Data privacy in translation

16 February 2022

The landscape of global data privacy

5 min read
Europe

The General Data Protection Regulation, more popularly known by its acronym GDPR, is a privacy and security law. Though drafted and passed in the European Union (EU), it places obligations on companies, businesses, and organisations to gather data on people located in the EU regardless of their location. The law took effect in May 2018, and it has some very harsh fines against those violating the privacy of people in the EU. From nonprofits to companies like translation services, everyone handling online data has been affected by GDPR. 

The privacy policies on websites play a crucial role in complying with the law. How can translation companies help businesses and organisations to stay within the boundaries set by GDPR? 

GDPR 101 

Before we go into how a translation company can assist businesses to stay compliant, we need to take a deeper look at what GDPR is. This law replaced the Data Protection Directive from 1995 and changed how firms handled data. It also made things more difficult for companies that dealt with data-driven marketing. 

In a nutshell, GDPR establishes that data protection is an individual's fundamental right. It creates rules that punish businesses and websites that violate that right. It protects information that can uncover someone's identity. The law identifies specific data that are classified as personal, including: 

  • Name

  • Date of birth

  • Email address

  • Ethnicity

  • Address or location

Even some technical data like IP Addresses and Cookies have been considered personal data by the GDPR. At any point in which a website processes these data, and others not listed here, the GDPR regulations come into play.

The role of translation services in GDPR compliance 

Because of the changes dictated by the passing of the law, companies doing business in the EU had to rely on those that provided translation services to help make their privacy notices compliant. Each translation services company has its way of translating content for compliance with the regulations. Our company, Tomedes, emphasises clarity when translating the privacy notices on websites, which are crucial for compliance. 

One of the ways that companies comply is to have privacy notices on their websites. A privacy notice is a document that a business makes available to its customers and the public, explaining how it handles personal data. The notice also explains the security measures taken by the company to protect the data they collect. 

The law gives clear instructions on how to write a privacy notice for a website. They have placed particular emphasis on making them easy to understand and easy to access. One thing is clear: if you are collecting data from someone in the EU, then you need to provide them with your privacy notice immediately. 

Here are some of the qualities of a privacy notice according to the GDPR: 

  • It should be in an easily accessible form and is intelligible.

  • The policy should be written in plain language, primarily when the message is meant for children.

  • The notice should be delivered in a timely manner.

  • The notice must be provided to all concerned individuals without any charge.

The law also states what information needs to be shared in a privacy notice. In short, GDPR is strict on privacy policies. Professional translation services are playing a crucial role for many businesses worldwide as it's not just European companies that must comply. 

Tips when translating for GDPR 

So, how much do translation services cost when translating for GDPR? 

It would depend on who you hire to do the translation. While you can save money if you hire a freelancer, there's no guarantee of quality. Getting a professional company may cost more, but it will be worth it. Here are a few tips: 

  1. Don't worry about terminologies 

    A common worry concerning GDPR translation is how to deal with the terminologies. This is always a problem for translators, but because the law was adopted into multiple languages simultaneously, there is little ambiguity as to what terms must be used. But you cannot just assume. Some terminologies are translated quite differently.

  2. Avoid jargon in GDPR text. 

    Because clarity is non-negotiable in GDPR texts, it is best to avoid jargon when translating. Privacy notices and About Us sections must be accessible to everyone. The final document should be self-explanatory. 

  3. Get qualified translators 

    To illustrate how stringent GDPR regulations are, the first lawsuit was filed just 1 hour after it took effect. Yes, companies do get sued. This is why when you need help in getting data privacy notices translated, it's best to rely on professionals and those with a legal background.

Data privacy is a very serious concern, so there have been laws passed concerning it. Translation services can help businesses to comply with these laws, including GDPR.

Ofer Tirosh
Founder at Tomedes