Publikace UTB
Repozitář publikační činnosti UTB

Legal bases for the GDPR implementation in marketing

Repozitář DSpace/Manakin

Zobrazit minimální záznam


dc.title Legal bases for the GDPR implementation in marketing en
dc.contributor.author Hanáková, Lenka
dc.relation.ispartof 15th Annual International Bata Conference for Ph.D. Students and Young Researchers (DOKBAT)
dc.identifier.isbn 978-80-7454-980-9
dc.date.issued 2019
dc.citation.spage 309
dc.citation.epage 321
dc.event.title 15th Annual International Bata Conference for Ph.D. Students and Young Researchers (DOKBAT)
dc.event.location Zlín
utb.event.state-en Czech Republic
utb.event.state-cs Česká republika
dc.event.sdate 2019-11-07
dc.event.edate 2019-11-07
dc.type conferenceObject
dc.language.iso en
dc.publisher Tomas Bata Univ Zlin
dc.identifier.doi 10.7441/dokbat.2019.031
dc.relation.uri https://digilib.k.utb.cz/handle/10563/45972
dc.subject marketing en
dc.subject GDPR en
dc.subject personal data en
dc.subject controller en
dc.subject pseudonymization en
dc.subject anonymization en
dc.description.abstract Business entities carrying out marketing activities are among those which are fundamentally affected by the protection of personal data provided by the GDPR Regulation. Personal data is part of a personal identity and a very valuable and strategically important commodity these days. The importance of this legislation therefore is that it unifies the protection of personal data of individuals across the EU, it is directly applicable legislation. Business entities work with personal data from existing or potential customer when implementing marketing activities. The successful application of GDPR to marketing of business entities assumes a very good knowledge of this legislation and the ability to apply it correctly to the various processes and procedures that the business entity or marketing agency implements in the marketing field. All personal data controllers and processors are required to introduce technical, organizational and procedural measures in accordance with the GDPR. No matter how big the institution or business entity is. This subject is very broad. With a view to the limitation of this contribution, the main aim is therefore to present and discuss only some selected aspects of this issue (knowing that a number of other sub-themes will be worked in the future), to highlight a number of questions that arise in relation to this theme, to outline the potential direction and methods of the future research. en
utb.faculty Faculty of Management and Economics
dc.identifier.uri http://hdl.handle.net/10563/1010566
utb.identifier.obdid 43880380
utb.identifier.wok 000692876300030
utb.source C-wok
dc.date.accessioned 2021-10-08T21:13:48Z
dc.date.available 2021-10-08T21:13:48Z
utb.contributor.internalauthor Hanáková, Lenka
utb.fulltext.affiliation Lenka Hanáková Contact information Mgr. Lenka Hanáková Tomas Bata University in Zlín, Faculty of Management and Economics Mostní 5139, 76001, Zlín, Czech Republic E-mail: lhanakova@utb.cz ORCID: 0000-0002-2242-7588
utb.fulltext.dates -
utb.fulltext.references Act No. 110/2019 Coll., on processing personal data. Collection of laws of the Czech Republic, 47, 890-911. Act No. 101/2000 Coll., on the protection of personal data and amending certain laws. Collection of laws of the Czech Republic, 32, 1521-1566. Data Protection Working Party. (2014). Opinion No. 5/2014 on anonymisation techniques. Retrieved from https://www.pdpjournals.com/docs/88197.pdf Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data ENISA. (2012). Study on data collection and storage in the EU. In European Network and Information Security Agency. Retrieved from https://www.enisa.europa.eu/publications/data-collection Esayas, S. Y. (2015). The Role of Anonymisation and Pseudonymisation under the EU Data Privacy Rules: Beyond the ‘All or Nothing’ Approach. European Journal of Law and Technology, 6 (2), 1-23. Retrieved from http://ejlt.org/article/view/378/568 ICO. (2012). Anonymisation: managing data protection risk code of practice. Retrieved from https://ico.org.uk/media/1061/anonymisation-code.pdf Judgment of the Court. (2016). Case C-582/14. Retrieved from https://eur-lex.europa.eu/legalcontent/EN/TXT/?uri=CELEX%3A62014CJ0582 Judgment of the Court. (2018a). Case C-210/16. Retrieved from http://curia.europa.eu/juris/celex.jsf?celex=62016CJ0210&lang1=cs&lang2=EN&type=TXT&ancre= Judgment of the Court. (2018b). Case C-25/17. Retrieved from http://curia.europa.eu/juris/celex.jsf?celex=62017CJ0025&lang1=cs&lang2=EN&type=TXT&ancre= Mourby, M., Mackey, E., Elliot, M., Gowans, H., Wallace, S. E., Bell, J., Smith, H., Aidinlis, S., & Kaye, J. (2018). Are pseudonymised data always personal data? Implications of the GDPR for administrative data research in the UK. Computer Law & Security Review, 34(2), 222-233. doi: 10.1016/j.clsr.2018.01.002 Nemčeková, I. (2019). K odpovědnosti společných správců. In Epravo.cz. Retrieved from https://www.epravo.cz/top/clanky/k-odpovednosti-spolecnych-spravcu-108827.html Nulíček, M., Kovaříková, K., Tomíšek, J., & Švolík, O. (2017). GDPR v otázkách a odpovědích. In Bulletin-Advokacie.cz. Retrieved from http://www.bulletinadvokacie.cz/gdpr-v-otazkach-a-odpovedich? Ohm, P. (2010). Broken Promises of Privacy: Responding to the Surprising Failure of Anonymisation. UCLA Law Review, 57(6), 1701-1777. Retrieved from https://www.uclalawreview.org/pdf/57-6-3.pdf Oswald, M. (2014). Share and share alike? An examination of trust, anonymisation and data sharing with particular reference to an exploratory research project investigating attitudes to sharing personal data with the public sector. Journal of Law, Technology and Society, 11(3), 246-272. doi: 10.2966/scrip.110314.245 Opinion of advocate general. (2018). Case C-40/17. Retrieved from https://eurlex.europa.eu/legal-content/CS/TXT/HTML/?uri=CELEX:62017CC0040&from=EN Potůček, J. (2017). E-maily, cookies, remarketing: Jak vyřešit GDPR na webových stránkách? In Obsah na dosah.cz. Retrieved from https://www.obnd.cz/e-maily-cookiesremarketing-jak-vyresit-gdpr-na-webovych-strankach.html Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/ES. Tankard, C. (2016). What the GDPR means for businesses. Network Security, 2016(6), 5-8. doi: 10.1016/S1353-4858(16)30056-3 ÚOOÚ. (2018). GDPR and direct electronic marketing. Retrieved from https://www.uoou.cz/gdpr-a-primy-elektronicky-marketing/d-30715 ÚOOÚ. (2017). Controller, Processor. Retrieved from https://www.uoou.cz/7-spravcezpracovatel/d-27278 Veberová, L. (2017). GDPR: Již včera bylo pozdě aneb Co je to za novoty. In Obsah na dosah.cz. Retrieved from https://www.obnd.cz/gdpr-jiz-vcera-bylo-pozde-aneb-co-jeto-za-novoty.html Voss, G. W. (2014). Looking at European Union Data Protection Law Reform Through a Different Prism: The Proposed EU General Data Protection Regulation Two Years Later. Journal of Internet Law, 17(9), 12-24. Retrieved from https://ssrn.com/abstract=2567624
utb.fulltext.sponsorship -
utb.wos.affiliation [Hanakova, Lenka] Tomas Bata Univ Zlin, Fac Management & Econ, Mostni 5139, Zlin 76001, Czech Republic
utb.fulltext.projects -
utb.fulltext.faculty Faculty of Management and Economics
utb.fulltext.ou -
Find Full text

Soubory tohoto záznamu

Zobrazit minimální záznam