Countless websites are served by webserver software (Apache, nginx, etc.) which logs the source IP address of every web page visit. The GDPR considers an IP address "personal data" that is subject to the GDPR. The GDPR requires consent of the subject for collection or storage of personal data (in this case, IP addresses in a log file).

Your dynamic IP address is now protected personal data Oct 19, 2016 Is your IP Address Personal Information? - Privacy - Australia An IP address, in many senses, is an identifier for an individual that can also be tied to both a physical address and the use of a variety of online services. A MAC address would be even more specific. A mobile phone number — one attendee noted — is an identifier that rarely changes over time. Is it PII? "Arguably, [PII] could be a car

The GDPR states that IP addresses should be considered personal data as it enters the scope of ‘online identifiers’. Of course, in the case of a dynamic IP address – which is changed every time a person connects to a network – there has been some legitimate debate going on as to whether it can truly lead to the identification of a

What is personal data? | European Commission

“data are qualified as personal data as soon as a link can be established with the identity of the data subject (in this case, the user of the IP address) by the controller or any person using reasonable means.

Privacy FAQs: Is an IP address considered “personal Apr 19, 2019 What is considered personal data under the EU GDPR? Natural person. This element is the easiest to define. By using “natural person,” the GDPR is saying … Google Analytics IP Anonymization (The Complete Guide)