Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam CIPP-E topic 1 question 55 discussion

Actual exam question from IAPP's CIPP-E
Question #: 55
Topic #: 1
[All CIPP-E Questions]

SCENARIO -
Please use the following to answer the next question:
Liem, an online retailer known for its environmentally friendly shoes, has recently expanded its presence in Europe. Anxious to achieve market dominance, Liem teamed up with another eco friendly company, EcoMick, which sells accessories like belts and bags. Together the companies drew up a series of marketing campaigns designed to highlight the environmental and economic benefits of their products. After months of planning, Liem and EcoMick entered into a data sharing agreement to use the same marketing database, MarketIQ, to send the campaigns to their respective contacts.
Liem and EcoMick also entered into a data processing agreement with MarketIQ, the terms of which included processing personal data only upon Liem and EcoMick’s instructions, and making available to them all information necessary to demonstrate compliance with GDPR obligations.
Liem and EcoMick then procured the services of a company called JaphSoft, a marketing optimization firm that uses machine learning to help companies run successful campaigns. Clients provide JaphSoft with the personal data of individuals they would like to be targeted in each campaign. To ensure protection of its clients’ data, JaphSoft implements the technical and organizational measures it deems appropriate. JaphSoft works to continually improve its machine learning models by analyzing the data it receives from its clients to determine the most successful components of a successful campaign. JaphSoft then uses such models in providing services to its client-base. Since the models improve only over a period of time as more information is collected, JaphSoft does not have a deletion process for the data it receives from clients. However, to ensure compliance with data privacy rules, JaphSoft pseudonymizes the personal data by removing identifying information from the contact information. JaphSoft’s engineers, however, maintain all contact information in the same database as the identifying information.
Under its agreement with Liem and EcoMick, JaphSoft received access to MarketIQ, which included contact information as well as prior purchase history for such contacts, to create campaigns that would result in the most views of the two companies’ websites. A prior Liem customer, Ms. Iman, received a marketing campaign from JaphSoft regarding Liem’s as well as EcoMick’s latest products. While Ms. Iman recalls checking a box to receive information in the future regarding Liem’s products, she has never shopped EcoMick, nor provided her personal data to that company.
JaphSoft’s use of pseudonymization is NOT in compliance with the CDPR because?

  • A. JaphSoft failed to first anonymize the personal data.
  • B. JaphSoft pseudonymized all the data instead of deleting what it no longer needed.
  • C. JaphSoft was in possession of information that could be used to identify data subjects.
  • D. JaphSoft failed to keep personally identifiable information in a separate database.
Show Suggested Answer Hide Answer
Suggested Answer: C 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
semilias
Highly Voted 1 year, 4 months ago
answer should be D. GDPR Article 4.5 ‘pseudonymisation’ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
upvoted 11 times
...
58ad832
Most Recent 2 weeks, 2 days ago
Selected Answer: D
Separate database would have still made it pseudonymous but GDPR compliant
upvoted 1 times
...
HARRINIS
8 months, 1 week ago
Answer is D
upvoted 3 times
...
ME79
1 year, 1 month ago
Selected Answer: C
The correct answer is C. JaphSoft’s use of pseudonymization is not in compliance with the GDPR because it was in possession of information that could be used to identify data subjects. Although JaphSoft pseudonymized the personal data by removing identifying information, the engineers maintained all contact information in the same database as the identifying information. This means that the pseudonymization was not effective in fully protecting the personal data of individuals since it was possible to re-identify them through the combination of the contact information with the identifying information. GDPR requires that pseudonymization be done in such a way that the personal data can no longer be attributed to a specific data subject without the use of additional information.
upvoted 1 times
...
td9
1 year, 1 month ago
If japhsoft is not in possesion of the entire data set then its annonymized and GDPR doesnot apply so C is out D makes sense they can be in possesion but data should be segregated with different db/tables
upvoted 4 times
...
num
1 year, 2 months ago
Selected Answer: C
JaphSoft's engineers maintain all contact information in the same database as the identifying information, which means that the personal data can be linked to the individual to whom it relates.
upvoted 1 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...