What Is The Purpose Of The Data Protection Act

Sep 17
22:59

2007

Paul Abbey

Paul Abbey

  • Share this article on Facebook
  • Share this article on Twitter
  • Share this article on Linkedin

Data protection is very important to computer users and consumers in this world of the internet.

mediaimage

If you have been searching on the internet to find out what the purpose of the data protection act is you have most likely only become a little more confused because of the technical mumbo jumbo that they use to try to explain this data protection act. It’s frustrating,What Is The Purpose Of The Data Protection Act Articles so this is why I have tried my best to simplify it as much as possible.

First let me tell you what the eight principles of the Data Protection Act are. These principles are pretty much self explanatory:

Principle One: Fairly and lawfully processed Principle Two: Processed for limited purposes Principle Three: Adequate, relevant and not excessive Principle Four: Not kept for longer than is necessary Principle Five: Processed in line with your rights Principle Six: Secure Principle Seven: Not transferred to countries without adequate protection Principle Eight: Accurate

These eight principles are going to protect your personal information such as your name, address, phone number and many other personal data that pertains to you. This is important because imagine all this information getting into the hands of the wrong individuals. There are many organizations out there that will actually misuse your personal data. And in today’s world there is nothing more important then feeling safe from the people that want to get their hands on your information to devastate your life in many ways.

So the main purpose of the Data Protection Act is just as it says and that is to protect your personal data from getting into the hands of the wrong people. You of course have the right to access your own information. It’s important that you know what kind of information is on there. You will be required to receive this information through a written request and you must prove your identity, and of course you will need to pay a small fee.

The purpose of the Data Protection Act should be very apparent. None of us want our personal information to get into the hands of the wrong people, because if it did we can suffer some horrible damage from misuse of it. These regulations have consequences if broken so you should feel safe and secure that your information is well protected by this act.

Hopefully this simplified explanation has helped you to understand the purpose of the Data Protection Act.