02-25-2025Article

Update Data Protection No. 199

EDPB Guidelines on Pseudonymisation: A Guide to Handling Personal Data in a Privacy-Compliant Manner

The pseudonymization of data plays a central role in data protection practice and represents an essential instrument for meeting the requirements of the General Data Protection Regulation (GDPR). The European Data Protection Board (EDPB) has published comprehensive guidelines on this subject, which provide both legal and practical guidance for companies and institutions.

What is pseudonymization?

Pseudonymization is the process by which personal data is changed in such a way that it is no longer possible to assign it to a specific person without additional information. Specifically, directly identifying characteristics (such as name or address) are replaced by an identifier that does not allow any conclusions to be drawn about the data subject without access to separately stored additional information. This additional information must be stored in a secure manner by appropriate technical and organisational measures.

Why is pseudonymization important?

In particular, the EDPB Guidelines highlight the following benefits of pseudonymisation:

  • Improve data security: The elimination of direct identifiers significantly reduces the risk of unauthorized identification.
  • Compliance with data protection requirements: Pseudonymization supports compliance with essential principles of the GDPR, especially with regard to data security, data minimization and purpose limitation.
  • Enabling data analysis: Companies can use pseudonymized data for research and analysis purposes without disproportionately intrusing into the privacy of data subjects.

Legal perspective and requirements

From a data protection point of view, it should be noted that pseudonymised data also continues to fall under the scope of protection of the GDPR. Companies therefore remain obliged to guarantee the rights of data subjects – in particular the right to information, correction and deletion. A distinction must be made between pseudonymisation and complete anonymisation, in which it is no longer possible to draw conclusions about the identity of the person concerned.

Practical implementation and technical measures

For the successful implementation of pseudonymisation, the EDPB recommends a combined use of technical and organisational measures. These include, in particular:

  • Encryption: Identifiers are replaced by incomprehensible data that can only be decrypted with a corresponding key.
  • Tokenization: The replacement of identifiers with randomly generated tokens that do not allow mapping to the original data without a connection to a special token server.
  • Access management: Setting up strict access controls ensures that only authorized persons have access to the pseudonymized data.

Conclusion and outlook

Pseudonymization is an effective tool for increasing data security and enables companies to perform valuable data analysis while complying with data protection requirements. The EDPB Guidelines provide a well-founded framework that not only describes the technical and organisational measures in detail, but also sheds light on the legal aspects.

Companies are well advised to consistently implement the EDPB's recommendations and to regularly review their internal processes in order to meet the ongoing requirements of data protection law.

Download as PDF

Contact persons

You are currently using an outdated and no longer supported browser (Internet Explorer). To ensure the best user experience and save you from possible problems, we recommend that you use a more modern browser.