Skip to content

Privacy by design and privacy by default

Data protection by design and data protection by default is a requirement for all data controllers, and applies to companies of all sizes. The term privacy by design and by default is also used when talking about data protection by design and by default.

The implementation of data protection by design and data protection by default may vary depending on the processing in the individual case. Regardless of size, however, the implementation of data protection by design and data protection by default can, by default, benefit both the person responsible for personal data and the data subject.

Data protection by design means that the data protection rules are already considered when designing IT systems and processes. It is a way of ensuring that the requirements of the Data Protection Regulation are met and that the data subject's rights are protected.

The requirement for data protection by default means in short that the person who processes personal data must ensure that personal data is not processed unnecessarily as standard. For example, the default settings in a social media service are set so that no more information than necessary is collected, distributed or displayed.

About the information on this page

If the information in English is different from the Swedish version of this page, the Swedish version applies.

Latest update: 12 April 2023