DPA 1998 definition

DPA 1998 means the Data Protection Xxx 0000 DPA 2018 means Data Protection Xxx 0000; EU means the European Union; European Data Protection Board has the meaning given to it in the Data Protection Legislation; GDPR means the General Data Protection Regulation (Regulation (EU) 2016/679)

Examples of DPA 1998 in a sentence

  • A fee may no longer be charged to the individual for provision of this information (previously a fee of £10 could be charged under the DPA 1998).

  • Sensitive personal data is referred to in the GDPR as ‘special categories of personal data’, which are broadly the same as those in the Data Protection Act (DPA) 1998.

  • The current Data Protection Act (DPA) 1998 will be completely repealed when DPA 2018 comes in force.

  • Under the Data Protection Act 1998 (DPA 1998), Data Controllers previously had 40 calendar days to respond to a request.

  • The Data Protection Act (DPA 1998) gives individuals the right to ask for a copy of the information an organisation holds about them; this right is commonly known as a Data Subject Access Request (DSAR).


More Definitions of DPA 1998

DPA 1998 means the Data Protection Xxx 0000DPA 2018” shall mean the Data Protection Xxx 0000
DPA 1998 means the Data Protection Xxx 0000;
DPA 1998 means the Data Protection Act 1998, the EU Data Protection Directive 95/46/EC, the Regulation of Investigatory Powers Act 2000, the Telecommunications (Lawful Business Practice) (Interception of Communications) Regulations 2000 (SI 2000/2699), the Electronic Communications Data Protection Directive 2002/58/EC, the Privacy and Electronic Communications (EC Directive) Regulations 2003 and all applicable laws and regulations relating to processing of personal data and privacy, HRA 1998 Human Rights Act 1998 HMG SPF Her Majesty’s Government Security Policy Framework ISD Interventions and Sanctions Directorate DWP Department for Work and Pensions HMRC TC and ChB Her Majesties Revenue and Customs HMRC Tax Credit and Child Benefit Department HMRC RIS DAT Her Majesty’s Revenue and Customs H MRC Risk and Intelligence Service Data Analytics Team Department for Communities ( Northern Ireland) CID Casework Information Database RTI Real Time Information ( HMRC Employment Records) CRCA The Commissioners for Revenue and Customs Act CIS Customer Information System ( DWP) MIDAS Home Office Managed Integrated Data Management Solutions Participants Means Participants to this MoU and refers explicitly to the Home Office and its Home Office Immigration functions and HMRC/DWP/ for the purposes of this document. References to any other Government Department will be explicitly referenced where required. Personal Data Has the same meaning as in section 1(1)(a) to (e) of the DPA, that is, data which relates to a living individual, who can be identified from it, or data that can be put together with other Information to identify an individual and includes expressions of opinion and intentions. It covers data held in any format. Information Any Information however held and includes Personal Data, Sensitive Personal Data, Non-personal Information and De-personalised Information. HMG SPF Her Majesty’s Government Security Policy Framework GSCP Government Security Classification Policy Annex E - Umbrella MoUs Existing Data Sharing Umbrella MoU between Home Office and HMRC Existing Data Sharing Umbrella MoU between Home Office and DWP 2012.01.30
DPA 1998 means the UK Data Protection Xxx 0000.
DPA 1998 means the Data Protection Act 1998 -El(S) Regulations 2004 means the Environmental Information (Scotland) Regulations 2004 -FOISA 2002 means the Freedom of Information (Scotland) Act 2002 -the Keeper means the Keeper of the Records of Scotland -MoU means this Memorandum of Understanding between the Keeper and the Care Inspectorate -NRS means the National Records of Scotland -PR Act 1958 means the Public Records Act 1958 -PR(S) Act 1937 means the Public Records (Scotland) Act 1937 -PR(S) Act 2011 means the Public Records (Scotland) Act 2011 PURPOSE
DPA 1998 means the Data Protection Axx 0000.