Skip to main content
European Commission logo
IP Helpdesk
  • News blog
  • 25 September 2024
  • European Innovation Council and SMEs Executive Agency
  • 4 min read

The Uruguayan Law of Protection of Personal Data and Habeas Data Action (LDPD)

Carlos Casado

IP advisor at Latin America IP SME Helpdesk

 

Any business that handles information from European citizens is affected by the General Data Protection Regulation (GDPR), which establishes a strict framework for the processing and protection of personal data. GDPR compliance is a legal duty and a key tool for gaining customer trust and strengthening reputation and commercial relationships in an ever more challenging digital environment.

Uruguay has followed the lead of the European Union in adapting its legal framework for the protection of personal data. Law No. 18,331 of Protection of Personal Data and Habeas Data Action (LDPD) and its updates have been aligned with GDPR standards. Furthermore, in 2012, the European Commission recognised Uruguay as adequate in terms of data protection (Decision No. 2012/484/EU, dated 21 August 2012). Later, the country ratified European conventions, such as Convention 108+ for the protection of individuals with regard to the automatic processing of personal data. This makes Uruguay an attractive option for companies looking to enter Latin America without compromising compliance with European regulations.

In this blog, we will look at how Uruguay's regulations compare to the GDPR and why it should be considered if you are establishing business relationships in Uruguay or operating in the country.

 

Differences between the GDPR vs LDPD

While both laws aim to protect personal data and ensure privacy, they differ in their specific requirements, scope, and enforcement mechanisms. The GDPR, with its comprehensive and stringent standards, applies to all entities processing personal data within the EU and to EU residents, with an emphasis on detailed compliance and significant penalties. In contrast, the LDPD focuses primarily on data processing by entities within Uruguay. It features a more flexible approach to data protection obligations and penalties, in line with Uruguay's legal and regulatory environment. 

For easy comparison, here is a table of the main differences between both laws.

 

 GDPRLDPD
Territorial scopeThis applies to all processing of the personal data of individuals in the EU, regardless of the controller's location.Applies primarily to the processing of personal data by controllers located in Uruguay, and in certain cases to controllers located outside the country.
Data subject rightsComprehensive rights include access, rectification, erasure, restriction, portability, and objection.

Like the GDPR, LDPD guarantees the right to access, rectify, update, include or delete data and the right not to be subject to automated decisions. 

Does not include the right to data portability or restriction of processing.

Legal basis for processingRequires a lawful basis: consent, contract, legal obligation, vital interests, public task, or legitimate interests.Has similar bases but does not include the legitimate interest of the data controller.
Supervisory authorityNational Data Protection Authorities in each EU member state.The Personal Data Control and Regulatory Unit (URCDP by its acronym in Spanish) is the authority in Uruguay.
Data breach notification

Must notify the supervisory authority within 72 hours of becoming aware of the breach. 

Must notify affected individuals if the breach presents a high risk to their rights and freedoms.

Must notify the URCDP without delay and in any event within 72 hours of becoming aware of the breach. 

All breaches must be communicated to affected individuals in a clear and simple manner.

PenaltiesFines up to 20 million euros or 4% of global annual turnover, whichever is higher.A fine up to 500,000 indexed units (approx. €65,000); or a suspension of the database in violation for up to 6 business days, while an investigation is underway
Data Protection Officer (DPO)All organisations should have someone, who is tasked with monitoring GDPR compliance. Hiring an actual DPO is only required if you meet certain criteria. A DPO is required if the processing of sensitive data is a core activity and/or if a large volume of personal data is processed (more than 35,000 individuals).
Database registrationObligation to maintain an internal record of processing activities.  Obligation to register databases with the URCDP and update them quarterly.

 

The role of the Personal Data Control and Regulatory Unit (URCDP)

The URCDP is the authority in Uruguay responsible for monitoring the protection of personal data. It aims to ensure that organisations handle data responsibly and that individuals' rights to privacy and the integrity of their personal data are duly respected.

Its main functions include providing free advice to individuals and organisations on compliance with the Personal Data Protection Law (LDPD), issuing regulations, and maintaining a database registry. In addition, it enforces compliance with data security and accuracy standards and performs inspections when necessary. It also has the authority to request information from public and private entities and issue opinions and recommendations on possible sanctions in cases of infringement.

 

Importance of the LDPD to an EU SME

Uruguay should be considered a country with a similar legal framework to the EU GDPR in terms of data protection. In general, there are no key factors that small and medium-sized enterprises (SMEs) in the EU need to consider when processing personal data of Uruguayan individuals, unless they have a presence there and/or the data controller is in the country. In such cases, several obligations imposed by the LPDP should be considered, such as the registration of databases. This registration is mandatory and must be kept up-to-date, including reporting any changes quarterly. Data breaches must also be reported without delay and clearly communicated to the individuals affected, and an impact assessment must be carried out in situations that may involve high risks to the rights of data subjects.

Compliance with data protection regulations, such as the Uruguayan LDPD, has inherent benefits for EU SMEs. Not only does it help avoid high fines and reputational risks, but it also enhances the company's position as a supplier. Both companies and organisations are increasingly performing thorough assessments of their suppliers, as any breach of the confidentiality of personal data can have a negative impact on them.

 

Contact us

If you have further doubts on how the LDPD may affect your company, or how to comply with it, contact us.

Sources

Details

Publication date
25 September 2024
Author
European Innovation Council and SMEs Executive Agency