Twitter's GDPR compliance

The General Data Protection Regulation (GDPR) is a European Union (EU) regulation that governs data protection and privacy for all individuals within the EU. It also regulates the export of personal data outside the EU.

Twitter, a major social media platform with users worldwide, has made several changes to comply with GDPR requirements. This in-depth article examines Twitter’s GDPR compliance efforts.

Introduction to GDPR

The GDPR went into effect on May 25, 2018, replacing the 1995 EU Data Protection Directive. Its key objectives are to:

  • Give individuals more control over their data
  • Simplify the regulatory environment by unifying regulation within the EU
  • Address the export of personal data outside the EU

The regulation applies to any company that processes personal data of EU residents, regardless of the company’s location. GDPR introduces strict fines for non-compliance, with penalties of up to 4% of annual worldwide revenue or €20 million, whichever is higher.

Some key requirements under GDPR include:

  • Lawful basis for processing data – Companies must identify a lawful basis for processing personal data, such as consent, contract necessity, or legitimate interest. Consent must be explicitly given.
  • Limited data collection – Companies should only collect and process data necessary for a specific purpose.
  • Data protection by design – Companies must integrate data protection features when systems are designed rather than as an afterthought.
  • Breach notification – Breaches must be reported to supervisory authorities within 72 hours of first awareness.

Key GDPR Principles

GDPR is based on key principles relating to the processing of personal data:

  • Lawfulness, fairness and transparency – Data collection and use should be lawful, fair, and transparent to the data subject.
  • Purpose limitation – Data should only be collected for specific, explicit, and legitimate purposes.
  • Data minimization – Only necessary data should be collected and processed.
  • Accuracy – Data should be kept accurate and up to date.
  • Storage limitation – Data no longer needed should be deleted.
  • Integrity and confidentiality – Data should be processed to ensure appropriate security, integrity, and confidentiality.
  • Accountability – Controllers are responsible for compliance and must demonstrate it.

Twitter’s GDPR Compliance Efforts

As a global platform with millions of EU users, Twitter has significantly changed policies and processes to comply with GDPR.

Updated Privacy Policy and Terms of Service

twitter Blue Privacy Policy
Image Credit Twitter Blog

Twitter updated its Privacy Policy and Terms of Service in May 2018, just before GDPR took effect. Changes included:

  • More details on what data Twitter collects, how it’s used, and legal bases for processing
  • Clarifications on data subject rights like access, rectification, erasure, and portability
  • Expanded information on sharing data with third parties, affiliates, and corporate transactions
  • New section on international data transfers outside the EU
  • Updated procedures for obtaining user consent

The updated documents provide the transparency into data practices that GDPR requires.

Also read: Update to Twitter Privacy Policy

User Control Over Data

Under GDPR, users have more control over their data. Twitter implemented tools and settings to address key data subject rights:

  • Access – Users can access their Twitter data by going to Settings > Your Twitter data and downloading an archive.
  • Rectification – Users can edit or update their profile data and tweets (with some exceptions).
  • Erasure – Accounts can be permanently deleted after a 30-day inactive period. Tweets also disappear after account deletion.
  • Restriction of processing – Users can deactivate accounts to restrict ongoing processing.
  • Objection to processing – Users can opt out of certain data processing like ads personalization.
  • Data portability – Twitter data can be exported to compatible services.

Giving users enhanced access and control over data helps Twitter align with GDPR principles.

Twitter must identify lawful bases for certain data processing activities like consent, contract necessity, or legitimate interest.

  • For ads personalization, Twitter obtains explicit consent through user preferences. Opt-in consent can be revoked.
  • Contract necessity lawful basis applies for data needed to provide Twitter services outlined in the Terms of Service.
  • Service communications like security updates are sent based on Twitter’s legitimate interest. Users can opt-out.
  • Legal obligations like tax reporting may require data processing.

Twitter relies on appropriate lawful bases rather than consent only. Users also have increased consent control.

Expanded Privacy Settings

In 2018, Twitter expanded Privacy Settings to give users more granular data control. Preferences were added for:

  • Personalization and data collection
  • Photo tagging
  • Address book uploads
  • Location information
  • Cookie/tracking technology use
  • Personalized ads
  • Content visibility (tweets, followers, etc)

The improved settings address GDPR requirements around consent controls and individual data rights.

Data Protection by Design Initiatives

GDPR specifies that data protection should be built into systems and processes (privacy by design). Twitter has:

  • Minimized data collection by only gathering necessary user information
  • Developed anonymization tools like aggregate data analysis to remove personal identifiers
  • Implemented end-to-end encrypted messaging within the app
  • Used differential privacy techniques to conceal identities in datasets
  • Adopted privacy review processes to assess new products and technologies

These initiatives embed privacy into the foundation of Twitter’s systems per GDPR standards.

Data Processing Agreements with Partners

Twitter uses third-party partners and service providers to fulfil different business functions. Under GDPR, data controllers must have contractual agreements to ensure vendors process personal data appropriately.

Twitter has data processing agreements with partners like:

  • Ad tech vendors – Agreements govern the use of data for advertising purposes. Users can opt-out.
  • Developers – API terms dictate appropriate data handling.
  • Carriers and ISPs – Contracts cover the provision of Twitter services.
  • Payment processors – Sensitive financial data is protected.
  • Infrastructure providers – Cloud storage and services agreements ensure security.

These contracts align with GDPR’s requirements around vendor data processing.

Cross-Border Data Transfer Mechanisms

GDPR restricts transferring personal data outside the EU to ensure adequate protection. Twitter uses approved mechanisms like:

  • Standard Contractual Clauses (SCCs) – Model clauses guarantee privacy safeguards.
  • Privacy Shield is now invalidated but used for US transfers until 2020.
  • Binding Corporate Rules (BCRs) – Internal rules approved by EU regulators.
  • Appropriate safeguards – Assessments of third-country adequacy decisions.

Twitter monitors regulatory changes and maintains appropriate safeguards for cross-border data flows.

Expanded Data Protection Team and DPO

GDPR requires organizations to have adequate staffing to ensure compliance. Twitter has expanded its data protection team** and appointed a Data Protection Officer (DPO).

The DPO duties include:

  • Informing and advising on GDPR obligations
  • Monitoring compliance
  • Cooperating with regulators
  • Acting as a point of contact for data subjects and regulators

With a dedicated DPO and compliance team, Twitter is well-equipped to meet its GDPR responsibilities.

GDPR-Specific Incident Response Plans

Twitter has developed GDPR-specific procedures for detecting, investigating, and remediating data breaches and incidents. This includes:

  • Data breach response teams and protocols
  • Post-mortem analyses to identify root causes
  • Processes for prompt regulator notification
  • Incident documentation and recordkeeping

With GDPR incident response plans, Twitter can act quickly during a breach to meet the 72-hour reporting window.

Ongoing GDPR Training

To build company-wide GDPR expertise, Twitter provides ongoing privacy and security training to employees. Training covers:

  • Compliance basics for all staff
  • Role-specific training for those handling personal data
  • Awareness of GDPR requirements
  • Incident reporting procedures
  • High-risk data practices to avoid
  • Discipline for violations

Regular training helps embed a culture of compliance and accountability.

Audits and Monitoring Mechanisms

Twitter maintains auditing and monitoring mechanisms to ensure controls are working effectively. This includes:

  • Data mapping – Track processing activities, data types, storage locations, etc.
  • Risk assessments – Identify problems to mitigate.
  • Compliance audits – Review policies, procedures, systems, data flows, vendor contracts, etc.
  • PIAs – Assess the privacy impact of new technologies.
  • Internal testing – Confirm controls are functional through simulations.

Ongoing monitoring and assessments enable Twitter to identify and correct any GDPR gaps.

Twitter’s GDPR Fines and Enforcement Actions

Like all regulated companies, Twitter must contend with GDPR regulators evaluating its compliance posture.

€450,000 Fine by Irish DPC in 2020

In December 2020, the Irish Data Protection Commission (DPC) fined Twitter €450,000 for a 2018 breach. The incident involved Twitter inadvertently storing passwords in plaintext rather than a masked format.

This relatively small fine highlights that GDPR enforcement is still evolving. It was the Irish DPC’s first cross-border GDPR decision under the One-Stop-Shop mechanism, whereby the data controller’s main establishment takes the lead.

Italy’s €3.9 Million Fine in 2022

In May 2022, the Italian Data Protection Authority (Garante per la Protezione dei Dati Personali) fined Twitter €3.9 million for violating GDPR’s principles of transparency and accuracy. Twitter allegedly failed to provide a simple way for users to get copies of their data under the right of access. Twitter is appealing the decision.

This shows GDPR enforcement ramping up with one of the largest fines. Regulators are testing the limits of their expanded sanctioning powers.

Ongoing DPC Investigations

Ireland’s DPC has several open inquiries into Twitter’s GDPR compliance around data breaches, security practices, and legal bases for processing. Future penalties may result.

The DPC is the lead authority for cross-border GDPR cases, given Twitter’s Irish headquarters. The increased DPC attention highlights Ireland’s growing role in regulating US tech giants.

Twitter’s Privacy Practices for Advertising

Much Twitter data processing relates to targeted advertising, which raises specific privacy concerns under GDPR.

Limited Data Collection

Twitter has implemented data minimization practices for ads:

  • Only collects user info valuable for improving relevance
  • Limits collection of personal identifiers
  • Avoids sensitive categories like race or religion
  • Primarily relies on inferring interests from account activity

This aligns with GDPR’s limited data collection principle.

Twitter obtains explicit, informed opt-in consent for personalized ads based on user data. Users have granular consent choices:

  • General ads personalization on/off toggle
  • Specific categories to customize ads
  • Location data used for ads on/off
  • Partner data sharing for ads on/off

Users can review and modify these settings at any time per GDPR requirements.

Ad Transparency Center

Twitter’s Ad Transparency Center provides visibility into:

  • Why users see certain ads
  • How ads are targeted generally on Twitter
  • Advertiser profiles
  • Tools to control personalized ads

This portal helps meet GDPR’s emphasis on transparent data usage.

Restricted Audience Targeting

Twitter prohibits inappropriate audience targeting like:

  • Targeting ads based on sensitive categories such as health or ethnicity
  • Re-targeting specific individuals
  • Targeting based on breached data

The platform’s ad policies and reviews aim to prevent abuse. Partners also must comply with Twitter’s ad standards.

On-Platform Ad Controls

Within Twitter’s apps and sites, users have options like:

  • Muting specific advertisers
  • Providing feedback on inappropriate ads
  • Ad topics to limit
  • Reporting infringing ads

These controls allow users to restrict ads without limiting personalization.

Twitter Blue for Ad-Free Experience

Subscribing to Twitter Blue lets users view the platform ad-free. This provides another way to opt out of personalized ads while using Twitter.

In summary, Twitter has implemented many privacy-enhancing practices for its advertising services in line with GDPR principles around transparency, consent, data minimization, and user control. However, its compliance is still subject to regulatory scrutiny in this complex area.

Key Takeaways – Twitter’s GDPR Compliance

Since GDPR took effect in 2018, Twitter has made numerous changes across policies, procedures, tools, and business practices to align with GDPR requirements. Some key takeaways:

  • Updated privacy policies and terms to be more transparent
  • Expanded user rights and controls over personal data
  • Identified lawful bases for processing like consent or legitimate interest
  • Developed privacy by design initiatives to minimize data use
  • Implemented contractual changes with vendors regarding data protection
  • Established cross-border data transfer mechanisms
  • Hired specialized data protection roles like a DPO
  • Instituted GDPR-specific incident response plans
  • Provided ongoing GDPR training to employees
  • Developed monitoring mechanisms to ensure compliance
  • Faced fines and ongoing investigations by EU regulators
  • Made efforts to enhance privacy in advertising practices

While no company can claim perfect GDPR compliance, Twitter has invested significant resources into GDPR readiness across policies, processes, and systems. With EU regulators beginning to exercise their expanded enforcement powers, Twitter’s GDPR posture will continue to be tested.

Conclusion

GDPR ushered in a new era of privacy enforcement when it went into effect in 2018. As a high-profile social platform with millions of EU users, Twitter has been at the forefront of adapting to meet GDPR’s requirements.

While Twitter has received some fines, the company has avoided financial penalties at the scale of Google and Meta. But with multiple ongoing EU investigations, Twitter’s GDPR compliance journey continues to evolve in the face of regulator scrutiny.

By prioritizing privacy and data protection across its systems and business practices, Twitter aims to provide its users with more transparency and control over personal data as envisioned by GDPR. But effectively operationalizing privacy at the scale of Twitter requires ongoing effort and vigilance, even for companies with significant resources. As EU regulators ramp up enforcement and other countries enact GDPR-like regimes, data-driven companies must demonstrate accountability or risk substantial penalties.

Similar Posts