According to the GDPR, what is the main task of a Data Protection Officer (DPO)?
A.
To create and maintain records of processing activities.
B.
To conduct Privacy Impact Assessments on behalf of the controller or processor.
C.
To monitor compliance with other local or European data protection provisions.
D.
To create procedures for notification of personal data breaches to competent supervisory authorities.
The Answer Is:
B
This question includes an explanation.
Explanation:
According to Article 35 of the GDPR, the controller must carry out a data protection impact assessment (DPIA) prior to processing that is likely to result in a high risk to the rights and freedoms of natural persons. The DPIA is a process for assessing and mitigating the potential impact of the processing on the protection of personal data. The controller must seek the advice of the DPO, where designated, when carrying out a DPIA. The DPO can assist the controller in conducting the DPIA and ensuring its compliance with the GDPR requirements. The DPO can also monitor the performance of the DPIA and act as a contact point for the supervisory authority and the data subjects. References:
Article 35 of the GDPR
European Data Protection Law & Practice textbook, Chapter 7: Data Protection Impact Assessment, Section 7.2: When is a DPIA required?, Subsection 7.2.1: The role of the DPO
Roles and Responsibilities of a Data Protection Officer