página de la documentación en idioma Inglés (Docs), que se considera particularmente importante, y que en su versión original se actualiza frecuentemente. Por ello, se le recomienda que revise la página original en idioma inglés: GDPR.

Nota: Pendiente de Traducir. ¡Anímese a traducir esta página!.     ( y otras páginas pendientes)

translator note icon.png Nota del traductor: Esta información puede ser mucho muy importante a las personas que tienen usuarios de Moodle en Europa. Esta documentación no aplica para sitios Moodle de NorteAmérica, CentroAmérica y SudAmérica que NO tengan usuarios Moodle que residan en Europa.


Vista general

GDPR stands for General Data Protection Regulation and refers to the European Union regulation for data protection for all individuals within the European Union. The regulation (Regulation (EU) 2016/679)2 becomes enforceable on 25 May 2018 and replaces the data protection directive (officially Directive 95/46/EC)3 from 1995.

¿A quienes afecta?

Any individual or organisation that stores or processes personal information on an identifiable person from an EU member state (regardless if the processing or storage of information occurs in the EU or not). It also applies if the individual or organisation themselves is located in an EU member state.

¿Que tipo de información son datos personales en un sitio Moodle?

It is all information that can be associated with a natural person. Each user account and all the activity associated with that user account is classified as personal information. This also extends to associated information such as web server log files.

¿Cómo está ayudando Moodle HQ con la observancia de GDPR?

Earlier this year we reached out to the community through our forums and social media to gauge the needs of different organisations on how they would need to comply with GDPR. We received direct input from a number of Moodle institutions, our Moodle Partner network and developers.

We have a plan to meet those needs and are scheduling the development within our Open Source team under the lead of Sander Bangma, our Open Source Development Coordinator. The plan involves the development of a set of features (made available through plugins and some minimal changes to core) which will assist Moodle sites meeting GDPR compliance needs. The features cover the following areas:

  • Onboarding of new users, including; age and location check to identify minors, versioning of privacy policies and the tracking of user consents;
  • Handling of subject access requests and erasure requests, and maintaining a data registry.

Find out more about our plan.

Important note: Installing the developed plugins alone will not be enough to meet the GDPR requirements. Correct configuration and implementation of the required processes and procedures is also required.

We at Moodle HQ highly recommend that you also engage your IT and legal departments on what is required for GDPR compliance.


GDPR para administradores de Moodle

If you are a Moodle system administrator and have a Moodle site older than the 3.4.2 version or have a site that is not affected by GDPR but would still like to utilise the privacy settings and features, we recommend you read our “GDPR for Moodle Administrators” guide.

If you are on Moodle 3.4.2 version and above, please refer to our “GDPR for Moodle Administrators (Moodle 3.4.2+)” guide for information on GDPR functionalities that have been released recently and continuing to develop.


Moodle y GDPR para desarrolladores de plugins

If you are a plugin developer, we recommend the following actions to assist you in preparing your Moodle plugin for GDPR:


Moodle y GDPR for para Educadores y Estudiantes

If you are an educator or a learner and would like to find out more about your rights under GDPR and how features in Moodle can assist with protecting your data privacy, we recommend you:

  • Check in with your system administrators for information specific to your institution or organisation;
  • Read more information on GDPR in the “See also” section below.


Últimas novedades y actualizaciones


Vea también

Referenciass: