Data Minimization

Data Minimization Means Collect and Retain the Minimum Data Possible

Data minimization posits that organizations should only collect the minimum amount of data necessary to accomplish their business purposes. Further, that data should be retained only as long as necessary or required by laws or regulations. From a privacy perspective, organizations must carefully analyze what personal data is collected on their customers, partners, and employees. If the specific personal data does not have demonstrable business use, then the data should not be collected and any collected data should be deleted.

Data minimization is instantiated in GDPR Articles 5, 25, 47 and 89. The CCPA includes the concepts of collection limitation and minimization, while data minimization is also inferred in other regulations such as the Australian Privacy Act. The GDPR states the following on data minimization: “Personal data shall be: adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed (‘data minimization’).”

What are the key elements?

  1. Have detailed data classifications that define the data you hold.
  2. Collect and use only the data needed for the business purpose or service.
  3. Have clear policies on data retention and delete and/or archive data on a periodic basis.
  4. Conduct analysis of data sets to determine if the organization is holding duplicate and/or unused data.

What are the tools used?

  1. Administrative tools and features in database, cloud, and big data platforms.
  2. Custom scripts.
  3. Package software tools and solutions for data archiving and retirement.

Prevent millions of $ of privacy risks. Learn how.

We take privacy seriously.  While we promise not to sell your personal data, we may send product and company updates periodically. You can opt-out or make changes to our communication updates at any time.