Privacy Policies Explained: Ensuring Transparency Under the GDPR

Pauline Brace
|
Senior Data Protection and Information Security Consultant at URM
|
PUBLISHED on
03
April
2025

Privacy policies play a crucial role in ensuring transparency and trust between data subjects and organisations that process personal data.  They are not just a best practice, but also a legal obligation under the UK and EU versions of the General Data Protection Regulation (GDPR).  In this blog, we explore why privacy policies are legally required and share some of URM’s insights into common mistakes and pitfalls we see among organisations implementing this legal requirement.

What is a GDPR privacy policy?

First, for clarity, let’s understand the naming conventions surrounding privacy policies, as these have become blurred.  In preceding legislation, these notices were formally referred to as ‘Information notices’.  Over time, references have evolved to what is commonly known as privacy notices, privacy information notices or more latterly, privacy policies.  Does this shift in wording matter?  In our experience, the change in terminology has caused some confusion due to other specific references in the UK legislation that require UK data controllers to also document and maintain a ‘data protection policy’.  This is a separate and mandatory obligation when a UK data controller needs to rely upon an exemption, set out in the UK Data Protection Act 2018 (under Schedule 1 Part 1 and Part 4), which exempts UK employers from the need to gain explicit consent for the processing of special category data that is necessary in the context of employment and the administration and management of employees.

Privacy policies, for the most part, are the result of implementing Article 13/14 information notices by publishing them on your organisation’s website for external readership.  Data protection policies, however, are primarily aimed at internal readership to inform members of your organisation about internal management structures, roles and responsibilities, and the principles and compliance behaviours required of internal stakeholders and employees.  Data protection policies may also contain the Article 13/14 information notices for employees, but rarely do.  Data controllers must have both in place to be compliant.

Why do data controllers need to publish a privacy policy?

The GDPR legal requirement is clear; all data subjects have a fundamental right to be informed when organisations are using their personal data.  This right is enshrined in the first principle of data protection, in Article 5(1) which states that personal data shall be:

(a) processed lawfully, fairly and in a transparent manner in relation to the data subject (‘lawfulness, fairness and transparency’).

The obligation to address the key ‘right to be informed’ (sometimes referred to as the right to transparency) is additionally specified in Article 12.  This requires that any transparency information addressed to the public or to the data subject be concise, easily accessible and easy to understand, that clear and plain language or visualisation be used, and especially simplified when informing children.  

Most importantly, Articles 13 and 14 specify the information a controller organisation must provide prior to collecting or using personal data.  This includes the  information data subjects are entitled to receive prior to or at the same time as the collection of their data directly (Art. 13), and separately when their personal data is collected indirectly from third parties (Art. 14).  The intention of these information notices is to ensure data subjects are provided with clear information about how and why your organisation is using their personal data, and this information must be sufficient to enable them to make decisions over the processing of their data and exercise their rights.  For example, the information provided must be sufficient to allow data subjects to decide whether to give or deny consent for processing.

What do privacy policies need to tell data subjects?

Acknowledging that GDPR compliance requires you to provide information to both internal and external data subjects, the external privacy policy is a public document that explains how your organisation processes personal data and adheres to data protection rights and principles.  This must be made available ‘prior to or at the point of data collection’.  Some of the key elements that must be contained in the information provided in an Article 13 privacy policy (where the data is obtained direct from the data subject) includes:  

  • Identity and contact details: Information about your organisation, as a data controller, and its representative (if it has one), and how to contact its data protection officer (if applicable) or responsible point of contact
  • Purpose and legal basis: The reasons why you want to process the personal data (purposes) and the legal grounds for doing so, including, where applicable, details relating to contracts and clear mechanisms for consent
  • Data recipients: General details about the types of organisations that will receive the personal data and the names of these recipient entities if you know them
  • Data subject rights: Information about the data subject’s rights over the processing of their personal data such as access to, and the rectification and erasure of, their data
  • Data retention: How long the data will be stored or the criteria for retaining it
  • Data transfers: Information about any transfers of data to third countries or international organisations
  • Security measures:  It is good practice to include a description of the security measures you use to protect personal data from unauthorised access, disclosure, loss or destruction
  • Automated decision-making: Details about any automated decision-making, including profiling and decisions made through artificial intelligence (AI)
  • Right to complain to regulators:  How and where to make a formal complaint to a regulatory body.

What are the common pitfalls and challenges associated with privacy policies?

In addition to the confusion between website privacy policies and internal data protection policies, URM frequently identifies several key issues.  Many organisations rely too heavily on passive website privacy policies and, even when privacy policies are published, links to them are often hard to find (e.g., written in very  small print in page footers) and therefore fail to meet the ‘easily accessible’ requirement.  Another prevalent issue is the absence of privacy notices, or hyperlinks to published policies, on social media channels, and a lack of privacy notices on mobile apps, leaving users uninformed about how their data is handled.  We also frequently identify organisations failing to meet the requirement to inform individuals of processing personal data ‘prior to or at the point of collection’.  A number of organisations do not clearly separate their privacy notices from other website terms and conditions, making it difficult for users to locate the relevant information.  Finally, the use of legal narratives and excessive jargon often render privacy notices complex and inaccessible, hindering transparency and user understanding.

Closing thoughts

Ensuring compliance with the GDPR’s privacy policy requirements is not only a legal obligation, but also critical to building trust with data subjects.  By addressing common but easily remediated pitfalls, such as reliance on passive policies, poor accessibility, and overly complex language, your organisation will meet its compliance obligations around privacy policies.  Beyond this, however, it will also enhance transparency, improve user confidence, and reinforce your commitment to responsible data handling, therefore setting your organisation apart from competitors in an increasingly data protection and privacy-conscious culture.

How URM can Help

Almost every organisation processes personal data and is therefore required to comply with the GDPR.  However, navigating the nuances of the Regulation and its requirements can be difficult without help.  As such, URM can offer your organisation a wide range of consultancy services and training to ensure it meets the relevant data protection compliance requirements in full.

URM’s consultants can conduct a GDPR gap analysis where we review your organisation’s personal data processing against the Regulation’s requirements and provide a prioritised plan for remediation.  Following the gap analysis, our team can help you create key compliance documentation, such as your record of processing activities (ROPA), and support your completion of activities required by the GDPR, such as data protection impact assessments (DPIAs) and data transfer impact assessments (DTIAs).  For ongoing GDPR support, our virtual data protection officer (vDPO) service enables you to access to an entire team of DP experts.  Meanwhile, if your organisation receives data subject access requests (DSARs), leverage our GDPR DSAR redaction service, where we will apply the necessary exemptions and redactions to ensure you provide a compliant response.  

As well as our consultancy services, URM also regularly delivers a range of training courses related to DP.   To learn about the UK DP landscape in general and gain an industry-recognised DP qualification, attend URM’s BCS Certificate in Data Protection (CDP) course, which will fully prepare you to sit and pass the BCS-invigilated examination.  Or, if you would like to learn how to conduct key compliance activities, you can attend our half-day training courses on Conducting DTIAs, Conducting DPIAs, and our 1-day course on How to Manage DSARs.

Pauline Brace
Senior Data Protection and Information Security Consultant at URM
Pauline is a Senior Data Protection and Information Security Consultant at URM. She is an accredited BCS trainer and holds the BCS Certificate in Data Protection, holds a BCS Certificate in Principles of Information Security and has formerly achieved the Certified Information Security Manager (CISM), Certified Information Systems Security Professional (CISSP) and Payment Card Industry PCI-DSS QSA qualifications.
Read more

Does your organisation fully comply with the General Data Protection Regulation (GDPR)?

If uncertain, URM is able to conduct a high-level GDPR gap analysis which will assist you understand your current levels of compliance and identify gaps and vulnerabilities.
Thumbnail of the Blog Illustration
Data Protection
Published on
26/1/2024
Facial Recognition Technology and Data Protection Compliance

URM’s blog outlines the DP concerns around the use of facial recognition technology (FRT), and offers guidance on making sure your FRT use is GDPR compliant.

Read more
Thumbnail of the Blog Illustration
Data Protection
Published on
7/12/2023
Conducting Data Protection Impact Assessments (DPIAs)

URM answers key questions around data protection impact assessments (DPIAs), providing detailed guidance on the best practice approach to conducting them.

Read more
Thumbnail of the Blog Illustration
Data Protection
Published on
25/7/2022
Data Subject Access Requests (DSARs) Services

One of the fundamental rights of an individual (data subject), under the UK GDPR is to be able to access and receive a copy of their personal information.

Read more
Thought the level of content and presentation was excellent and very informative and the information was useful - one of the best webinars I've attended.
Webinar 'ISO 27001:2022 – What’s new?'
contact US

Let us help you

Let us help you in your compliance journey by completing the form and letting us know how we can best support you.