While data privacy is already a primary concern for many companies across the world, May 25, 2018 will bring an unprecedented change to the data privacy landscape when the European Union's General Data Protection Regulation ("GDPR") takes effect.

What does a European Union regulation have to do with businesses in the United States? In a word: everything. The GDPR is drafted broadly to encompass any company that collects personal data or behavioral information from someone in a European Union country.1 Any company that collects information from customers online, even if not targeting EU residents, is potentially subject to the GDPR. In short, if you have an internet presence and collect information on EU residents, the GDPR is about to impact the way you do business.

The GDPR has been called "a paradigm change," a "ticking time bomb," and the "most sweeping revision to European privacy and data protection legislation ever."2 And for good reason. The GDPR replaces a 1995 law that was written before the internet revolutionized the way we conduct business and gather personal information. Today, businesses in the EU operate under regulations that did not even contemplate the extent of the commercial World Wide Web, Google searches, social media sites, or target marketing and advertising. Come May 25, 2018, that's all about to change.

Below are ten important GDPR considerations to keep in mind as May 2018 approaches.

1.The GDPR Takes Effect May 25, 2018

May 25, 2018, is the GDPR "drop-dead" date. Unlike many regulations or directives, the GDPR does not allow for a grace period or safe harbor after the effective date. As of May 25, 2018, all impacted companies are expected to be GDPR-compliant. As detailed below, failure to get up to speed in the coming months could have significant ramifications in the form of GDPR penalties.

2. The GDPR Impacts Everyone

The GDPR is not limited to those companies located and operating in the European Union. It will affect any business that targets or collects data from individuals within the EU. Critically, unlike many other regulations, this directive is not tailored to impact only large corporations—it affects business of all sizes. Even a 'Mom and Pop' store that targets or collects data from customers in the EU potentially falls within the reaches of the GDPR.

3. Personal Data is Broadly Defined

The GDPR "protects fundamental rights and freedoms of natural persons and in particular their right to protection of personal data."3 It defines personal data as any information relating to an identified or identifiable natural person, whether the person can be identified directly or indirectly.4 By including the indirect identifiers, the GDPR is broader than the "Personally Identifiable Information" (PPI) definition used by many US jurisdictions that limits protected data to only those that directly identify an individual, such as a social security number or birthdate. In other words, any indirect information that can be coupled with other information to lead to the identity of an individual, such as IP addresses, browser cookies identifiers, and device IDs, fall within the GDPR's definition of "personal data" subject to protection.

4. Heightened Consent Requirements

The GDPR requires that companies obtain consent from individuals before collecting and processing personal data of EU residents. Consent must be a "freely given, specific, informed and unambiguous. . ."5 The consent request must be "clearly distinguishable from the other matters, in an intelligible and easily accessible form, using clear and plain language"6 Quite apart from many of the lengthy and unintelligible disclaimers currently in use, the GDPR will require companies to rethink how and when they obtain user consent to collect personal data.

The consent request must also tell the user for what precise purpose the data is being collected for. If more than one purpose is contemplated, the user must be given the option to consent to one purpose, but not others. That is to say, users must be provided the opportunity to make a meaningful selection of how their personal data can be used.

5. Limited Use of Collected Data

Critically, the GDPR mandates that personal data only be "collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes."7 This means that even if a user provides consent, his/her personal data can only be collected if it is necessary or required for the service, and for no other purpose.

This language alone will likely affect behavioral advertising and targeting marketing as we know it. The purchase and sale of personal data for marketing "profiling" has become common place—targeted email solicitations, direct marketing, and personalized advertisements are now the norm, not the exception. By implication, the GDPR limits such distribution and sale of personal data, and threatens to disrupt the entire behavioral marketing industry.

6. Data Rectification and Erasure

The crux of the GDPR is that individuals should have the ability to own and manage their own personal data as a "fundamental right." As a result, the GDPR contains extensive provisions allowing for the rectification and erasure of personal data "without undue delay."8Among these provisions is the right to request that personal data be corrected, erased, or transferred to another data controller. In essence, if you sell goods or market services to someone potentially in the EU, you may be subject to a request to modify, delete, or transfer an individual's personal data and your compliance is required within a "reasonable" time. This will require companies to not only know what personal information the company has, but how to efficiently manage that data to respond to requests.

7. Responsibility & Accountability

The GDPR does not require companies to simply comply with the regulation, but also "ensure and be able to demonstrate" that processing is performed in accordance with the regulation. In other words, controllers of information must be able to demonstrate that they have "implement[ed] appropriate technical and organizational measures" for compliance.9

8. 72-Hour Breach Notification Rule

While many current regulations require notification of breaches in certain instances, the GDPR ups the ante with its 72-hour breach notification rule.[10] The regulation requires that "unless the personal data breach is unlikely to result in a risk to the rights and freedoms of natural persons"—which is, conveniently, left open to interpretation—the data controller must give notice within 72 hours of becoming aware of the breach. Not only do IT departments need to focus on revamping and updating their data security policies, but they need to ensure up-to-speed detection and reporting policies are also in place.

9. Data Protection Officer

For large corporations doing business in the EU or with EU citizens, the GDPR requires companies to carry out a Data Protection Impact Assessment ("DPIA") across their operations and appoint a Data Protection Officer ("DPO").11 The DPO's role is not typical of senior manager—the DPO's primary responsibility is to protect data privacy, rather than the financial interests of the company. Nonetheless, the companies bear the costs of the DPO.

10. Significant Penalties For Non-Compliance

The GDPR takes effect May 25, 2018, and the failure to comply is steep—fines up to €20 million or 4% of the company's global turnover, whichever is higher. As one can imagine, the penalties are no drop in the bucket for large international corporations. While it is yet to be determined how compliance enforcement will play it out, it is certainly not a provision worth gambling on.

Like it or not, change is on the horizon. This is only the tip of the iceberg in terms of GDPR compliance, and companies are well-advised to act now to evaluate and update their policies and consult with a professional to ensure all compliance precautions are implemented timely.

Footnotes 

1 A complete version of the final GDPR text is available at http://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CONSIL:ST_5419_2016_INIT&from=EN (hereinafter "GDPR").

"This Regulation applies to the processing of personal data of data subjects who are in the Union by a controller or processor not established in the Union, where the processing activities are related to:

(a) the offering of goods or services, irrespective of whether a payment of the data subject is required, to such data subjects in the Union; or

(b) the monitoring of their behavior as far as their behavior takes place within the Union." Id.at Article 3, ¶ 2.

2 See Warwick Ashford, EU Data Protection Rules Affect Everyone, Say Legal Experts, Computer Weekly, available at http://www.computerweekly.com/news/4500270456/EU-data-protection-rules-affect-everyone-say-legal-experts (last visited Dec. 5, 2017); Tim Walters, Get Ready for the GDPR: Talking to Colleagues and Vendors, Digital Clarity Group (2017); David Dungay, GCI Warns GDPR Is a 'Ticking Time Bomb,' CommsBusiness, available at https://commsbusiness.co.uk/news/gci-warns-gdpr-is-a-ticking-time-bomb/ (last visited Dec. 5, 2017).

3 Id. At Article 1, ¶ 2.

4 Id. at Article 4, ¶ 1.

5 Id. at Article 4, ¶ 11.

6 Id. at Article 7, ¶ 2.

7 See id. at Article 5.

8 See id. at Articles 16-20.

9 Id. at Article 24.

10 Id. at Article 33.

11 See id., Section 4. "The controller and the processor shall designate a data protection officer in any case where: (a) the processing is carried out by a public authority or body, except for courts acting in their judicial capacity; (b) the core activities of the controller or the processor consist of processing operations which, by virtue of their nature, their scope and/or their purposes, require regular and systematic monitoring of data subjects on a large scale; or (c) the core activities of the controller or the processor consist of processing on a large scale of special categories of data pursuant to Article 9 and personal data relating to criminal convictions and offences referred to in Article 10." Id. at Article 37, ¶ 1.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.