How GDPR Affects UX Design

Bharat | 5th June 2018

General Data Protection Regulation (GDPR) is a legal structure that sets certain rules for getting and processing personal information within EU (European Union), and it is in effect since 25 May 2018. This rule is not only affecting companies in EU, it’s also affecting every company which is doing business in Europe. In this blog, I am going to tell you how GDPR affects UX design.

Also Read: Most Prominent Differences Between UI And UX Design

How GDPR Affects UX Design:

Design around user’s personal life:

A customer’s journey and user experience on a website should not cause intrusion into a user’s personal life. Also, every action a user takes need to be directly relevant to their experience on a website or application. So, a designer must take care that the private data of a user should be safe. Suppose, if a cooking app asks for your approval to collect data from your smartphone, like asking for your contacts. Now, this request has nothing to do with the application. In addition, if that app asks you to collect your search history and other behavioral data, this is good. Because this will help your app in showing relevant content to you.

Offer must be attainable and clear choices around cookies:

Under this new rule, usage of cookies will need to be described on the homepage or on the second page of the navigation. Users have to understand how companies are collecting data through cookies, the purpose of collecting data, and for how long they are bound by the terms and conditions of cookies. And, they should be able to take their support back from the terms any time. A good way is to let a user decide, the level of permission he wants to give to a particular application.

Avoid checkboxes and copies which mislead a user:

The opt-in and opt-out checkboxes which confuse users are everywhere. Most of the time, users are not aware of the terms and conditions on which they are signing up. Under GDPR, the design has a by default data protection setting option. If a website or application has a pre-checked box that subscribes the users to some newsletters, this thing is no longer allowed.

Don’t ask too much information:

There are numerous websites asking for every single piece of information just to download anything. Suppose, if a person wants to purchase a bag, he has to enter his name, date of birth, gender, city, and state information that has nothing to do with all this.

Conclusion:

In a nutshell, no one has the right to collect your personal information without your permission. In certain cases, if you are filling up a “Contact Us” form; name, email, contact details are required. Stepping back from the permission a user has given to the application, misleading checkboxes, asking for too much information are some points on which GDPR is helping the users. And these points let us know how GDPR affects UX design.

About Author

autor-img

Bharat

Bharat is a Content Writer at Oodles Studio having an immense passion for writing Technical Content. He has written content on UI, UX, web designing, and graphic designing.

No Comments Yet.


Leave a Comment

Name is required

Comment is required




© Copyright 2015-2024 Oodles Studio. All Rights Reserved.

Request For Proposal

Recaptcha is required.