ExamGecko
Home Home / IAPP / CIPP-E

IAPP CIPP-E Practice Test - Questions Answers, Page 12

Question list
Search
Search

List of questions

Search

Related questions




SCENARIO Please use the following to answer the next question: Anna and Frank both work at Granchester University. Anna is a lawyer responsible for data protection, while Frank is a lecturer in the engineering department. The University maintains a number of types of records: Student records, including names, student numbers, home addresses, pre-university information, university attendance and performance records, details of special educational needs and financial information. Staff records, including autobiographical materials (such as curricula, professional contact files, student evaluations and other relevant teaching files). Alumni records, including birthplaces, years of birth, dates of matriculation and conferrals of degrees. These records are available to former students after registering through Granchester's Alumni portal. Department for Education records, showing how certain demographic groups (such as first-generation students) could be expected, on average, to progress. These records do not contain names or identification numbers. Under their security policy, the University encrypts all of its personal data records in transit and at rest. In order to improve his teaching, Frank wants to investigate how his engineering students perform in relational to Department for Education expectations. He has attended one of Anna's data protection training courses and knows that he should use no more personal data than necessary to accomplish his goal. He creates a program that will only export some student data: previous schools attended, grades originally obtained, grades currently obtained and first time university attended. He wants to keep the records at the individual student level. Mindful of Anna's training, Frank runs the student numbers through an algorithm to transform them into different reference numbers. He uses the same algorithm on each occasion so that he can update each record over time. One of Anna's tasks is to complete the record of processing activities, as required by the GDPR. After receiving her email reminder, as required by the GDPR. After receiving her email reminder, Frank informs Anna about his performance database. Ann explains to Frank that, as well as minimizing personal data, the University has to check that this new use of existing data is permissible. She also suspects that, under the GDPR, a risk analysis may have to be carried out before the data processing can take place. Anna arranges to discuss this further with Frank after she has done some additional research. Frank wants to be able to work on his analysis in his spare time, so he transfers it to his home laptop (which is not encrypted). Unfortunately, when Frank takes the laptop into the University he loses it on the train. Frank has to see Anna that day to discuss compatible processing. He knows that he needs to report security incidents, so he decides to tell Anna about his lost laptop at the same time. Anna will find that a risk analysis is NOT necessary in this situation as long as?





SCENARIO Please use the following to answer the next question: Jane starts her new role as a Data Protection Officer (DPO) at a Malta-based company that allows anyone to buy and sell cryptocurrencies via its online platform. The company stores and processes the personal data of its customers in a dedicated data center located in Malta (EU). People wishing to trade cryptocurrencies are required to open an online account on the platform. They then must successfully pass a Know Your Customer (KYC) due diligence procedure aimed at preventing money laundering and ensuring compliance with applicable financial regulations. The non-European customers are also required to waive all their GDPR rights by reading a disclaimer written in bold and ticking a checkbox on a separate page in order to get their account approved on the platform. All customers must likewise accept the terms of service of the platform. The terms of service also include a privacy policy section, saying, among other things, that if a customer fails the KYC process, its KYC data will be automatically shared with the national anti-money laundering agency. The KYC procedure requires customers to answer many questions, including whether they have any criminal convictions, whether they use recreational drugs or have problems with alcohol, and whether they have a terminal illness. While providing this data, customers see a conspicuous message saying that this data is meant only to prevent fraud and account takeover, and will be never shared with private third parties. The company regularly conducts external security testing of its online systems by independent cybersecurity companies from the EU. At the final stage of testing, the company provides cybersecurity assessors with access to its central database to review security permissions, roles and policies. Personal data in the database is encrypted; however, cybersecurity assessors usually have access to the decryption keys obtained while running initial security testing. The assessors must strictly follow the guidelines imposed by the company during the entire testing and auditing process. All customer data, including trading activities and all internal communications with technical support, are permanently stored in a secured AWS S3 Glacier cloud data storage, located in Ireland, for backup and compliance purposes. The data is securely transferred to the cloud and then is properly encrypted while at rest by using AWS-native encryption mechanisms. These mechanisms give AWS the necessary technical means to encrypt and decrypt the data when such is required by the company. There is no data processing agreement between AWS and the company. Should Jane modify the required GDPR rights waiver for non-European residents?


What must a data controller do in order to make personal data pseudonymous?

A.

Separately hold any information that would allow linking the data to the data subject.

A.

Separately hold any information that would allow linking the data to the data subject.

Answers
B.

Encrypt the data in order to prevent any unauthorized access or modification.

B.

Encrypt the data in order to prevent any unauthorized access or modification.

Answers
C.

Remove all indirect data identifiers and dispose of them securely.

C.

Remove all indirect data identifiers and dispose of them securely.

Answers
D.

Use the data only in aggregated form for research purposes.

D.

Use the data only in aggregated form for research purposes.

Answers
Suggested answer: A

Explanation:

Pseudonymisation is a method that allows you to switch the original data set (for example, e-mail or a name) with an alias or pseudonym, or, in other words, a value which does not allow the individual to be directly identified1.It is a reversible process that de-identifies data but allows the re-identification later on if necessary1.This is a well-known data management technique highly recommended by the General Data Protection Regulation (GDPR) as one of the data protection methods2.To make personal data pseudonymous, a data controller must separately hold any information that would allow linking the data to the data subject, such as a key or a code, and ensure that this information is kept securely and subject to technical and organisational measures to prevent unauthorised access or re-identification23. The other options are not correct, as they either describe other data protection methods, such as encryption or anonymisation, or do not meet the definition of pseudonymisation under the GDPR.Reference:Pseudonymization according to the GDPR,Pseudonymisation - Wikipedia,Anonymisation and pseudonymisation | Data Protection Commissioner

Which of the following entities would most likely be exempt from complying with the GDPR?

A.

A South American company that regularly collects European customers' personal data.

A.

A South American company that regularly collects European customers' personal data.

Answers
B.

A company that stores all customer data in Australia and is headquartered in a European Union (EU) member state.

B.

A company that stores all customer data in Australia and is headquartered in a European Union (EU) member state.

Answers
C.

A Chinese company that has opened a satellite office in a European Union (EU) member state to service European customers.

C.

A Chinese company that has opened a satellite office in a European Union (EU) member state to service European customers.

Answers
D.

A North American company servicing customers in South Africa that uses a cloud storage system made by a European company.

D.

A North American company servicing customers in South Africa that uses a cloud storage system made by a European company.

Answers
Suggested answer: D

Explanation:

The GDPR applies to the processing of personal data in the context of the activities of an establishment of a controller or a processor in the EU, regardless of whether the processing takes place in the EU or not (Article 3(1)). The GDPR also applies to the processing of personal data of data subjects who are in the EU by a controller or a processor not established in the EU, where the processing activities are related to the offering of goods or services to such data subjects in the EU, or the monitoring of their behaviour as far as their behaviour takes place within the EU (Article 3(2)). Therefore, the GDPR would apply to the following entities:

A South American company that regularly collects European customers' personal data, as it is offering goods or services to data subjects in the EU.

A company that stores all customer data in Australia and is headquartered in a European Union (EU) member state, as it has an establishment in the EU.

A Chinese company that has opened a satellite office in a European Union (EU) member state to service European customers, as it has an establishment in the EU and is offering goods or services to data subjects in the EU.

The GDPR would not apply to the following entity:

A North American company servicing customers in South Africa that uses a cloud storage system made by a European company, as it does not have an establishment in the EU, nor is it offering goods or services to data subjects in the EU, nor is it monitoring their behaviour within the EU. The fact that it uses a cloud storage system made by a European company does not trigger the application of the GDPR, unless the cloud provider is also processing personal data on behalf of the North American company in the context of its activities in the EU.

Article 29 Working Party has emphasized that the GDPR forbids "forum shopping'', which occurs when companies do what?

A.

Choose the data protection officer that is most sympathetic to their business concerns.

A.

Choose the data protection officer that is most sympathetic to their business concerns.

Answers
B.

Designate their main establishment in member state with the most flexible practices.

B.

Designate their main establishment in member state with the most flexible practices.

Answers
C.

File appeals of infringement judgments with more than one EU institution simultaneously.

C.

File appeals of infringement judgments with more than one EU institution simultaneously.

Answers
D.

Select third-party processors on the basis of cost rather than quality of privacy protection.

D.

Select third-party processors on the basis of cost rather than quality of privacy protection.

Answers
Suggested answer: B

Explanation:

The GDPR aims to harmonize the data protection rules across the EU and to ensure consistent and effective enforcement of those rules. However, the GDPR also recognizes that there may be some differences in the interpretation and application of the law among the member states, depending on their national legislation, culture and practices.Therefore, the GDPR introduces the concept of the "main establishment" of a controller or processor, which is the place where the decisions on the purposes and means of the processing of personal data are taken in the EU1.The main establishment determines which national supervisory authority will act as the lead authority for the cross-border processing activities of that controller or processor, and which national law will apply in case of a dispute or a complaint2.The Article 29 Working Party, which is an advisory body composed of representatives of the national supervisory authorities, the European Data Protection Supervisor and the European Commission, has issued guidelines on how to identify the main establishment of a controller or processor under the GDPR3. The guidelines emphasize that the main establishment must reflect the reality of the processing activities and the effective and real exercise of management power over those activities. The guidelines also warn against the practice of "forum shopping'', which occurs when a controller or processor designates its main establishment in a member state with the most flexible or lenient data protection regime, regardless of the actual location of the decision-making or the data processing. The guidelines state that such a practice is forbidden under the GDPR, and that the supervisory authorities will closely monitor and verify the criteria used by the controllers or processors to determine their main establishment.If the supervisory authorities find that the main establishment does not correspond to the factual situation, they may challenge the designation and apply the relevant corrective measures4.Reference:1Art.4 (16) GDPR -- Definitions - General Data Protection Regulation (GDPR)2Art.56-58 GDPR -- Cooperation and consistency - General Data Protection Regulation (GDPR)3Guidelines 3/2018 on the territorial scope of the GDPR (Article 3) - European Data Protection Board4Ibid, p. 14-15.

Under Article 9 of the GDPR, which of the following categories of data is NOT expressly prohibited from data processing?

A.

Personal data revealing ethnic origin.

A.

Personal data revealing ethnic origin.

Answers
B.

Personal data revealing genetic data.

B.

Personal data revealing genetic data.

Answers
C.

Personal data revealing financial data.

C.

Personal data revealing financial data.

Answers
D.

Personal data revealing trade union membership.

D.

Personal data revealing trade union membership.

Answers
Suggested answer: C

Explanation:

Article 9 of the GDPR prohibits the processing of special categories of personal data, which are data that reveal sensitive information about the data subject and may pose a high risk to their rights and freedoms. The GDPR defines 10 types of personal data as special categories, which are:

personal data revealing racial or ethnic origin;

personal data revealing political opinions;

personal data revealing religious or philosophical beliefs;

personal data revealing trade union membership;

genetic data;

biometric data (where used for identification purposes);

data concerning health;

data concerning a person's sex life; and

data concerning a person's sexual orientation.

Among the answer choices, only option C is not one of these categories, as financial data is not considered to reveal any sensitive information about the data subject. However, financial data is still subject to the general principles and rules of the GDPR, such as lawfulness, fairness, transparency, accuracy, security, etc.Reference:

Special category data | ICO

Art. 9 GDPR Processing of special categories of personal data

Special Categories of Data - International Association of Privacy Professionals

When does the GDPR provide more latitude for a company to process data beyond its original collection purpose?

A.

When the data has been pseudonymized.

A.

When the data has been pseudonymized.

Answers
B.

When the data is protected by technological safeguards.

B.

When the data is protected by technological safeguards.

Answers
C.

When the data serves legitimate interest of third parties.

C.

When the data serves legitimate interest of third parties.

Answers
D.

When the data subject has failed to use a provided opt-out mechanism.

D.

When the data subject has failed to use a provided opt-out mechanism.

Answers
Suggested answer: C

Explanation:

Section: (none)

Explanation:

The GDPR provides more latitude for a company to process data beyond its original collection purpose when the data has been pseudonymized, which means that the data can no longer be attributed to a specific data subject without the use of additional information. Pseudonymization is a technique that reduces the linkability of personal data with the data subject, and enhances the security and privacy of the data processing. According to the GDPR, pseudonymization is one of the measures that can help the company to implement the principles of data protection by design and by default, and to demonstrate compliance with the GDPR obligations. Moreover, the GDPR states that the further processing of pseudonymized data for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes is not considered to be incompatible with the initial purposes, provided that appropriate safeguards are in place to protect the rights and freedoms of the data subjects. Therefore, pseudonymization can enable the company to use the data for other purposes that are beneficial for society or for innovation, without compromising the privacy of the individuals.Reference:

GDPR, Article 4 (5), Article 5 (1) (b), Article 6 (4) (e), Article 25, Article 32 (1) (a), Article 40 (2) (d), Article 89

Free CIPP/E Study Guide, page 17, section 2.4.1

CIPP/E Certification, page 12, section 1.1.3

Cipp-e Study guides, Class notes & Summaries, document "CIPP/E Exam Summary 2023'', page 45, section 2.4.1

[Pseudonymisation techniques and best practices]

In which situation would a data controller most likely be able to justify the processing of the data of a child without parental consent?

A.

When the data is to be processed for market research.

A.

When the data is to be processed for market research.

Answers
B.

When providing preventive or counselling services to the child.

B.

When providing preventive or counselling services to the child.

Answers
C.

When providing the child with materials purely for educational use.

C.

When providing the child with materials purely for educational use.

Answers
D.

When a legitimate business interest makes obtaining consent impractical.

D.

When a legitimate business interest makes obtaining consent impractical.

Answers
Suggested answer: B

Explanation:

Under the GDPR, the processing of personal data of a child on the basis of consent requires the consent of the holder of parental responsibility over the child, unless the child is at least 16 years old or the applicable national law provides for a lower age (not below 13 years). However, there are some situations where the processing of personal data of a child without parental consent may be justified by other lawful grounds, such as the performance of a contract, the compliance with a legal obligation, the protection of vital interests, the performance of a task carried out in the public interest, or the legitimate interests of the controller or a third party. One of these situations is when the processing is necessary for providing preventive or counselling services to the child, especially in the context of information society services. This is recognised by Recital 38 of the GDPR, which states that:

''Children merit specific protection with regard to their personal data, as they may be less aware of the risks, consequences and safeguards concerned and their rights in relation to the processing of personal data. Such specific protection should, in particular, apply to the use of personal data of children for the purposes of marketing or creating personality or user profiles and the collection of personal data with regard to children when using services offered directly to a child. The consent of the holder of parental responsibility should not be necessary in the context of preventive or counselling services offered directly to a child.''

Therefore, the processing of personal data of a child without parental consent may be lawful if it is necessary for providing preventive or counselling services to the child, such as health, education, social or legal services, that are offered directly to the child and that aim to protect the child's well-being, safety, development or rights. This may include, for example, online counselling platforms, sexual health advice services, anti-bullying or mental health support services, or child protection helplines. In such cases, the controller should ensure that the processing is fair, transparent, proportionate and respectful of the child's best interests, and that appropriate safeguards are in place to protect the child's personal data and rights.

The other options are not likely to justify the processing of personal data of a child without parental consent, as they do not meet the criteria of necessity, proportionality or legitimacy. The processing of personal data of a child for market research purposes is not necessary for the performance of a contract, the compliance with a legal obligation, the protection of vital interests, the performance of a task carried out in the public interest, or the legitimate interests of the controller or a third party, and may pose significant risks to the child's privacy and autonomy. Therefore, such processing requires the consent of the holder of parental responsibility over the child, unless the child is old enough to give their own consent. The provision of materials purely for educational use to a child may not require the processing of personal data of the child at all, or may only require the processing of minimal personal data, such as the child's name or email address. In such cases, the processing may be based on the consent of the child, if the child is old enough to understand the implications of their consent, or on the legitimate interests of the controller, if the processing is necessary for the provision of the educational materials and does not override the interests or rights of the child. However, the controller should still inform the child and the holder of parental responsibility about the processing and provide them with the opportunity to object or withdraw their consent. The existence of a legitimate business interest does not automatically justify the processing of personal data of a child without parental consent, as the controller must also consider the impact of the processing on the rights and freedoms of the child, and whether the processing is necessary and proportionate for the pursuit of that interest. Moreover, the controller must balance the legitimate business interest against the interests or rights of the child, and ensure that the processing does not cause any harm or disadvantage to the child. If the processing involves the use of personal data of a child for the purposes of marketing or creating personality or user profiles, the controller must obtain the consent of the holder of parental responsibility over the child, unless the child is old enough to give their own consent, as these purposes pose a high risk to the child's privacy and autonomy.Reference:GDPR Article 6,GDPR Article 8,GDPR Recital 38,Children and the UK GDPR | ICO,Guidelines on consent under Regulation 2016/679 - European Data Protection Board

An organisation receives a request multiple times from a data subject seeking to exercise his rights with respect to his own personal data. Under what condition can the organisation charge the data subject for processing the request?

A.

Only where the organisation can show that it is reasonable to do so because more than one request was made.

A.

Only where the organisation can show that it is reasonable to do so because more than one request was made.

Answers
B.

Only to the extent this is allowed under the restrictions on data subjects' rights introduced under Art 23 of GDPR.

B.

Only to the extent this is allowed under the restrictions on data subjects' rights introduced under Art 23 of GDPR.

Answers
C.

Only where the administrative costs of taking the action requested exceeds a certain threshold.

C.

Only where the administrative costs of taking the action requested exceeds a certain threshold.

Answers
D.

Only if the organisation can demonstrate that the request is clearly excessive or misguided.

D.

Only if the organisation can demonstrate that the request is clearly excessive or misguided.

Answers
Suggested answer: D

Explanation:

1.A request may be manifestly unfounded or excessive if it has no clear purpose, is clearly frivolous or vexatious, is made repeatedly by the same data subject, or goes beyond what is reasonably necessary to fulfil the data subject's request2.In such cases, the organisation can either charge a reasonable fee or refuse to act on the request, but it must be able to justify its decision and inform the data subject of the reasons and their right to lodge a complaint with a supervisory authority or a judicial remedy1. The other options are not correct, as they either do not reflect the conditions for charging a fee under the GDPR, or are not relevant to the question.Reference:Right of access | ICO,Charge for a Data Subject Request GDPR - GDPR Wiki

Which GDPR principle would a Spanish employer most likely depend upon to annually send the personal data of its employees to the national tax authority?

A.

The consent of the employees.

A.

The consent of the employees.

Answers
B.

The legal obligation of the employer.

B.

The legal obligation of the employer.

Answers
C.

The legitimate interest of the public administration.

C.

The legitimate interest of the public administration.

Answers
D.

The protection of the vital interest of the employees.

D.

The protection of the vital interest of the employees.

Answers
Suggested answer: B

Explanation:

According to Article 6 of the GDPR, the processing of personal data is only lawful if and to the extent that at least one of the following applies:

the data subject has given consent to the processing of his or her personal data for one or more specific purposes;

processing is necessary for the performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract;

processing is necessary for compliance with a legal obligation to which the controller is subject;

processing is necessary in order to protect the vital interests of the data subject or of another natural person;

processing is necessary for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller;

processing is necessary for the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child.

In this case, the Spanish employer would most likely depend on the legal obligation of the employer as the lawful basis for sending the personal data of its employees to the national tax authority. This is because the employer is subject to the tax laws and regulations of Spain, which require the employer to report the income and deductions of its employees to the tax authority on an annual basis. The employer must comply with this legal obligation, and the processing of the employees' personal data is necessary for this purpose. The employer does not need to obtain the consent of the employees, as consent is not a valid basis for processing personal data where there is a clear imbalance between the data subject and the controller, such as in the context of employment. The employer also does not need to rely on the legitimate interest of the public administration, as this is not a specific purpose for which the employer is processing the personal data, but rather a general interest that may be served by the tax authority. The employer also does not need to invoke the protection of the vital interest of the employees, as this basis only applies in situations where the processing is necessary to protect someone's life, such as in a medical emergency.Reference:Article 6 GDPR - Lawfulness of processing - General Data Protection Regulation (GDPR),Lawful basis for processing | ICO,Legal obligation as a lawful basis for processing personal data under the GDPR, [Consent in the employment context | ICO], [Vital interests | ICO]

An online company's privacy practices vary due to the fact that it offers a wide variety of services. How could it best address the concern that explaining them all would make the policies incomprehensible?

A.

Use a layered privacy notice on its website and in its email communications.

A.

Use a layered privacy notice on its website and in its email communications.

Answers
B.

Identify uses of data in a privacy notice mailed to the data subject.

B.

Identify uses of data in a privacy notice mailed to the data subject.

Answers
C.

Provide only general information about its processing activities and offer a toll-free number for more information.

C.

Provide only general information about its processing activities and offer a toll-free number for more information.

Answers
D.

Place a banner on its website stipulating that visitors agree to its privacy policy and terms of use by visiting the site.

D.

Place a banner on its website stipulating that visitors agree to its privacy policy and terms of use by visiting the site.

Answers
Suggested answer: A

Explanation:

The GDPR requires that the information provided to data subjects about the processing of their personal data must be concise, transparent, intelligible and easily accessible, using clear and plain language1. However, this can be challenging when the processing activities are complex, diverse or voluminous. Therefore, a good practice is to use a layered privacy notice, which consists of providing a short notice with the key elements of the privacy information, such as the identity of the controller, the purposes and legal basis of the processing, the recipients of the data, the data subject's rights, and the contact details of the data protection officer or the supervisory authority. The short notice can then contain links to more detailed information, either by expanding each section or by directing the user to a separate page or document.This way, the user can easily access the information that is most relevant or important to them, without being overwhelmed by a long and complex notice23.A layered privacy notice can be used on websites, in emails, in mobile apps, or in any other medium where space or attention span is limited4.Reference:1Art.12 GDPR -- Transparent information, communication and modalities for the exercise of the rights of the data subject - General Data Protection Regulation (GDPR)2Layered Notice - International Association of Privacy Professionals3What methods can we use to provide privacy information?| ICO.4Layered Notice - West Virginia.

In which of the following cases, cited as an example by a WP29 guidance, would conducting a single data protection impact assessment to address multiple processing operations be allowed?

A.

A medical organization that wants to begin genetic testing to support earlier research for which they have performed a DPIA.

A.

A medical organization that wants to begin genetic testing to support earlier research for which they have performed a DPIA.

Answers
B.

A data controller who plans to use a new technology product that has already undergone a DPIA by the product's provider.

B.

A data controller who plans to use a new technology product that has already undergone a DPIA by the product's provider.

Answers
C.

A marketing team that wants to collect mailing addresses of customers for whom they already have email addresses.

C.

A marketing team that wants to collect mailing addresses of customers for whom they already have email addresses.

Answers
D.

A railway operator who plans to evaluate the same video surveillance in all the train stations of his company.

D.

A railway operator who plans to evaluate the same video surveillance in all the train stations of his company.

Answers
Suggested answer: D

Explanation:

According to the WP29 guidance on DPIA1, conducting a single DPIA to address multiple processing operations is allowed when the following conditions are met:

The processing operations present similar high risks, which would result in very similar mitigating measures;

The DPIA is reviewed and updated regularly to take into account any changes or new risks;

The DPIA is complemented by ad hoc assessments where necessary to address more specific issues.

The WP29 guidance cites the example of a railway operator who plans to evaluate the same video surveillance in all the train stations of his company as a case where a single DPIA would be sufficient, provided that the above conditions are met2. The other options do not meet these conditions, as they involve different types of processing operations, different purposes, different data subjects, or different technologies.Reference:

WP29 guidance on DPIA

WP29 guidance on DPIA, page 16

Total 271 questions
Go to page: of 28