Login
FAQ
ENG
Menu

How To Deal With GDPR Translation

Privacy Policies, Data Subjects, and Litigation, Oh My!

Digital analyst goes to touch computerized padlock

When the GDPR, or General Data Protection Regulation, took effect in May 2018, it meant headaches and long workdays for business owners and lawyers all over the world. From reviewing legal documents to ensuring that company websites were compliant, it would be rare to find a small business owner or a major executive who didn’t spend many weary hours thinking about the GDPR. Since the GDPR applies not just to companies in the European Union, but also to companies that target consumers in the European Union, its scope is truly global. A pressing need arose for GDPR translation.

Given the amount of care required, it’s not surprising that translating GDPR documents would be something of a special task. There are several factors that set the translation of GDPR documents apart, even in comparison to other legal documents.

Don’t trip over terminology!

Terminology is always crucial in translation, and particularly in legal translation.  However, because the GDPR was adopted simultaneously in many languages, there is very little ambiguity in the terms that should be used.  

If you want to have a quick look at the Regulation itself on the EU Commission website, you’ll have a choice to make – 23 different languages! Some of the terms are translated in ways you might not expect.  

When translating between German and English, for example, the German word “Betroffene,” might be justifiably translated as “person concerned” or “person affected.” In GDPR translations, however, it must be translated as “data subject” – quite a different term! Similarly, the term “Verantwortlicher” must be translated into English as “controller,” but a more literal and quite logical translation would be “responsible party.”

Jargon? No thank you!

Another important element of GDPR texts is that clarity is not optional, it is mandatory. Communication with data subjects must be “concise, transparent, intelligible and easily accessible.” (For more information about what transparency means in the context of the GDPR, see the International Association of Privacy Professional’s excellent article.)  

In some cases, it is appropriate for translations to be made for an audience of professionals and to feature highly technical language, but that simply isn’t the case when translating documents such as the privacy policies and About Us sections required by the GDPR. When translating these documents, it’s essential to create a final document that is absolutely clear and easy to read.

The stakes are high

It’s important to remember that the consequences of non-compliance are by no means theoretical. As reported in the New York Times and many other outlets, it took less than an hour from the time the GDPR took effect for the first lawsuit to be filed.  

Of course, issues of personal data being handled improperly are far more important than documents that attempt but don’t quite achieve compliance. When a company has made every effort to comply with the GDPR and have proper documentation, there’s no need to panic. Nonetheless, it’s no time to act with anything less than precision.          

Finding the right translation partner is as easy as 1, 2, 3…

Luckily, finding the right translation partner for your GDPR documents doesn’t need to be difficult. There are three main things to remember: 

  1. Qualified: The first element is no surprise: your translation partner should be qualified. Look for translators with a relevant degree, certification, and/or practical experience.  

  2. Legal specialty: It’s also important for your translator to specialize in legal translation. Even if a translator has years of experience in other fields of translation, they may not be familiar with the special challenges of legal translation, such as translating contracts that originated in a country with a civil law system when the translation will be used in a country with a common law system. A translator who doesn’t typically work with legal texts could be completely unaware of such issues.  

  3. Familiarity with GDPR: Finally, your translation partner should have specific experience in translating GDPR texts, since this will mean that they understand the challenges outlined above.  

Luckily, there’s good news: thanks to the flood of GDPR translations leading up to the time the Regulation took effect, it should only take a little effort for you to find a qualified, specialized translator with plenty of experience.
 

Receive an individualized quote!