GDPR (EU)

We comply with the General Data Protection Regulation.

Last updated:  
January 12, 2022

Is LynxCare GDPR Compliant?

Yes, we are. LynxCare operates within the applicable EU Data Protection laws.

DPIA

You can request access to our DPIA summary through the following link.

DPO

You can contact our DPO through the following mail address: privacy@lynxcare.eu.

What is GDPR?

“GDPR” stands for the European Union’s General Data Protection Regulation. It replaces the Data Protection Directive. The purpose of GDPR is to ensure appropriate protection of personal data in a digital society.

GDPR, like the Data Protection Directive before it, finds its roots in Article 8(1) of the Charter of Fundamental Rights of the European Union, which echoes Article 12 of the Universal.

Declaration on Human Rights adopted by the UN General Assembly in 1948, and Article 16(1) of the Treaty on the Functioning of the European Union, pursuant to which “everyone has the right to protection of personal data concerning him or her.” Though GDPR was adopted in 2016, it does become enforceable on May 25, 2018.

This regulation affects all businesses who are established in the EU, control or process data of data subject(s) who are EU natives. Essentially, almost all businesses working with personal data will be affected by it.

What are main responsibilities under GDPR?

Organizational responsibilities under GDPR will depend on the nature of your business and your personal data processing activities. Nonetheless, broadly speaking, GDPR requires that personal data be:

Processed lawfully, fairly and in a transparent manner Collected for specified, explicit and legitimate purposes and not further processed in a manner incompatible with those purposes Adequate, relevant, and limited to what is necessary for achieving those purposes Accurate and kept up to date Stored no longer than necessary to achieve the purposes for which it was collected Properly secured against accidental loss, destruction, or damage Further, GDPR places additional obligations on companies to document their processing activities and be able to demonstrate their compliance with the above principles. It also codifies the requirement that companies apply data protection by design and by default when developing and designing processes, products and systems. In addition, if you use service providers to process personal data on your behalf, you will need to ensure that you have an appropriate contract in place that ensures that they are obligated to apply GDPR’s data processing standards. Similarly, if you are transferring EU personal data outside the EU, you may only do so if it is being transferred to a country deemed by the EU Commission to have adequate data processing regulations.

For transfers to countries not deemed adequate, you must ensure appropriate alternative safeguards are in place. Currently, under the Directive, approved transfer safeguards include the EU-US Privacy Shield and standard contractual clauses. Depending on the nature of your business and your personal data processing activities there are various other GDPR obligations that may apply. You should consult with a qualified privacy professional to understand how GDPR applies to your specific business.

What’s the definition of “personal data” under the GDPR?

Personal data refers to means data that relates to an identified or identifiable natural person (aka “data subject”). An identifiable data subject is someone who can be identified, directly or indirectly, such as by reference to an identifier like a name, an ID number, location data, an online identifier or to one or more more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person.

Importantly, this is a very broad definition and can encompass data like IP addresses of a user’s personal device, their device ID, or their phone number. It does not matter that the identifier could change (e.g., that the user could change their phone number or device ID).

What matters is that the information can be used to “pick that user out of the crowd” even if you don’t know who that user is. It is also important to note that the definition of personal data is not tied to concerns about identity theft the way that definitions of personally identifying information (PII) are under many US data breach laws. So, even if it seems like there would be little privacy harm if someone got ahold of your users’ IP addresses, that does not mean that those IP addresses are not personal data.

It just means that this data may not require the same level of data protection as more sensitive personal data like your users’ credit card numbers.

GDPR Nota

The processing under consideration and roles and responsibilities are extensively discussed in our "GDPR Note". This note can be requested by clicking here. The note was drawn up in cooperation with a law firm. 

This note is concluded with each hospital with which LynxCare cooperates, so that both the hospital and LynxCare are fully informed at all times. The complete framework in which LynxCare works is discussed herein. 

Find answers to complex clinical questions.

We have a team of MDs, data scientists and software engineers ready to let data drive your outcomes.