Appocalypsis & the GDPR

The General Data Protection Regulation (EU) is a regulation in EU law on data protection and privacy for all individuals within the European Union. It addresses the export of personal data outside the EU. The GDPR aims primarily to give control back to citizens and residents over their personal data and to simplify the regulatory environment for international business by unifying the regulation within the EU.

Our commitment

Appocalypsis is fully committed to being compliant with the GDPR.
At Appocalypsis we respect take your privacy very seriously.



What has Appocalypsis done and is doing about the GDPR


I’m new to the GDPR and would love more details

  • What is the GDPR?

    The General Data Protection Regulation (GDPR) (EU) 2016/679 is a regulation in EU law on data protection and privacy for all individuals within the European Union. It addresses the export of personal data outside the EU. The GDPR aims primarily to give control back to citizens and residents over their personal data and to simplify the regulatory environment for international business by unifying the regulation within the EU. When the GDPR takes effect, it will replace the 1995 Data Protection Directive (Directive 95/46/EC).

    It was adopted on 27 April 2016. It becomes enforceable from 25 May 2018, after a two-year transition period.

    Unlike a directive, it does not require national governments to pass any enabling legislation and so it is directly binding and applicable.

  • What is Personal Data?

    According to the European Commission, "personal data is any information relating to an individual, whether it relates to his or her private, professional or public life. It can be anything from a name, a home address, a photo, an email address, bank details, posts on social networking websites, medical information, or a computer’s IP address."

  • Who does the GDPR apply to?

    The GDPR applies to ‘controllers’ and ‘processors’.

    - A controller determines the purposes and means of processing personal data.
    - A processor is responsible for processing personal data on behalf of a controller.
    - If you are a processor, the GDPR places specific legal obligations on you; for example, you are required to maintain records of personal data and processing activities. You will have legal liability if you are responsible for a breach.
    - However, if you are a controller, you are not relieved of your obligations where a processor is involved – the GDPR places further obligations on you to ensure your contracts with processors comply with the GDPR.
    - The GDPR applies to processing carried out by organisations operating within the EU. It also applies to organisations outside the EU that offer goods or services to individuals in the EU.
    - The GDPR does not apply to certain activities including processing covered by the Law Enforcement Directive, processing for national security purposes and processing carried out by individuals purely for personal/household activities.

  • What are the protection principles under the GDPR?

    Under the GDPR, the data protection principles set out the main responsibilities for organisations.
    Article 5 of the GDPR requires that personal data shall be:

    “a) processed lawfully, fairly and in a transparent manner in relation to individuals;

    b) collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall not be considered to be incompatible with the initial purposes;

    c) adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed;

    d) accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay;

    e) kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes subject to implementation of the appropriate technical and organisational measures required by the GDPR in order to safeguard the rights and freedoms of individuals; and

    f) processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures.”


  • Where can I find more information?