1. Home
  2. Knowledge Base
  3. GDPR Compliance
  4. Difference between anonymizing and deleting customer data?

Difference between anonymizing and deleting customer data?

Data anonymization and deletion are two processes possible to conduct within the GDPR Compliance app. However, users often don’t understand the difference between these two. So, without further ado, let’s dive into the explanation.

According to GDPR, the personal data you collect from the EU citizens can be anonymized or deleted at the request of the person this data belongs to. The main difference lies in the ability to recover this information.

When you choose to start the anonymization process, our systems will remove the key details that enable the identification of the specific person. For example, first and last name, birth date, address, billing details, etc. In other words, the data that is necessary for the application to provide all its primary functions. However, all the information that may be needed for the reporting reasons, like zip code, gender, age, height, etc. is displayed.

Check the exact list of data that is anonymized by GDPR Compliance.

This way, you can’t specifically identify the owner of the data, however, it is still accounted for in your statistics, advertisement recommendations, and other business-important purposes.

On the other hand, if the customer demands full data erasure (for example, when they stopped using your services and don’t want their personal data used in any possible way), you must set up the data deletion process.

This way, our systems will completely remove any sign of the personal data that you stored. Additionally, it cannot be restored in any way, unless you retrieve it again through the owner’s agreement.

Thus, use this option carefully, to prevent any inconveniences.

GDPR Compliance

Hopefully, this information was helpful for your further use of the GDPR Compliance plugin. If you have any additional questions, feel free to contact our team.

Was this article helpful?
%s
— %s