Data Minimisation
Data minimisation is one of the pillars of the GDPR and, when applied well, turns compliance into a lever for efficiency, security and trust. In simple terms, it means collecting and processing only the data that is strictly necessary for a specific and legitimate purpose – nothing more. This principle goes beyond “collect less”: it demands that each piece of data be relevant, appropriate and proportionate to the defined objective. By reducing the volume and sensitivity of the information processed, organisations reduce the risk surface, simplify controls and processes and communicate transparently with customers and other stakeholders.
1) Onde está a minimização no RGPD — e como se liga a outros princípios
-
Article 5(1)(c): data must be “adequate, relevant and limited to what is necessary”.
-
Article 25 (data protection by design and by default): systems and processes must be designed to the “minimum necessary” by default.
-
Article 5(1)(e) (limitation of retention): keep data only for the time necessary for the purpose.
-
Link to “purpose limitation” and “lawfulness”: without a concrete purpose and a proper legal basis, it is not possible to assess what is “strictly necessary”.
Conclusion: minimisation is not an isolated act; it is a practical consequence of defining clear purposes, correct legal bases and proportionate conservation periods.
2) Why minimisation reduces risks and costs
-
Less data, less exposure: reduces the likelihood and impact of breaches, leaks and improper access.
-
Less complexity: simplifies inventories, DPIAs, policies, contracts with subcontractors and audits.
-
Lower costs: lower storage, backup, encryption, DLP and owner rights management costs.
-
More trust: transparency and proportionality strengthen relationships with clients, employees and regulators.
3) What “strictly necessary” means in practice
Applying minimisation requires tests of necessity and proportionality in each use case.
Key questions to ask:
-
Purpose: what do I need this data for?
-
Alternatives: can I achieve the goal with less data or less sensitive data?
-
Proportionality: is the level of detail appropriate and justified?
-
Context and expectations: would the data subject expect this collection? Is there a relevant impact on their privacy?
-
Retention: how long do you really need to keep this data?
Quick examples:
-
Newsletter: e-mail required; date of birth or VAT number not required.
-
Recruitment: CV and qualifications are necessary; marital status rarely is.
-
CCTV: angles and resolution should be calibrated for security, not intrusive surveillance.
-
Mobile app: aggregated telemetry may be enough; continuous GPS tracking tends to be excessive.
4) Implementation strategy (step by step)
-
Governance and sponsorship
Define responsibilities (management, DPO/EPD, IT, legal, business). Without leadership, minimisation remains on paper. -
Data map (RoPA and inventory)
Map data flows by purpose, legal basis, categories, locations, accesses, subcontractors and retention periods. -
Necessity and proportionality tests
For each treatment activity, document the “why” and the “how much”. Eliminate superfluous fields and collections. -
Review of forms and collection points
-
Remova campos “nice to have”.
-
Separate mandatory fields from optional ones and explain why.
-
-
Design of schemas and APIs
-
By default, collect the minimum;
-
use scopes and query parameters to avoid “everything by default”;
-
prefer technical IDs over personal data whenever possible.
-
-
Retention and disposal/anonymisation policies
-
Define periods by purpose;
-
implement automatic jobs for deletion/anonymisation;
-
record destruction logs.
-
-
Access control (principle of least privilege)
-
RBAC/ABAC;
-
separation of environments and test data;
-
masking and tokenisation where applicable.
-
-
Subcontractors and sharing
-
Review DPAs;
-
limit shared data to the essentials;
-
ativar configurações “privacy by default”.
-
-
DPIAs when necessary
High-risk treatments require impact assessment with a special focus on minimisation and safeguards. -
Training and playbooks
-
Quick guides by team (marketing, HR, support, product);
-
examples of what to collect and what not to collect.
-
-
Continuous monitoring and KPIs
-
Track metrics (see section 5);
-
correct deviations and report to management.
-
-
Transparent communication
-
Update privacy notices;
-
clearly explain “what data” and “why”.
-
5) Métricas e indicadores para gerir a minimização
-
% of fields removed from forms and databases after revisions.
-
General ledger required/optional fields (should decrease over time).
-
Automatic deletion rate (records deleted/anonymised per period).
-
Average retention time by purpose (adherence to deadlines).
-
Incidents associated with excess data (downward trend).
-
Access/deletion requests (DSARs): response time and volume of data to be searched (must be reduced).
-
Sharing with third parties: number and volume minimised.
6) Useful techniques and standards
-
Pseudonymisation: replaces identifiers with tokens; maintains utility with less exposure.
-
Anonymisation/Aggregation: when the purpose allows, use aggregated or irreversibly anonymised data.
-
Data masking: hide sensitive plots in test environments and panels.
-
Sampling: working with representative subsets when the full dataset is not necessary.
-
Edge/on-device processing: reduces raw data transfer (e.g., local inference).
-
Minimising logging: avoid verbose logs with personal data; use hashes or IDs.
7) Erros comuns a evitar
-
“Collect now, see later”: violates proportionality and multiplies risks.
-
Vague purposes (“to improve the service”) without delimitation: they do not allow for an assessment of need.
-
Indefinite retention: storing “forever” is incompatible with the GDPR.
-
Testing with real data is not necessary: use synthesised or masked data.
-
Excessive access for convenience: each team should only see what they need.
-
Lack of registration: no documentation, no demonstration of compliance.
8) Case studies by area
Marketing
-
Do: collect email for newsletter with clear opt-in; segment with aggregate metrics.
-
Avoid: date of birth, address or TIN for generic campaigns; granular tracking with no legal basis.
Human Resources
-
Do: collect data related to the job (qualifications, experience).
-
Avoid: family or health information without a clear legal basis and proven need.
Vendas/CRM
-
Do: contact details and minimum history to manage opportunities.
-
Avoid: “free” fields that capture sensitive data; irrelevant notes.
Product/Applications
-
Do: aggregate usage metrics; feature flags to limit collection.
-
Avoid: continuous localisation or default microphone/camera without explicit need.
Customer Support
-
Do: record only what is necessary to resolve the ticket; hide sensitive attachments.
-
Avoid: storing full transcripts without screening; redundant attachments with personal data.
9) Owners’ rights: how minimisation helps
By reducing the volume and dispersion of data:
-
Faster response to requests for access, rectification or deletion;
-
The risk is reduced, of disclosing third-party data by mistake;
-
The quality is improved, of the remaining data (fewer duplicates and outdates).
10) Document to demonstrate compliance
-
Record of treatment activities (RoPA) with minimum fields per purpose.
-
Retention policy with deadlines, criteria and disposal/anonymisation procedures.
-
DPIAs (where applicable) to justify minimisation choices and safeguards.
-
Clear privacy notices about “what”, “why”, “for how long” and “with whom”.
11) Quick checklist
-
Specific and documented purposes.
-
Legal basis identified by purpose.
-
Revised forms (only necessary fields).
-
DB schemas and APIs with minimal scopes.
-
Purpose-defined and automated retention.
-
Less privileged access and logging without unnecessary personal data.
-
Subcontractors with minimised sharing.
-
DPIAs carried out when there is a high risk.
-
Team training with “do/don’t do” examples.
-
Minimisation KPIs monitored and reported.
12) Como a iPrivacy pode ajudar
At iPrivacy we support the operationalisation of end-to-end data minimisation:
-
Evaluation and design: review of purposes, needs tests, DPIAs and RoPA.
-
Privacy engineering: forms, APIs, schemas and “privacy by default” data pipelines.
-
Policies and execution: retention, destruction, agreements with subcontractors and access controls.
-
Governance and metrics: KPIs, internal audits and continuous improvement.
FAQ – Frequently Asked Questions
1) Posso recolher dados “para o caso de serem úteis no futuro”?
No. The GDPR requires a specific purpose and data that is proportionate to that purpose. Additional collection is only permissible if there is a new purpose, legal basis and often new consent or other adequate grounds.
2) É melhor anonimizar ou apagar?
It depends. If the purpose can be fulfilled with (irreversibly) anonymised data, that’s excellent practice. If there is no purpose, delete it. Pseudonymisation is not anonymisation; it is still personal data.
3) How do you reconcile minimisation with analytics needs?
Use aggregation, sampling, cohort metrics and privacy-preserving analytics. Avoid collecting direct identifiers when the analysis doesn’t require them.
4) How long should I keep data?
Define by purpose and legal obligations. Set maximum time limits and automate deletion/anonymisation. Keep exceptions documented (e.g. litigation).
5) O que apresentar numa auditoria sobre minimização?
Data map, need/proportionality tests, form and scheme review records, retention policy, evidence of deletions and KPI reports.
Conclusion
Data minimisation is more than a legal requirement: it’s a risk management and operational efficiency strategy. By collecting and processing only what is necessary, organisations reduce costs, simplify compliance, reduce the likelihood and impact of incidents and strengthen market confidence. With clear purposes, strict retention deadlines, appropriate technical controls and effective governance, the principle is no longer theoretical but generates tangible value.