WHO THE GDPR WILL AFFECT

Who is subject to the GDPR and what does it cover?

WHO: The GDPR applies to any organisation that has control over personal data as well as those that process personal data on behalf of another organisation. Under existing law, it is the organisation that has control over data that is responsible for ensuring compliance with data protection law. This will change under the GDPR, with some provisions directly applicable to processors.

WHAT: The GDPR continues to protect 'personal data' that identifies a living individual (as is covered under the Data Protection Act 1998) but the definition of 'personal data' has been clarified to make clear that personal data includes, for example, an IP address.

BREXIT IMPACT ON THE GDPR

The GDPR is an EU regulation that is directly applicable to EU member states. This means that it will automatically become law in the UK if the UK is still in the EU on 25 May 2018 (which is likely). However, when the UK does officially leave the EU, the GDPR will no longer be directly applicable into UK law. As such, the UK government has proposed a new Data Protection Bill (which is currently going through the parliamentary process) to incorporate the provisions of the GDPR into domestic legislation, so as to align the data protection laws in the UK with the EU following Brexit.

Although the Data Protection Bill is mostly consistent with the GDPR, it does contain several derogations. In particular, the Bill paves the way for the ICO to continue to charge fees to data controllers to register with the ICO. The Bill also creates two new offences which are not contained in the GDPR, as well as personal liability for company directors in certain circumstances.

However, the Bill remains in draft form and is likely to be changed as it goes through Parliament. There still also remains some uncertainty about how the revised Privacy and Electronic Communications Regulations will sync with the GDPR, in particular in regards to direct marketing to businesses. We will update this guide as developments emerge.

WHAT'S NEW UNDER THE GDPR?

Consent to process data

Consent is one of the mechanisms for justifying the processing of an individual's data. In order for consent to be valid, it must be given freely, be specific, informed and unambiguous. As such, this is interpreted to mean that organisations may need to obtain separate consent for each processing activity.

Consent will only be valid if it is actively given – it cannot be inferred from inactivity (for example, leaving a box checked). Under the GDPR, an individual has the right to withdraw their consent to data processing at any time. As such, organisations will need to have appropriate procedures in place that enable it to record when consent has been given, identify the data to which the consent applies and delete or cease processing that data if required.

ACTION: Assess whether your organisation relies on consent to process data and then consider if your method to obtain consent is valid under the GDPR.

Privacy notices

Under the current law, organisations are obliged to give individuals certain information when collecting their data, such as the identity of the organisation and how it intends to use the data. The GDPR expands this to include further information, including:

  • the legal basis for processing the data;
  • the organisation's data retention periods; and
  • information about the individual's right to complain to supervisory authorities (such as the ICO).

ACTION: Review and update privacy policies.

Subject access requests

The GDPR will make several changes to the subject access request procedure. From 25 May 2018, organisations:

  • will no longer be able to charge for subject access requests (except in exceptional circumstances where the request is manifestly unfounded or excessive);
  • must comply with subject access requests within one month of the request;
  • will need to provide additional information with responses to requests including information about data retention periods and the right to have inaccurate data corrected; and
  • will have to respond to requests for information electronically and provide the information in a commonly used format.

ACTION: Review internal subject access procedures to ensure efficiency within the new timescales. Ensure that responses to subject access requests can be sent electronically in an appropriate format.

Rights for individuals

The GDPR introduces new rights for individuals. In particular, organisations should be aware of the following rights afforded to individuals:

  • The right to have inaccuracies in data corrected. If an individual requests that their data is corrected, organisations must respond to the individual within one month and inform any third party to whom such data has been disclosed.
  • The right to have information erased. Organisations must comply with a request to erase data in certain circumstances, including where holding the personal data is no longer necessary for the purpose for which it was originally collected or if the individual withdraws their consent.
  • The right to data portability. Individuals have a right to move or copy their data to other IT services. To comply, an organisation must provide data to the individual in a commonly used machine readable form that would enable other organisations to read and extract such data.
  • The right to object to data processing (including profiling). The GDPR gives individuals the right not to be subject to a decision based purely on automated processing if it would produce a legal effect or other significant effect on the individual.

ACTION: Ensure that your internal systems are capable of updating or erasing personal data when necessary. Consider providing training to staff on how to recognise requests from individuals relating to their personal data.

The legal basis for processing data

Under the GDPR, individuals' rights will, in many cases, vary depending on the legal basis on which organisations hold their data. These legal bases remain the same as under the current law but, following the introduction of the GDPR, it will be important for organisations to understand the legal basis upon which they hold data because, for example:

  • individuals will have a stronger right to have their data deleted if the legal basis upon which their data is held is based on consent;
  • privacy notices must specify the legal basis for processing data; and
  • this information must be included in response to any subject access request.

ACTION: Identify the grounds on which your organisation processes data and create a means of recording this so that the information can be utilised.

Data protection impact assessments

Data protection impact assessments (DPIAs) are encouraged under the current data protection regime, but the GDPR will make them mandatory in some circumstances. A DPIA must be carried out whenever an organisation is planning to carry out "high risk" processing. Examples of "high risk" processing include profiling individuals and processing sensitive personal data on a large scale. If the risk cannot be mitigated, the organisation must consult the relevant supervisory authority (e.g. the ICO).

ACTION: Implement internal processes to flag when a DPIA is needed and a procedure for carrying this out.

Appointing a Data Protection Officer

Many organisations will be required to appoint a Data Protection Officer. Organisations that will be required to appoint a Data Protection Officer are:

  • Public bodies;
  • Organisations that carry out regular and systematic monitoring of data subjects; and
  • Organisations whose core activities consist of process sensitive data on a large scale.

This could mean appointing someone to carry out this role internally or appointing an external advisor to take responsibility for your organisation's data protection compliance.

ACTION: Establish if your organisation needs to appoint a Data Protection Officer.

Children's personal data

The GDPR brings in a new protection in respect of the data of children in the context of internet services (such as social media). Organisations that collect personal data about children under 13 will need to obtain consent for the processing from the child's parents and ensure that privacy notices are in a language understood by children. The age at which parental consent is not needed to process data may be different in other EU countries, but the UK government has proposed the age of 13 in the Data Protection Bill.

ACTION: Consider whether you have an effective means of determining the age of the people that you collect data from and, if necessary, ensure that parental consent mechanisms are put in place.

Record-keeping and accountability

Organisations must demonstrate their compliance with the GDPR by keeping accurate records of their processing activities. Organisations can also demonstrate compliance by having in place appropriate internal data protection policies, providing training to staff and conducting audits.

ACTION: Review and update your internal compliance policies and implement a procedure to keep appropriate records of your data processing activities.

Data breaches and fines

All organisations will be required to notify supervisory authorities in the event of a data protection breach where an individual is likely to suffer damage (such as identity theft). For breaches of the GDPR, supervisory authorities can fine an organisation up to 4% of its annual worldwide turnover or €20 million (whichever is the higher).

Organisations will also have to notify the individual concerned in certain circumstances (for example if the breach may cause the individual financial loss). Individuals will also have the right to claim compensation for financial loss or distress resulting from a data breach.

ACTION: Notify key stakeholders of the potential fines for breach of the GDPR.

WHAT SHOULD YOU BE DOING NOW?

If your organisation has not yet assessed how it will comply with the GDPR (or indeed current data protection legislation), it is advisable to do so as soon as possible to ensure that changes can be implemented before the GDPR comes into law in May 2018.

Besides obvious changes such as appointing a Data Protection Officer and updating privacy policies, organisations will need to ensure that they have sufficient internal policies and procedures in place to comply with the new rules. For example, if a customer requested that an inaccuracy in the data you hold about them be corrected, could your organisation efficiently locate the data and make the change? Do you have an effective internal procedures for identifying when a privacy impact assessment is required?

This guide reflects the provisions of the GDPR at the date of publication of this guide.

Originally published November 2 2017

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.