Diferencia entre revisiones de «GDPR»

De MoodleDocs
(tidy up)
({{Urgente de traducir}})
Línea 1: Línea 1:
...
<div class="navtrail">[[Página Principal]] ► [[GDPR]]</div>
<div class="sideblock right" style="width: 16em;">
<div class="header">[[GDPR]]</div>
<div class="content">
</div>
* [[GDPR para administradores|GDPR para admins]]
* [[:dev:GDPR for plugin developers|GDPR for developers]]
* [[GDPR FAQ]]
</div>
{{Urgente de traducir}}
== Overview ==


GDPR stands for General Data Protection Regulation and refers to the European Union regulation for data protection for all individuals within the European Union. The regulation (Regulation (EU) 2016/679)[[#ref2|2]] becomes enforceable on 25 May 2018 and replaces the data protection directive (officially Directive 95/46/EC)[[#ref3|3]] from 1995.
Who does it affect?
Any individual or organisation that stores or processes personal information on an identifiable person from an EU member state (regardless if the processing or storage of information occurs in the EU or not). It also applies if the individual or organisation themselves is located in an EU member state.
What kind of information comprises personal data in a Moodle site?
It is all information that can be associated with a natural person. Each user account and all the activity associated with that user account is classified as personal information. This extends to information stored in backups, as well as associated information such as web server log files.
What are the penalties for non-compliance with the regulations? Severe!
==GDPR for Moodle administrators==
Please read our guide [[GDPR for administrators]].
==Moodle and GDPR for plugin developers==
To assist plugin developers in preparing for GDPR in their Moodle sites, please read through our spec documentation [[:dev:GDPR for plugin developers|GDPR for plugin developers]] in the dev docs or join the discussion [https://moodle.org/mod/forum/discuss.php?d=352538 EU General Data Protection Regulation (GDPR) compliance].
==See also==
* [[GDPR FAQ]]
References:
* [https://www.eugdpr.org/ Home Page of EU GDPR]
* [http://data.consilium.europa.eu/doc/document/ST-5419-2016-INIT/en/pdf GDPR Regulation]
* [http://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:31995L0046 Directive 95/46/EC]
[[Categoría:GDPR]]
[[fr:RGPD]]
[[en:GDPR]]
[[en:GDPR]]

Revisión del 16:25 20 mar 2018

Nota: Urgente de Traducir. ¡ Anímese a traducir esta muy importante página !.     ( y otras páginas muy importantes que urge traducir)

Overview

GDPR stands for General Data Protection Regulation and refers to the European Union regulation for data protection for all individuals within the European Union. The regulation (Regulation (EU) 2016/679)2 becomes enforceable on 25 May 2018 and replaces the data protection directive (officially Directive 95/46/EC)3 from 1995.

Who does it affect?

Any individual or organisation that stores or processes personal information on an identifiable person from an EU member state (regardless if the processing or storage of information occurs in the EU or not). It also applies if the individual or organisation themselves is located in an EU member state.

What kind of information comprises personal data in a Moodle site?

It is all information that can be associated with a natural person. Each user account and all the activity associated with that user account is classified as personal information. This extends to information stored in backups, as well as associated information such as web server log files.

What are the penalties for non-compliance with the regulations? Severe!

GDPR for Moodle administrators

Please read our guide GDPR for administrators.

Moodle and GDPR for plugin developers

To assist plugin developers in preparing for GDPR in their Moodle sites, please read through our spec documentation GDPR for plugin developers in the dev docs or join the discussion EU General Data Protection Regulation (GDPR) compliance.

See also

References: