gdpr-documents/README.md

92 lines
3.3 KiB
Markdown

<h1 align="center">
GDPR documents
<br>
</h1>
<h4 align="center">Your Right to be Informed and Erased.<h4>
<div align="center">
<!-- Contributions -->
<a href="https://github.com/good-lly/gdpr-documents/issues/">
<img src="https://img.shields.io/badge/contributions-welcome-orange.svg"
alt="Contributions welcome" />
</a>
<!-- issues -->
[![GitHub issues](https://img.shields.io/github/issues/Naereen/StrapDown.js.svg)](https://github.com/good-lly/gdpr-documents/issues/)
<!-- License -->
[![GitHub license](https://img.shields.io/github/license/Naereen/StrapDown.js.svg)](https://github.com/good-lly/gdpr-documents/blob/master/LICENSE)
</div>
GDPR is important because it improves the protection of European data subjects' rights and clarifies what companies that process personal data must do to safeguard these rights.
## Motivation
After [one of the Equifax data breaches](https://techcrunch.com/2018/12/10/equifax-breach-preventable-house-oversight-report/) & one year after feared GDPR came into force, a team of lawyers decided to explore the state of data protection of European banks & credit scoring entities. At first, we researched available GDPR requests but found next to nothing. The vast majority of information advises companies on how to fend off personal data inquiries. This saddened us, as financial institutions gather massive amounts of detailed information about us. We expected that more people would want to execute their right to know. To shift this imbalance a little, we created our request templates. Currently is available "Data Access" request & Data Erase in 8 European languages.
⚠️ Please, use these documents responsibly - strictly at your own risk.
## Documents (in 8 EU languages)
🇬🇧 English
https://github.com/good-lly/gdpr-documents/tree/master/docs/en_english
🇩🇪 Deutsche
https://github.com/good-lly/gdpr-documents/tree/master/docs/de_deutsche
🇨🇿 Česky
https://github.com/good-lly/gdpr-documents/tree/master/docs/cz_%C4%8Desky
🇵🇱 Polsky
https://github.com/good-lly/gdpr-documents/tree/master/docs/pl_polsky
🇫🇷 Français
https://github.com/good-lly/gdpr-documents/tree/master/docs/fr_fran%C3%A7ais
🇮🇹 Italiano
https://github.com/good-lly/gdpr-documents/tree/master/docs/it_italiano
🇪🇸 Español
https://github.com/good-lly/gdpr-documents/tree/master/docs/es_espa%C3%B1ol
🇳🇱 Nederlands
https://github.com/good-lly/gdpr-documents/tree/master/docs/nl_nederlands
## Contribution
Feel free to dive in! [Open an issue](https://github.com/good-lly/gdpr-documents/issues/new) or submit PRs. Please, make edits directly in mardkdown source files.
Standard Readme follows the [Contributor Covenant](http://contributor-covenant.org/version/1/3/0/) Code of Conduct.
### Contributors
This project exists thanks to contributors.
- [Mgr. Ondřej Zemek](https://www.linkedin.com/in/ondrejzemek)
- Mgr. Jan Kovařík
- [Mgr. Michal Beluský](https://cz.linkedin.com/in/michalbelusky)
- [Nicolas Verlhiac](https://github.com/nicolasverlhiac)
- [Oliver Benton](https://github.com/bentonoliver)
- [Roman Zipp](https://github.com/romanzipp)
- [Justin Lee](https://github.com/justin0022)
- [Hugo22O](https://github.com/Hugo22O)
Thank you all for contributing, helping & sharing with others.
## License
[MIT](LICENSE) © Jølly Good