A Guide to Your RoPA: The Report on Processing Activities

Stay GDPR compliant by creating and managing your automated Report on Processing Activities (RoPA).

Want an expert to assist you? Get a free personal onboarding!

The GDPR requires companies to keep a Record of [their] Processing Activities (“RoPA”)  to enable easier at-a-glance privacy audits. Maintaining an organized data structure is vital for RoPA compliance.

An automated, no-code data mapping solution like MineOS helps companies answer any question or request related to data, saving hours of research, potential compliance risks, and a lot of frustrations all around. Click here to learn more about what a RoPA entails.

Generate and edit your RoPA Report in your portal - here's how:

Generate your RoPA Report

You must have at least 1 data source in your inventory to generate your RoPA.  Click here to learn how to get started with your Data Inventory.

    After creating and managing your list of data sources, head to your Processing Activities page to see your RoPA.  

    Your RoPA is shown on this screen, and is created quickly and automatically using a combination of our AI discovery, data classification, and data mapping tools. 

    You can export your RoPA report at any time by clicking "Download" on the upper righthand corner of the report. Note that only Processing Activities that have been marked as Complete are exported. You can edit Processing Activities and your RoPA by following the steps below:

    Edit your RoPA Report

    1. Add a new Processing Activity 

    You can now add a new activity to your RoPA report manually. 

    To do so, click "Add activity" on the upper righthand corner of your RoPA. 

    There are three required fields in order to create an activity:

    • Purposes of processing
    • Data subjects
    • Data sources and categories

    Some of the fields allow for free text while others offer a selection, which is created according to data privacy regulations. 

    Note: When adding a data source, you can only add from your list of data sources already in your Data Inventory.

    Once you have filled out the required fields and any additional information, click "Create" to add the new Processing Activity to your RoPA report.

    2. Edit a Processing Activity

    To edit a PA in your RoPA, simply click on the one you'd like to edit (see image below), where you can edit any of the following fields:

    • Purpose of processing
    • Data subjects
    • Description
    • Business process owner
    • Data retention policy
    • Parties with access
    • Legal basis for processing
    • Cross-border transfer mechanism
    • Data sources and categories

    3. Removing a Processing Activity

    To remove a PA from your RoPA, start by clicking on the one you'd like to remove, then click "Delete record" in the bottom right-hand corner of that activity.

    A warning popup will appear before deleting to confirm you'd like to remove this activity. 

    After clicking "delete", the PA will be deleted from your RoPA screen.

     

    Talk to us if you need any help with the RoPA process via our chat or at portal@saymine.com, and we'll be happy to assist!🙂

    Next steps...