top of page

Lawful Bases for Processing under GDPR

GDPR Lawful Bases

Classification

Data Protection and Privacy

Overview

The General Data Protection Regulation (GDPR) requires organizations to have a lawful basis for processing personal data, as outlined in Article 6. There are six lawful bases: consent, contract, legal obligation, vital interests, public task, and legitimate interests. Each basis is suitable for different contexts; for example, consent is appropriate when individuals have a real choice, while legal obligation applies when processing is required by law. Organizations must assess and document the appropriate basis for each processing activity and communicate this to data subjects transparently. A key nuance is that the lawful basis must be determined before processing begins and cannot be changed retroactively. Some bases, such as legitimate interests, require a balancing test between organizational needs and individuals' rights, which introduces subjectivity and potential for misinterpretation. Additionally, not all bases are available to all types of organizations or processing activities. The correct application of lawful bases is foundational to GDPR compliance and underpins individuals' rights and organizational accountability.

Governance Context

Under GDPR, organizations must identify and document the lawful basis for each data processing activity (Article 5(2) and Article 6). This is a concrete obligation, and failure to comply can result in significant fines. The Information Commissioner's Office (ICO) and European Data Protection Board (EDPB) frameworks require organizations to include the lawful basis in privacy notices and to maintain records of processing activities (Article 30). When relying on legitimate interests, organizations must conduct and document a Legitimate Interests Assessment (LIA). For consent, GDPR mandates clear, affirmative action and the ability to withdraw consent at any time. These controls ensure accountability and transparency, and are subject to audit by supervisory authorities. Other concrete obligations include providing data subjects with information about the lawful basis in privacy notices, and regularly reviewing the appropriateness of the chosen basis for ongoing processing.

Ethical & Societal Implications

The choice and implementation of lawful bases directly impact individual privacy rights and societal trust in data-driven systems. Over-reliance on ambiguous bases like 'legitimate interests' can erode trust and disproportionately affect vulnerable groups. Conversely, overly restrictive interpretations may hinder beneficial data use in areas like healthcare or research. Transparency about lawful bases is crucial for ethical governance, as it empowers individuals and supports accountability. Misapplication or lack of clarity can lead to harms such as unauthorized surveillance, discrimination, or loss of autonomy. Organizations must balance innovation with privacy rights to maintain public trust and uphold ethical standards.

Key Takeaways

GDPR requires a valid lawful basis for all personal data processing.; There are six lawful bases, each suited to specific contexts and purposes.; Organizations must document and communicate the chosen basis for each activity.; Misapplication or lack of documentation can result in regulatory penalties.; Legitimate interests require a balancing test and documented assessment.; Lawful basis must be determined before processing and cannot be changed retroactively.

bottom of page