What is personal information: a guide (2024)

Latest updates

19 May 2023 - we have broken the Guide to the UK GDPR down into smaller guides. All the content stays the same.

At a glance

  • Understanding whether you are processing personal data is critical to understanding whether the UKGDPR applies to your activities.
  • Personal data is information that relates to an identified or identifiable individual.
  • What identifies an individual could be as simple as a name or a number or could include other identifiers such as an IP address or a cookie identifier, or other factors.
  • If it is possible to identify an individual directly from the information you are processing, then that information may be personal data.
  • If you cannot directly identify an individual from that information, then you need to consider whether the individual is still identifiable. You should take into account the information you are processing together with all the means reasonably likely to be used by either you or any other person to identify that individual.
  • Even if an individual is identified or identifiable, directly or indirectly, from the data you are processing, it is not personal data unless it ‘relates to’ the individual.
  • When considering whether information ‘relates to’ an individual, you need to take into account a range of factors, including the content of the information, the purpose or purposes for which you are processing it and the likely impact or effect of that processing on the individual.
  • It is possible that the same information is personal data for one controller’s purposes but is not personal data for the purposes of another controller.
  • Information which has had identifiers removed or replaced in order to pseudonymise the data is still personal data for the purposes of UKGDPR.
  • Information which is truly anonymous is not covered by the UKGDPR.
  • If information that seems to relate to a particular individual is inaccurate (ie it is factually incorrect or is about a different individual), the information is still personal data, as it relates to that individual.

In brief

  • What is personal data?
  • What are identifiers and related factors?
  • Can we identify an individual directly from the information we have?
  • Can we identify an individual indirectly from the information we have (together with other available information)?
  • What is the meaning of ‘relates to’?
  • What happens when different organisations process the same data for different purposes?
  • In more detail

What is personal data?

  • The UKGDPR applies to the processing of personal data that is:
    • wholly or partly by automated means; or
    • the processing other than by automated means of personal data which forms part of, or is intended to form part of, a filing system.
  • Personal data only includes information relating to natural persons who:
    • can be identified or who are identifiable, directly from the information in question; or
    • who can be indirectly identified from that information in combination with other information.
  • Personal data may also include special categories of personal data or criminal conviction and offences data. These are considered to be more sensitive and you may only process them in more limited circ*mstances.
  • Pseudonymised data can help reduce privacy risks by making it more difficult to identify individuals, but it is still personal data.
  • If personal data can be truly anonymised then the anonymised data is not subject to the UKGDPR. It is important to understand what personal data is in order to understand if the data has been anonymised.
  • Information about a deceased person does not constitute personal data and therefore is not subject to the UKGDPR.
  • Information about companies or public authorities is not personal data.
  • However, information about individuals acting as sole traders, employees, partners and company directors where they are individually identifiable and the information relates to them as an individual may constitute personal data.

What are identifiers and related factors?

  • An individual is ‘identified’ or ‘identifiable’ if you can distinguish them from other individuals.
  • A name is perhaps the most common means of identifying someone. However whether any potential identifier actually identifies an individual depends on the context.
  • A combination of identifiers may be needed to identify an individual.
  • The UKGDPR provides a non-exhaustive list of identifiers, including:
    • name;
    • identification number;
    • location data; and
    • an online identifier.
  • ‘Online identifiers’ includes IP addresses and cookie identifiers which may be personal data.
  • Other factors can identify an individual.

Can we identify an individual directly from the information we have?

  • If, by looking solely at the information you are processing you can distinguish an individual from other individuals, that individual will be identified (or identifiable).
  • You don’t have to know someone’s name for them to be directly identifiable, a combination of other identifiers may be sufficient to identify the individual.
  • If an individual is directly identifiable from the information, this may constitute personal data.

Can we identify an individual indirectly from the information we have (together with other available information)?

  • It is important to be aware that information you hold may indirectly identify an individual and therefore could constitute personal data.
  • Even if you may need additional information to be able to identify someone, they may still be identifiable.
  • That additional information may be information you already hold, or it may be information that you need to obtain from another source.
  • In some circ*mstances there may be a slight hypothetical possibility that someone might be able to reconstruct the data in such a way that identifies the individual. However, this is not necessarily sufficient to make the individual identifiable in terms of UKGDPR. You must consider all the factors at stake.
  • When considering whether individuals can be identified, you may have to assess the means that could be used by an interested and sufficiently determined person.
  • You have a continuing obligation to consider whether the likelihood of identification has changed over time (for example as a result of technological developments).

What is the meaning of ‘relates to’?

  • Information must ‘relate to’ the identifiable individual to be personal data.
  • This means that it does more than simply identifying them – it must concern the individual in some way.
  • To decide whether or not data relates to an individual, you may need to consider:
    • the content of the data – is it directly about the individual or their activities?;
    • the purpose you will process the data for; and
    • the results of or effects on the individual from processing the data.
  • Data can reference an identifiable individual and not be personal data about that individual, as the information does not relate to them.
  • There will be circ*mstances where it may be difficult to determine whether data is personal data. If this is the case, as a matter of good practice, you should treat the information with care, ensure that you have a clear reason for processing the data and, in particular, ensure you hold and dispose of it securely.
  • Inaccurate information may still be personal data if it relates to an identifiable individual.

What happens when different organisations process the same data for different purposes?

  • It is possible that although data does not relate to an identifiable individual for one controller, in the hands of another controller it does.
  • This is particularly the case where, for the purposes of one controller, the identity of the individuals is irrelevant and the data therefore does not relate to them.
  • However, when used for a different purpose, or in conjunction with additional information available to another controller, the data does relate to the identifiable individual.
  • It is therefore necessary to consider carefully the purpose for which the controller is using the data in order to decide whether it relates to an individual.
  • You should take care when you make an analysis of this nature.

As a seasoned expert in data protection and privacy regulations, I bring a wealth of knowledge and hands-on experience to guide you through the intricacies of the latest updates as of May 19, 2023. My expertise extends to the UK General Data Protection Regulation (UKGDPR), and I am well-versed in its nuances and practical applications.

Now, let's delve into the key concepts discussed in the provided article:

1. Processing of Personal Data under UKGDPR:

  • The UKGDPR applies to the processing of personal data, whether wholly or partly by automated means or through other non-automated means forming part of a filing system.

2. Definition of Personal Data:

  • Personal data includes information related to natural persons who can be identified directly or indirectly from the information in question. This identification may be possible through a variety of means, such as a name, identification number, location data, or online identifiers like IP addresses and cookie identifiers.

3. Identifiers and Related Factors:

  • An individual is considered 'identified' or 'identifiable' if distinguishable from others. Common identifiers include names, identification numbers, location data, and online identifiers like IP addresses and cookies. The context is crucial in determining whether a potential identifier indeed identifies an individual.

4. Direct Identification:

  • If it is possible to distinguish an individual solely from the information being processed, that information may be considered personal data. Knowing someone's name is not a prerequisite; a combination of other identifiers can be sufficient.

5. Indirect Identification:

  • Information held may indirectly identify an individual and, therefore, constitute personal data. Additional information, even from other sources, may contribute to identification. The possibility of reconstructing data to identify an individual must be considered.

6. 'Relates To' and Meaning of Personal Data:

  • Information must 'relate to' an identifiable individual to be classified as personal data. It goes beyond mere identification; the data must concern the individual in some way. The content of the data, the purpose of processing, and the impact on the individual are essential factors in determining whether data is personal.

7. Inaccuracy and Personal Data:

  • Inaccurate information, if it seems to relate to a particular individual, is still considered personal data. The accuracy of information does not negate its classification as personal data.

8. Processing by Different Organizations:

  • Different organizations processing the same data for different purposes may lead to varying conclusions regarding whether the data relates to an identifiable individual. The context and purpose for which the data is processed play a crucial role.

9. ICO Guidance:

  • The Information Commissioner's Office (ICO) has provided detailed guidance on determining what constitutes personal data, emphasizing the importance of careful analysis, clear reasons for processing, and secure handling and disposal of data.

In summary, understanding the intricacies of personal data, identification, and the context of processing is vital for compliance with the UKGDPR. As an expert in this field, I can provide further insights and guidance tailored to your specific needs.

What is personal information: a guide (2024)
Top Articles
Latest Posts
Article information

Author: Kerri Lueilwitz

Last Updated:

Views: 5761

Rating: 4.7 / 5 (47 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Kerri Lueilwitz

Birthday: 1992-10-31

Address: Suite 878 3699 Chantelle Roads, Colebury, NC 68599

Phone: +6111989609516

Job: Chief Farming Manager

Hobby: Mycology, Stone skipping, Dowsing, Whittling, Taxidermy, Sand art, Roller skating

Introduction: My name is Kerri Lueilwitz, I am a courageous, gentle, quaint, thankful, outstanding, brave, vast person who loves writing and wants to share my knowledge and understanding with you.