Dissertations / Theses on the topic 'General Data Protection Regulation (GDPR)'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'General Data Protection Regulation (GDPR).'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Nord, Lisa. "Programvaruutvecklingen efter GDPR : Effekten av GDPR hos mjukvaruföretag." Thesis, Blekinge Tekniska Högskola, Institutionen för programvaruteknik, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-20146.
Full textGDPR(General data protection regulation) is a new European regulation that regulates data, protection, and privacy. It also addresses the transfer of personal data to countries outside of the European Union. Ever since the GDPR was enforceable May 2018, it has been a regulation for businesses to strictly follow and be wary of due to the hefty fines. All European businesses need to follow the new regulation and likewise, so to the businesses outside of the E.U. in which handles any type of personal data of Europeans. The goal with this thesis is to see the effect the GDPR has had for Swedish software developers and how they portray their workload. This data has been shown in the form of a questionnaire which was randomly distributed to a number of Swedish software companies. In conclusion, this thesis shows that the new regulation has had a big impact on the developers that create new software/distributes software, primarily in form of a heavier workload and the need to re-negotiate already existing software. This has provided new jobs and/or new teams for many of the companies that were a part of this study. When GDPR was first introduced, the software companies spent countless hours on converting already existing software. Even tho they spend a lot of time in the beginning, the dedication of time is spent on every solution to make sure it meets the requirements of GDPR: We can also see that many businesses spend a lot more time and money on data protection for their clients personal data, but they do not treat their employees personal data in the same way.
Duricu, Alexandra. "Data Protection Impact Assessment (DPIA) and Risk Assessment in the context of the General Data Protection Regulation (GDPR)." Thesis, Luleå tekniska universitet, Institutionen för system- och rymdteknik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-74384.
Full textWallace, Amelia. "Protection of Personal Data in Blockchain Technology : An investigation on the compatibility of the General Data Protection Regulation and the public blockchain." Thesis, Stockholms universitet, Institutet för rättsinformatik (IRI), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-167303.
Full textDen 25 maj 2018 tradde den nya dataskyddsforordningen, GDPR, i kraft i EU vilken slog hardare mot personuppgiftsansvariga och personuppgiftsbitraden an vad det tidigare dataskyddsdirektivet gjort. Med reformen ville EU starka personuppgiftsskyddet genom att ge de registrerade mer kontroll over sina personuppgifter. I skalen till forordningen anges att det var den snabba tekniska utvecklingen och globaliseringen som skapat nya utmaningar for skyddet da privata foretag och offentliga myndigheter anvander personuppgifter i en helt ny omfattning idag. Skyddet bor saledes vara teknikneutralt och inte beroende av den teknik som anvands. Detta oppnar upp for fragor om huruvida skyddet som GDPR erbjuder faktiskt ar applicerbart pa samtliga tekniker. En sarskild teknologi som fangat intresse hos saval privatpersoner som foretag och offentliga myndigheter ar blockkedjan. Den oppet distribuerade blockkedjetekniken ar helt decentraliserad, vilket innebar att det ar dess anvandare som styr och bestammer over innehallet. Nagra mellanman finns inte, utan vardetransaktioner och andra overforingar av information sands direkt mellan anvandare. Genom asymmetrisk kryptografi och avancerade hash algoritmer sakras de overforingar som sker via blockkedjan. Nagot som uppmarksammats under den okande anvandningen och intresset for blockkedjan samt ikrafttradandet av GDPR ar hur personuppgifter bor hanteras i en sadan decentraliserad teknologi, dar inga mellanman kan bara ansvaret for eventuell personuppgiftsbehandling. Flera av den publika blockkedjeteknikens egenskaper bor problematiseras, framfor allt dess oppenhet och tillganglighet for varje person i varlden, samt dess forbud mot rattelse och radering av inlagda data. Denna uppsats behandlar fragorna huruvida fysiska personer kan identifieras i en publik blockkedja, vem som kan anses vara personuppgiftsansvarig och personuppgiftsbitrade i en publik blockkedja, samt om de principer och krav som uppstalls i GDPR kan efterlevas i en sadan decentraliserad och oppet distribuerad teknologi.
Landström, Peter, and Rombouts Julia Ulvegärde. "Införandet av General Data Protection Regulation och dess påverkan på svenska företag." Thesis, Högskolan i Borås, Akademin för bibliotek, information, pedagogik och IT, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:hb:diva-15081.
Full textAt present an individual has very little control over the personal data collected, how it is used and who manages it. This is something the EU wants to change with the new General Data Protection Regulation (GDPR), which will come into force next year. The new regulation includes greater control for the individual regarding the data collected by companies. The Regulation forces companies to restructure their systems so that they are compliant with GDPR. Since high sanctions may affect those companies that do not comply with the rules, all those who handle personal data will have to review the processes that relate to the handling of personal data. The aim of this thesis is to investigate how well prepared Swedish medium to large sized companies are one year before the introduction of GDPR. The thesis focuses on how companies work with the changes from a technical perspective, an organizational perspective and from a legal perspective. With a theoretical foundation as a basis, interviews were conducted on three different companies that handle personal data, both as data controller and as data processor. The result of the study was used to design an evaluation model that companies can use one year after the introduction of GDPR. The evaluation will provide an overview of how well the transition has been and if there are any areas that need further work. There were some uncertainties regarding how the technical solutions would need to be designed and implemented to help the company being compliant with GDPR. The legal issues were largely handled through processing agreements between data controllers, data processors and third parties. The organizational perspective meant training of staff and questions regarding how to raise awareness about GDPR and the changes in working practices.
Ghasem, Lollo. "GDPR - The General Data Protection Regulation : Hur medvetna är människor i Skövde kommun i ålder 18-65 om GDPR och de rättigheter som medför?" Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-17295.
Full textGDPR (The General Data Protection Regulation) is a new EU directive that came into force on May 25, 2018. The EU directive applies throughout Europe and has the purpose of managing how and who may handle personal data. Any form of processing of information that can be directly or indirectly linked to a person is governed by GDPR. For all authorities, companies and organizations, this is a major change. GDPR strengthens the right of individuals and helps them control how their personal data is processed and used.
Billman, Astrid, and Anna Dyrhage. "Dataskyddsförordningens införande : Hur organisationer förhåller sig till dataskyddsförordningen, riskbedömning och efterlevnad." Thesis, Uppsala universitet, Institutionen för informatik och media, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-354014.
Full textDen 25 maj 2018 infördes EU:s dataskyddsförordning General Data Protection Regulation, som syftar till att skydda enskildas grundläggande rättigheter och friheter, särskilt deras rätt till skydd av personuppgifter. Dataskyddsförordningen ersatte EU:s tidigare dataskyddsdirektiv, och kommer bidra till att flödet av uppgifter inom unionen inte hindras på grund av att olika länder har olika lagar gällande dataskydd och personuppgifter, då dataskyddsförordningen kommer tillämpas alla medlemsstater inom EU. Syftet med denna studie är att ge en ökad förståelse kring hur olika organisationers riskbedömning gentemot dataskyddsförordningen ser ut, och om den kommer leda till att dataskyddsförordningen efterföljs eller ej. Fyra svenska organisationer har studerats, redovisats och sedan analyserats utifrån ett teoretiskt ramverk utformat efter en generell riskbedömnings olika delar. Studien är av kvalitativ form och data har samlats in genom både semistrukturerade och strukturerade intervjuer. Dataskyddsförordningen var inte implementerad under studiens gång, och det var under denna tid som samtliga delar utformades och informationen samlades in. Studien kommer fram till att organisationerna inte kommer vara helt lagenliga gentemot dataskyddsförordningens införande, vilket beror på flera olika anledningar: Förordningen tas inte på fullt allvar, förändringsarbetet görs på fel sätt vilket förlänger processen och efterlevnaden skjuts upp på grund av ekonomiska skäl.
Henriksson, Samuel. "Ideella föreningars hantering av GDPR." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-18818.
Full textBitar, Hadi, and Björn Jakobsson. "GDPR: Securing Personal Data in Compliance with new EU-Regulations." Thesis, Luleå tekniska universitet, Institutionen för system- och rymdteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-64342.
Full textTaka, Anni-Maria. "Cross-Border Application of EU's General Data Protection Regulation (GDPR) - A private international law study on third state implications." Thesis, Uppsala universitet, Juridiska institutionen, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-326633.
Full textKnutsson, Mikael. "Compliance with the General Data Protection Regulation: an exploratory case study on business systems’ adaptation." Thesis, KTH, Medieteknik och interaktionsdesign, MID, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-209772.
Full textDen aktuella övergången till en omfattande digitaliserad tid har lett till en fas där vår integritet går förlorad då vi överlämnar vår personliga information till organisationer och deras system. Samtidigt har de tillämpade datalagarna med syfte att skydda individen misslyckats med att införliva denna utveckling. Därför har den Europeiska Unionen i april 2016 föreslagit en förändring till en ny reglering som får namnet Dataskyddsförordningen. Dataskyddsförordningen kommer blir implementerad och börja gälla i maj 2018 och därav var huvudsyftet med den här studien att undersöka hur organisationer bör anpassa sig till de nya riktlinjerna för hur personlig information bör lagras och hanteras samt vilka spänningspunkterna är för slutna IT-system. Målet med Dataskyddsförordningen och vad den här studien beaktade i dess kommande utförande är att garantera EU-medborgare rätten till sin integritet. Genom att utföra en undersökande fallstudie innehållandes en djupgående analys av två slutna IT-system har den här studien bidragit med en bredare förståelse för hur organisationer bör anpassa sina dagliga verksamhet för att vara helt medgörliga med Dataskyddsförordningen. Studien har identifierat fyra kritiska problem som har legat till grund för att diskutera hur den nya förordningen kommer påverka EU-medborgarnas rätt till sin integritet. För att göra det möjligt samt öppna upp för framtida undersökningar inom ramen för dataskyddslagar föreslogs fyra förslag på generella förändringar.
Liljedahl, Hildebrand Teodor, and Filip Nyquist. "Cookies, GDPR and Dark patterns : Effect on consumer privacy." Thesis, Blekinge Tekniska Högskola, Institutionen för datavetenskap, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-21726.
Full textPresentation har redan ägt rum på zoom
Al, Abassi Baraa, and Sara Aladellie. "Opportunities and challenges with the GDPR implementation : A study of how the GDPR has affected business processes in Sweden." Thesis, Uppsala universitet, Företagsekonomiska institutionen, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-417576.
Full textÅkerman, Hedwig. "Dataskyddsförordningen GDPR:S påverkan på befintliga informationssystem : En studie om hur befintliga informationsystem påverkas av GDPR, med fokus på Privacy by Design." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-15606.
Full textThis study has examined how the new data protection regulation GDPR affect existing information systems. The study has had a focus on the method Privacy by Design and how well its principles are fulfilled by different companies. In Sweden, the GDPR will replace the personal data act, ‘Personuppgiftslagen’. This change may result in greater challenges for companies since the requirements of GDPR are higher than they were before. The GDPR means a greater protection of privacy and it gives EU citizens more rights regarding how their personal data should be processed. Many of the older, existing information systems weren’t created with regards to what GDPR demands. It is possible that this creates a risk for several existing information systems not being compliant with the regulation, because of difficulties in updating the systems. The GDPR also includes requirements related to Privacy by Design, and it is likely that companies that better meet the Privacy by Design principles are better compliant with the GDPR. From the participating respondents, it was shown that a majority of the seven fundamental principles of Privacy by Design are met. However, an absence of some principles could be seen depending on the organisation or information system. The most challenging aspect of the GDPR according to all respondents was to understand the meaning and intent of the regulation. Regarding what was perceived as the most challenging technical aspect of the GDPR, there were patterns for several requirements from the regulation. The requirements that were considered the essential ones for existing information systems to adapt to, as well as the principles that were better fulfilled were the factors the checklist was based on. The checklist can serve as a tool that provides a direction for how the identified issues can be addressed.
Sebastian, Holmgren, and Sara Spehar. "Den nya dataskyddsförordningens påverkan på företag : En flerfallsstudie om förändringsarbetet i samband med införandet av GDPR." Thesis, Uppsala universitet, Informationssystem, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-355172.
Full textDen 25 maj år 2018 ersattes det gamla EU-direktivet som behandlat dataskydd sedan år 1995. Den nya dataskyddsförordningen, General Data Protection Regulation (GDPR) har som huvudsakligt syfte att stärka privatpersoners rättigheter och ge dem en större kontroll över sina personuppgifter. I det stora hela innebär lagändringen förändringar för de som behandlar personuppgifter och stärkta rättigheter för den enskilde individens personliga integritet. Förändring är ett återkommande element i organisationslivet och hur dessa hanteras är avgörande för företagets framtid. Studien ämnar att undersöka hur ett förändringsarbete hos företag kan genomföras i samband med införandet av den nya dataskyddsförordningen och hur de säkerställer att förändringarna efterlevs. Datainsamlingen har genererat kvalitativ data och resultatet visar att det är en omfattande omställning för företag oavsett storlek. Företag har ett iterativt tillvägagångssätt i förändringsarbetet och flera förändringar har behövts genomföras för att uppfylla lagen. För att säkerställa en efterlevnad har företag varit noggranna med att skapa en medvetenhet om lagen, utbilda samtliga anställda inom företag och hjälpt till att applicera kunskapen på det vardagliga arbetet. Dock finns det brister företag kan behöva arbeta på vilket innefattar att motivera anställda till att följa förändringar och använda förstärkning för att undvika att de återgår till gamla arbetssätt.
Brink, Johan, Erik Elvland, and Patrik Hansson. "Effekterna av GDPR : En jämförelse mellan Personuppgiftslagen och den kommande allmänna dataskyddsförordningen." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-34103.
Full textOn the 25th of May 2018 the Swedish Personal Data Act (Personuppgiftslagen, PuL) will be replaced by the EU-regulation General Data Protection Regulation (GDPR). The aim of this study was to determine the big differences between PuL and the GDPR while also looking at how organisations plan to handle the changes that the new regulation will bring. PuL and GDPRare in many ways similar but there are some major changes that will affect every person and every organisation within the EU/EES. The regulation will mean better and morecomprehensive rights for the individual, which in turn will result in higher requirements beingput on the companies who process personal data. The new requirements will result in extensive work within several areas to adapt to the new regulation. The legal and administrative sections will need to review their current contracts & agreements and update them if necessary. There may also need to implement technical solutionsto manage the requirements concerning “the right to be forgotten”, “data portability”, “recordkeeping” and the improved protection of personal data. According to the regulationorganisations are required to notify the supervisory authority of any data breach concerningpersonal data. The change in material scope will result in personal data stored in an unstructuredway being covered by the GDPR. To make companies follow the new legislation thesupervisory authority gains the power to levy significant fines if organisations violate the newregulation; in addition some organisations will need to appoint a “Data protection officer”that’ll monitor the processing of personal data. There are several factors that will determine the amount of work required to reach compliance;for example the size of the corporation and the extent of their current processing of personaldata. The attitude to the new regulation vary, those that take the regulation seriously have realisedthat there will be new demands put on their business, and have already started to adapt theirbusiness to reach compliance with the regulation. There are others that deem that they will notbe affected to the same extent and are therefore not as worried. In the great scope of things, theregulation will make the processing of personal data more secure within the EU/EES eventhough the peregrination to reach compliance may turn out to be a costly one.
Olausson, Michaela. "User control of personal data : A study of personal data management in a GDPR-compliant grahpical user interface." Thesis, Linnéuniversitetet, Institutionen för datavetenskap och medieteknik (DM), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-75880.
Full textSlámová, Gabriela. "Analýza zpracování osobních údajů podle Nařízení GDPR." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2018. http://www.nusl.cz/ntk/nusl-377967.
Full textAndersson, Ellinor, and Fredrika Wessberger. "Dataskyddsförordningens påverkan på företags marknadsföringsarbete : Nya regler för företag som hanterar personuppgifter." Thesis, Högskolan Dalarna, Företagsekonomi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:du-28006.
Full textIntroduction : It has become increasingly difficult to protect personal data due to the rapidly evolving technological development. Personal data flow between countries to a large extent, which requires more coherent data protection within the European Union. In May 25th 2018, a new EU regulation will come into force. The regulation will apply in all EU member states and is called GDPR, the General Data Protection Regulation. The regulation will contribute to an increasingly rigorous handling and processing of personal data and hence strengthen the individual's integrity. How the change of law will affect business's marketing efforts is a matter that has emerged. Purpose: The purpose of this bachelor thesis is to gain knowledge of how companies adapt to the change that GDPR entails and whether changes need to be made in corporate marketing efforts due to GDPR. Method: The bachelor thesis is inductive and the empirical material is collected using qualitative interviews. A total of nine interviews have been conducted, three mail interviews and six telephone interviews. The companies that have participated in this study works with marketing and handles personal data. Results: The interviewed companies in the study do not believe that their marketing will be significantly affected. Some companies have and will change certain parts of the communication to the customer, such as changing member terms, clearing personal information, and changes in email and newsletters. In order to get GDPR compliant, most companies educate their employees and clean and enhance their registers.
Lång, Anders, and Viktor Lindstedt. "Möjligheter och utmaningar för företag i systemutvecklingsbranschen med införandet av GDPR." Thesis, Uppsala universitet, Institutionen för informatik och media, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-324898.
Full textKutserenko, Kristiina. "Challenges Involved in the Implementation of the General Data Protection Regulation (GDPR) in an Information System Development Organization - An Exploratory Study." Thesis, Linnéuniversitetet, Institutionen för informatik (IK), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-76569.
Full textAdolfsson, Sandra, and Paula Lundholm. "Detaljhandelns förberedelser inför GDPR : En fallstudie om vilka förändringar företagen behöver utföra samt deras arbete kring GDPR." Thesis, Uppsala universitet, Institutionen för informatik och media, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-324902.
Full textJohansson, Ted. "GDPR och backuper hos mjukvaruutvecklingsföretag : En kvalitativ intervjustudie." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-15304.
Full textThe purpose of this work is to check how companies have been adapted to the General Data Protection Regulation, both in terms of routine work and changes that they have implemented. The work addresses how companies have changed their routines regarding backups of critical business data and routines about the right to be forgotten. At the end of this work, the GDPR will come into force (25th of May 2018) and therefore all activities should have implemented some form of change in view of the changed legislation that will apply. Since GDPR is a new legislation (which has been up to date in the past 2 years), some work is being done about just GDPR and what business changes should be made. However, no focus has been on how companies should adapt their routines about backups and how businesses should reason about the right to be forgotten. This makes this work very relevant as this is something that many businesses should have changed, thought about and documented. The method used in this study is a qualitative form, in which interviews have been conducted with representatives from different activities in the development industry. The businesses sell their software and services to customers, and they often handle large amounts of personal information that either passes through the systems or is stored with them. The organizations interviewed have been working for GDPR for a while. In several of the cases a year back to ensure that their actions are in line with the GDPR. Five interviews were conducted in full. Then a thematic analysis has been conducted on the results ofthe interviews. The interviews focus on whether and what changes the companies have made and how it looks today. Following the analysis, it is clear that companies have made certain changes inthe organization, but to a large extent these changes have only been conducted in terms of checking where information is available and documentation about this and the different routines available at the company.
Helenius, Anna. "GDPR och känsliga personuppgifter : En fallstudie om fackförbunds arbete med Dataskyddsförordningen." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-15328.
Full textOn 25 May 2018, the new data protection regulation, GDPR, will come into effect. With this, all members of the European Union will have a common law that sharpens previous rules and puts higher demands on organisations' personal data processing. The purpose of this study has been to investigate and map how businesses dealing with sensitive personal data consider themselves being affected by GDPR, and how they work to meet the requirements of this new regulations. Sensitive personal data are what for example reveals a person's sexual orientation, political opinion, religious conviction or union affiliation and therefore, to fulfil the purpose, a case study with six trade unions of different sizes was performed. The data collection was made with help of interviews with one person from each trade union, who has good insight and overview over the organisation's work with the GDPR. The results from the study show that the trade unions find the new data protection regulation to be complex and hard to interpret but that it nevertheless causes positive consequences for both the organisation and the members. All personal data that the trade unions handle fall directly under sensitive personal data since they may be derived to union affiliation and this leads to where the trade unions considering themselves facing higher demands on information security in comparison to many other businesses. Among other things, they face major challenges in how they are going to communicate with their members in the future, as even unstructured material is included in the new data protection regulation. It's not possible to say in general what actions the unions have taken to prepare for the new requirements of the GDPR, but it's clear that both technical and administrative safety actions are needed. For example, many of the unions are upgrading their IT systems or purchasing brand new case management systems while also introducing new routines for clearing of data and for management of personal data incidents.
Pettersson, Julia, and Maja Brädefors. "Det är inte lagarna som passerar, det är lagarna vi minns : hur företag förbereder sig inför de förändringar som införandet av GDPR innebär." Thesis, Uppsala universitet, Företagsekonomiska institutionen, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-340743.
Full textMagnusson, Wilhelm. "The EU General Data Protection Regulations and their consequences on computer system design." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-213025.
Full textVid framställningen av denna avhandling är det mindre än ett år innan EUs nya dataskyddsförordning (GDPR) träder i kraft. Många har bristande förståelse av de nya förordningarna och rykten av varierande korrekthet cirkulerar inom IT industrin. Denna avhandling utför en kritisk undersökning utav de delar inom GDPR som berör system design och arkitektur och beskriver dess innebörd för system design. De nya lagarna jämförs med de föregående dataskyddslagarna (Direktiv 95/46/EC) för att påvisa de modifikationer som kommer krävas för att anpassa datorsystem till de nya förordningarna. Genom att undersöka de äldre dataskyddslagarnas effekt på industrin görs även förutsägelser kring hur GDPR kommer påverka IT industrin inom den närmaste framtiden. Än av de intressantare frågorna är vilka metoder som finns tillgängliga för att underlätta systemanpassningar relaterade till dataskyddsförordningar. Denna avhandling syftar att identifiera de mest etablerade av dessa typer av processer och jämföra deras lämplighet i förhållande till GDPR.
Rännare, Angelica. "Nya Dataskyddsförordningens påverkan på en organisation : En fallstudie med fokus på privacy by design." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-13718.
Full textThe purpose of this work is to study the General Data Protection Regulation (GDPR) and what challenges and impact this regulation can have on both organization and systems. The focus of the work will be on the specific requirement “privacy by design” that is one part of GDPR. The GDPR will come into force on May 25, 2018. Since the GDPR is a new regulation, there has been little research on the subject yet. The research that has taken place in the field has mostly been in the field of law. This results in the subject being highly relevant for further studies, since this work will unravel new information. The purpose of the work is to investigate how GDPR, through its requirements, affects an organization and how to take into account the specific requirement of privacy by design. It will also be investigated which demands are made of technology and functions. By doing this, knowledge will come about if and how an organization prepares and what it takes to meet the requirements of the GDPR. Privacy by design is a philosophy of how built-in integrity can be used to protect and integrate the personal integrity of systems. It is based on seven principles that will be used to understand how integrity can be protected. But like all solutions there are challenges. These are the challenges that the work will investigate, and as a result give recommendations that hopefully can be used to get an overview of how an organization, is in phase with privacy by design, which is part of GDPR. Based on the organization's response, recommendations will be given for how the organization could further improve its work. The method used to support this work is of a qualitative nature and includes interviews with persons from an organization in the security industry that develop methods and software for information security work. The organization that has been investigated is in the pitfalls for ensuring GDPR and has conducted an initial analysis of the situation. The foundation of this study relies on four interviews, on which a content analysis was made. Through this analysis, a clear picture emerges of how the work with upcoming challenges can present itself, with the changes regarding the new law concerning privacy by design. In order to investigate this, an organisation that works with information security and software development has been scrutinized. As a part of the study, a questionnaire and a summary of the principles relevant to privacy by design, was developed. The conclusion was that the scrutinized organisation generally does work with privacy by design, but still has some challenges to face. The analysis and discussion of the interviews resulted in recommendations for the organization on how to further strengthen their work with information security. Furthermore, a questionnaire, which can be found in the appendix, has been developed, and can be used by other organizations wishing to examine their progress on the work with implementing the GDPR requirements regarding privacy by design.
Hemmings, Catharina. "Försäkringsbarheten för administrativa sanktionsavgifter enligt GDPR." Thesis, Stockholms universitet, Juridiska institutionen, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-182204.
Full textChen, Jiahong. "Data protection in the age of Big Data : legal challenges and responses in the context of online behavioural advertising." Thesis, University of Edinburgh, 2018. http://hdl.handle.net/1842/33149.
Full textLarsson, Erik, and Joakim Lind. "Generisk dataportabilitet för personuppgifter : En kvalitativ fallstudie av Region Östergötland." Thesis, Linköpings universitet, Informatik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-142745.
Full textIn the context of the new General Data Protection Regulation (GDPR) within EU, new legislation is added upon how organizations are permitted to process EU citizens’ personal data. One of the changes is the right to data portability which sets the requirements that organizations must be able to transfer subjects’ personal data to the subject itself or to other data controllers. This implicates comprehensive challenges for organizations’ capacity to reach interoperability in relation to other actors’ based on juridical, organizational, technical and semantic interoperability. In light of the requirement of data portability, interoperability comes into focus as a condition for organizations to comply with the GDPR regulation. In consideration of this background, a public organization that is affected by the data protection reform and the data portability requirement is being studied. In the study, a deepening is made on how the organization manage their systems and structures as well as working with standards and co-operations to reach interoperability in accordance with data portability. The studied case contributes with insights on how organizations can work with similar issues that consider data portability and interoperability. In the study it is clear that the case organization is already working with interoperability issues. This as a result of the organizations own attention of related issues and not only as an effect due to the new data protection regulation and its requirement of data portability. In effect of the data protection regulation, an ongoing analysis is made within the case organization to investigate which actions are needed, where the right to data portability is one of the areas to deal with. The organization identify challenges mainly within the interpretation of the GDPR, organizational and semantic interoperability. The work on how to comply with the requirements is in progress, and the organization follow the recommendations which are given by advising organizations both within EU and on national level. The contribution of the study is deepening knowledge on the relevance of interoperability as a condition to achieve data portability contextualized by the GDPR. Our study shows the relevance of how common rules between different actors in the form of common legislation contributes to improved prerequisites to reach interoperability on all four levels, namely, organizational, juridical, technical and semantic interoperability, which from what our study show is crucial for data portability. The study also contributes with a useful conceptual model to evaluate interoperability as a prerequisite to achieve data portability for organizations.
Janeček, Vít. "Modul rozšiřující funkcionalitu GDPR řešení." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2018. http://www.nusl.cz/ntk/nusl-385988.
Full textJovic, Katarina. "Analysis of Customer Personal Data Processing in a Swedish Public Transport Organization." Thesis, Karlstads universitet, Handelshögskolan (from 2013), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-78037.
Full textSyfte: Syftet med kandidatuppsatsen är att analysera den nuvarande processen för bearbetning av kunders personuppgifter i en svensk kollektivtrafikorganisation samt ge förbättringsråd angående saker som kan förbättras för att bättre följa GDPR. Metod: En kvalitativ studie som handlar om personuppgifter (enligt definitionen i GDPR); baserat på fem telefonintervjuer. Intervjuerna hölls på svenska, transkriberades och översattes sedan till engelska för en analys. Teoretiska perspektiv: Ett forsknings- (objektivt) perspektiv på implementeringen av den allmänna dataskyddsförordningen (GDPR) inom en organisation. Det rapporteras att GDPR tenderar att öka stressen i en organisation. Vissa organisationer förväntar sig att GDPR kommer öka den årliga utgiften för databehandling samt tror att deras affärsstrategi kommer förändras. Resultat: Region Värmland Kollektivtrafik är intresserade av att genomföra GDPR förordningen i högsta grad. Organisationen ser centraliseringen av kundens personliga data som ett positivt resultat och vill fortsätta med IT-stöd för GDPR- processen för att den ska kunna bli automatiserad. Organisationen uttrycker att de vill skapa en bra relation med sina kunder och vara tydliga med syftet av datainsamlingen. Slutsatser: Studien antyder att organisationen bör investera i IT-stöd, hjälpa anställda att förstå syftet med GDPR samt ta fram personalriktlinjer. Personalriktlinjerna bör täcka de flesta problem som kan uppstå i de dagliga rutinerna. Om det däremot uppstår några avvikelser gällande GDPR, bör personbiträde fungera som en hjälpande hand för de anställda.
Alem, Tesfaom, and William Lind. "Organisationers utmaningar och åtgärder vidframtagandet av samtyckestexter samt dess behandling av personuppgifter i enlighet med dataskyddsförordningen (GDPR)." Thesis, Högskolan Dalarna, Informatik, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:du-27835.
Full textThe rapid development of digital technology together with new business models has reached new levels in recent years, which has resulted in the processing of personal data both increasing and changing. The problem with this development involves the violation of personal integrity to a greater extent. In order to harmonize the processing of personal data and to strengthen the protection of personal privacy, the EU has introduced a new data protection regulation. The regulation will enter into force on May 25, 2018 and will apply in national legislation, which will replace the Swedish Personal Data Act. The purpose of the study was to identify what measures a number of organizations have taken to comply with the rules of data protection regulations and the challenges that may arise in the conversion. The study is limited to consent texts and processing of personal data. The study is qualitative and we have, through interviews, taken note of a number of organizations' views on challenges and measures regarding formulas of consent texts and their personal data processing. The conclusion in this study shows that all organizations have problems formulating consent texts in an informative way, which is required for adequate data protection. Organizations also see challenges in the processing of personal data. These challenges consist of complex IT systems containing amounts of personal data that today cannot be managed in accordance with the Data Protection Regulation, as relevant system support is lacking.
Stålnacke, Sebastian, and Robert Juhlin. "Kritiska framgångsfaktorer vid införande av GDPR inom bank och finans." Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-35734.
Full textDen 25 maj 2018 ersattes dataskyddsdirektivet, 95/46/EG, med EU-förordningen 2016/679, General Data Protection Regulation (GDPR). För företag och organisationer kommer detta bland annat innebära nya rutiner, omstrukturering av organisationers processer och ombyggnation av IT-system. Syftet med denna studie är att identifiera de kritiska framgångsfaktorerna för implementering av GDPR inom den svenska bank- och finanssektorn. I studien genomfördes litteraturstudie som låg till grund för insamlande av empiri genom kvalitativa intervjuer med dataskyddsombud vid fyra banker. Intervjuer genomfördes även med Datainspektionen och Forum för dataskydd. Studiens resultat visade på ett flertal betydande framgångsfaktorer för implementeringsprocesser. Utifrån dessa framgångsfaktorer identifierades tre som kritiska för implementation av GDPR ur ett datavetenskapligt perspektiv: data governance, privacy-by-design samt dokumentation.
Stauber, Sebastian. "Compliance issues within Europe's General Data Protection Regulation in the context of information security and privacy governance in Swedish corporations : A mixed methods study of compliance practices towards GDPR readiness." Thesis, Internationella Handelshögskolan, Högskolan i Jönköping, IHH, Informatik, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-39809.
Full textÖstling, Fabian, and Patrik Nilsson. "Förtroendeskapande vid personuppgiftsbehandling." Thesis, Malmö universitet, Fakulteten för teknik och samhälle (TS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:mau:diva-20164.
Full textBusinesses are today in need of updated customer records to create competitiveadvantages, which has led to an increased value of personal data. This has in turnled to an increase in the collection of personal data in recent years. At the same timeconcerns are increasing regarding how personal data is managed. To make dataprocessing more secure and to protect the individual person, a new data protectionregulation has been developed which will become enforceable on 25 May 2018.The purpose of this study was to investigate which variables in data processing havethe greatest impact on customer trust. Our main hypothesis was that transparencywould be the main factor that would create confidence, but we also thought thattime and security were two important factors. To achieve this purpose, two hypotheseswere designed, in the first hypotheses the variable transparency is up againsttime+security and in the second transparency+security is up against transparency+time. Both hypotheses is tested in four different scenarios which all are basedon parts of GDPR. These scenarios are:1. Collection2. Subject access requests3. Portability4. Right to erasureThe study’s quantitative data was collected through two web surveys and the qualitativedata was collected through shorter interviews.The study's results indicate that transparency is the variable that has the greatestpositive impact on customer confidence during the collection of personal data.However, in the case of processing data in later stages of the relationship, securitywas most likely to affect confidence.
Jansson, Thomas. "Kommunalt dataskydd : En fallstudie av Botkyrka kommuns implementering av EU:s Dataskyddsförordning." Thesis, Södertörns högskola, Arkivvetenskap, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:sh:diva-34430.
Full textLukacs, Andrea, and Malgorzata Szczurek. "En undersökning av förändringar som behöver införas för att överensstämma med GDPR - I utveckling och drift av smarta kameror." Thesis, Malmö universitet, Fakulteten för teknik och samhälle (TS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:mau:diva-20745.
Full textThe concept of the Internet of Things is about computers being able to act without human interaction. This allows smart alarms with cameras to determine themselves when an alarm is triggered and can take action like taking pictures at home that cameras are installed in as well as on individuals. This creates some ethical issues related to data privacy. In order to control companies' use of amounts of data that can be generated today and to give individuals rights over how their data is processed, the EU has developed a regulation called the General Data Protection Regulation (GDPR). This will change the development and operation of smart cameras, as images are personal data that are covered by the regulation. Therefore, clear strategies about the changes that needs to be implemented to meet the GDPR requirements is necessary to maintain users' data privacy. The purpose of the project is therefore to account for major changes that need to be introduced to companies identical to the study objects while taking into account the attitude towards the change, which is a key factor for successful implementation. This is achieved through data acquisition through interviews conducted by companies leading in the development and operation of smart cameras. The result confirms the hypothesis that camera and security companies are experts in security and integrity, as well as demonstrating that companies are dealing with five, the following major changes: finding solutions for collecting informed consent, documentation that needs to be more detailed, contracting with suppliers must be paid more attention to, make it technically possible for a customer to request and get all data, as well as Privacy by Design and an overall perspective that needs to be implemented during the development process. In addition, the work can be used as a basis for decision making in similar organizations as the study objects who develop IoT products, as it also provides suggestions for improvement areas that intend to enhance the possibility of a successful satisfaction of the GDPR requirements.
Johnsson, Lovisa. "Dataskyddsförordningens tillämplighet vid personuppgiftshantering i molntjänster : En studie av Dataskyddsförordningen, utifrån perspektivet användande av molntjänster." Thesis, Linköpings universitet, Affärsrätt, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-137192.
Full textAlhussein, Nawras. "Privacy by Design & Internet of Things: managing privacy." Thesis, Malmö universitet, Fakulteten för teknik och samhälle (TS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:mau:diva-20590.
Full textPrivacy means the right to be left alone. It has been questioned many times if privacy really exists on the internet, especially in Internet of Things systems or smart systems as they are also called. More questions occur when the new general data protection regulation (GDPR) within the European Union applies in May. In this paper privacy by design that the general data protection regulation comes with is being studied. This study answers whether privacy by design will be able to increase the protection of privacy in Internet of Things systems. Advantages and disadvantages are also addressed and how companies and common users are affected by the implementation of privacy by design. The question has been answered by a literature review and two interviews. It turned out that a significant part of the problems in Internet of Things regarding privacy may be solved by data management. The privacy by design includes protection of data in all states through different methods such as encryption. In this way, privacy by design contributes to increased security within Internet of Things system.
Paulsrud, Ludvig. "… except death, taxes and the GDPR : En kvalitativ studie av huruvida hänsyn har tagits till informationskultur under arbetet inför GDPR på två svenska universitet." Thesis, Mittuniversitetet, Avdelningen för informationssystem och -teknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-34055.
Full textThe aim of this thesis is to examine if information culture is a theoretical construct that can assist in creating a proactive recordkeeping environment. It also aims to investigate if information culture can be of help to an organization that goes through changes that affect its recordkeeping practices. The study uses Gillian Oliver and Fiorella Foscarini’s definition of information culture, which they define as ”values accorded to information, and attitudes towards it, specifically within organisational contexts.” The preparations for the GDPR (EU) 2016/67 at two Swedish universities functions as the case that the author uses to explore these questions. Using a qualitative method, interviewing five people, the author examined the interviewees’ values towards information and how the organizations had prepared for the GDPR. The study suggests that there is need for cooperation between archivists and people from other professions, such as IT and law, when preparing for complex recordkeeping issues such as the GDPR. However, the study shows that an archivist is not always involved in an organization’s change management effort. The study shows that there is a difference between adopting an information culture perspective when managing change and using information culture as Oliver and Foscarini intend it be used. Their approach addresses organizations and structures that are already established. The problem areas that Oliver and Foscarini think an archivist should avoid focusing its change management efforts on, because they are hard to change, are shown to be as important to work with as other problem areas when managing change in an organization. Just because a level of the information culture framework that Oliver and Foscarini have developed is difficult to affect in an organization does not mean that it is hard to incorporate into a change management effort. In contrast to other change management theories, an information culture perspective highlights aspects that are directly connected to the role of the archivist. Instead of generic advice, such as “cooperation”, information culture specifically advices the archivist to “cooperate with the IT department”. Information culture is a theoretical construct that embraces other established theories. From a recordkeeping perspective, an information culture approach is therefore paradoxically both broad and exact at the same time.
Smutka, Miloslav. "Metodika zálohování v souladu s Obecným nařízením o ochraně osobních údajů - GDPR." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2019. http://www.nusl.cz/ntk/nusl-399547.
Full textOsbakk, Sofie, and Petra Wennström. "Hur kommunala organisationer arbetar inför GDPR : En fallstudie med fokus på förberedelse och genomförande av organisationsförändringar." Thesis, Högskolan i Halmstad, Akademin för hälsa och välfärd, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-37412.
Full textGreenstein, Stanley. "Our Humanity Exposed : Predictive Modelling in a Legal Context." Doctoral thesis, Stockholms universitet, Juridiska institutionen, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-141657.
Full textNilsson, Robin. "Efterlevnad av den enskildes rättigheter enligt Dataskyddsförordningen GDPR : En fallstudie om hur en organisation har påverkats av den enskildes rättigheter, samt vilka åtgärder som vidtas för efterlevnad." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-17344.
Full textThe General Data Protection Regulation (GDPR) became mandatory on 25 May 2018 for all organizations within Europe who collect and process personal data. The General Data Protection Regulation replaced the Personal Data Act, which previously was the law that regulated in Sweden how organizations may process personal data. A central part of the GDPR is the individual's rights which consist of 8 rights and describe what rights an individual has when an organization processes their personal data. Much of what previously applied in the Personal Data Act has been expanded through the individual's rights and thus organizations that process personal data have had to change their organization to meet the new requirements. The purpose of this thesis is to sort out in what ways the individual's rights have affected an organization in order to comply with the new requirements. By the use of a literature study, research has been identified that was published prior to the GDPR became mandatory which analyzes and describes how organizations should be affected by the data protection ordinance. With the help of a qualitative method, interviews were conducted via a case study to find out what actual impact the individual's rights lead to in the form of which adjustments the organization needed to make in order to be considered in phase with the legal requirements. The result of the interviews was analyzed and compared with the previously identified research to be able to draw conclusions about the actual impact of the new rights. The result shows in what ways the individual's rights have affected the organization in the form of new administrative processes, routines and technical functionality in order to meet the requirements that the individual's rights require.
Ford, David Thomas, and Sreman Qamar. "Seeking opportunities in the Internet of Things (IoT): : A Study of IT values co-creation in the IoT ecosystem while considering the potential impacts of the EU General Data Protection Regulations (GDPR)." Thesis, Umeå universitet, Institutionen för informatik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-137223.
Full textTenhovaara, Taru. "Transferring Big Data to the United States in the Post Snowden Era : Can the Fundamental Rights of EU citizens laid down in Articles 7,8 and 47 of the Charter be guaranteed?" Thesis, Stockholms universitet, Juridiska institutionen, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-159827.
Full textSkogelin, Willy. "En undersökning av den svenska offentlighetsprincipens förenlighet med EU:s dataskyddsförordning." Thesis, Uppsala universitet, Juridiska institutionen, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-356146.
Full textI framställningen utreds den svenska offentlighetsprincipens förenlighet med EU:s dataskyddsförordning (EU) 2016/679. Frågan om förenlighet mellan offentlighetsprincipen och EU:s reglering rörande personuppgiftsskydd har varit relevant sedan EU började lagstifta på området. Däremot har för första gången en allmän förordning rörande behandling av personuppgifter stiftats vilket ställer problemet på sin spets. Med fokus på handlingsoffentligheten utreds det relevanta regelverket i dataskyddsförordningen för att undersöka eventuella konflikter gentemot offentlighetsprincipen. Det konstateras att de många undantag och möjliga nationella särregleringar som förordningen erbjuder löser många av de konflikter som uppstår, men vissa kvarstår. Den svenska regeringen är av uppfattningen att artikel 86 i dataskyddsförordningen, som möjliggör sammanjämkning mellan förordningen och allmänhetens rätt att få tillgång till allmänna handlingar, innebär att offentlighetsprincipen fullt ut kan ges företräde framför förordningen. Den svenska uppfattning framstår inte som hållbar utifrån förordningens ordalydelse och bakomliggande syften och mål. Det hade varit önskvärt om regeringen närmare låtit utreda vilka undantag och nationella särregleringar som varit nödvändiga för att fortsatt kunna tillämpa handlingsoffentligheten. Analysen i framställningen visar att troligen går det att förena offentlighetsprincipen med dataskyddsförordningen. Artikel 86 blir av betydelse efter de i förordningen erbjudna undantagen i de specifika rättigheterna uttömts. Artikeln måste sättas i relation till det skydd för personuppgifter som i svensk nationell rätt begränsar handlingsoffentligheten. Vidare blir frågan om EU:s respekt för den nationella konstitutionella identiteten behandlad rörande dess betydelse för en sammanjämkning av EU-rätten och den svenska offentlighetsprincipen. Det konstateras att den kan ha betydelse för en, till svensk fördel, offentlighetsvänlig tolkning av artikel 86 i EU-domstolen. Framställningen utreder även frågan om svensk kompetensöverlåtelse till EU rörande offentlighetsprincipen. Slutsatsen är att i den mån EU inte erbjuder ett jämbördigt skydd för rätten till allmänna handlingar likt den svenska rätten kan svensk domstol underkänna överlåtelsen av kompetens som tillät EU att inskränka offentlighetsprincipen.
Ökvist, Nicklas, and Max Furberg. "Analysmodell för inbyggt dataskydd och dataskydd som standard." Thesis, Uppsala universitet, Institutionen för informatik och media, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-324930.
Full textNilsson, Eric. "Informerat samtycke till behandling av personuppgifter på webbplatser : En analys av hur kraven i dataskyddsförordningen kommer att påverka den personliga integriteten i praktiken." Thesis, Uppsala universitet, Juridiska institutionen, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-323168.
Full textHarzdorf, Hjördis, Abdulrahman Hanin Talal, and Sumejja Duric. "Privacy Paradox : En kvalitativ studie om svenskars medvetenhet och värnande om integritet." Thesis, Högskolan i Borås, Akademin för textil, teknik och ekonomi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hb:diva-22402.
Full textThrough digitalisation of the society and the technological development, the marketing strategies has progressively been reformed. From mainly giving attention to the product towards the consumers to instead place the consumer in the center of attention. Subsequently advanced algorithms, Business Intelligence and digital DNA tracing has enabled individualisation and target marketing, for the interest of the consumer, this also gave access to predict consumer behaviour. Meanwhile individuals put a big value on anonymity and integrity online. Despite this consumers keep sharing their data voluntary, primarily through customer clubs, the internet and social media. This behaviour demonstrates a so called “privacy paradox”. Privacy paradox refers consumers awareness and concern about sharing personal data, while still sharing their information. The purpose of this study was to examine whether the phenomenon of privacy paradox exists in Swedish consumers actions and the consumer’s awareness of the use of personal data for targeted online marketing. The empirical material in this study exists of semi-structured interviews with 7 different respondents regarding their consciousness, trust and integrity online. The results were analyzed through the thematic strategy to easily identify behavioural patterns that the respondents showed. Lastly, the phenomenon of privacy paradox in Swedish consumers is answered through three research questions 1. “How aware are Swedish consumers regarding the information they share, particularly in target marketing? 2. “How much does the Swedish consumer care about their integrity?” 3. “Does the Swedish consumer show privacy paradox and why?”. The majority of the respondents were aware that personal information exists online. The awareness regarding what kind of information that is available for both private users and organisations varied. While respondents mentioned that they want to protect their privacy, their actions proved otherwise. With the help of this study, we could conclude that the phenomenon named privacy paradox exists through the information gathered from the swedish consumers that participated in this study. Reasons being the willingness to not be excluded from society and the cognitive trust towards organizations. You trust that they do the right thing. Respondents protected privacy by reducing the amount of personal information other individuals could access. Another reason that was brought up was the difficulty in changing habits and behaviour. Therefore respondents continued doing the same things as before, despite new knowledge and GDPR. Respondents showed different levels of understanding regarding targeted marketing. However the majority was not aware of the amount of stored information and how it is collected, for example through cookies.