The Data Protection Commissioner ("DPC") has published her Annual Report for 2017 (the "Report").  The Report reviews the DPC's activity in 2017 and sets out her priorities for 2018.  Some highlights of the Report include:

  • The total number of complaints received by the DPC was up 79% from 2016 to 2,642 and the total number of valid data security breaches was up 26% from 2016 to 2,795;
  • The Office of the DPC conducted 91 audits / inspections over the course of 2017 on a range of organisations, from large multinationals to public hospitals and SMEs; and
  • The DPC was party to a number of proceedings before the Irish courts in which judgment was delivered in 2017, most notably DPC v Facebook and Schrems.

The Report contains details of the DPC's engagement with the public, organisations and other European data protection authorities over the course of 2017. It describes the DPC's preparatory efforts for the General Data Protection Regulation ("GDPR"), which comes into force on 25 May 2018.

Preparing for the GDPR

Unsurprisingly the DPC's office is putting a sizable effort in preparing for the GDPR.  2017 saw a significant increase in the DPC's budget to €7.5 million, and the budget for 2018 is further increased to €11.7 million.  The DPC now one of the most highly-resourced national data protection authorities in the EU.

In 2017 the DPC established a dedicated GDPR Awareness and Training unit, with responsibility for driving the DPC's GDPR awareness activities.  The DPC also launched a GDPR micro-site aimed at providing a central repository of guidance to organisations.  The DPC acted as the Article 29 Working Party's "lead rapporteur" with responsibility for the drafting and preparation of the Guidelines on Transparency under Regulation 2016/679.

Looking Ahead to 2018

The Report describes the DPC's main goals for 2018, which include:

  • Building the capacity and capabilities of the DPC's office through securing appropriate resources and concluding work on developing structures, processes and systems;
  • Working with European and international data protection authorities through contributing to work of the Article 29 Working Party, engaging with the European Data Protection Board and promoting bilateral cooperation and information sharing;
  • Driving better data protection awareness and compliance through strategic consultation with public and private sector organisations, particularly in areas of highest risk and large-scale systemic data processing; and
  • Pioneering effective oversight and enforcement through pursuing regulatory action in a lawful, fair, proportionate and effective manner.

Complaints

The DPC received 2,642 complaints in 2017, with 1,372 complaints relating to the exercise of access rights.  The DPC notes that the majority of complaints received were resolved amicably between the parties, with only 34 complaints resulting in the issuing of a decision under Section 10 of the Data Protection Acts 1988 to 2003, as amended (the "Acts").

A number of the complaints which could not be resolved amicably arose in cases involving issues arising as a result of the financial crash.  The Report notes that cases involving the transfer of loan books to new lenders and receiverships involving buy-to-rent owners appear in some instances incapable of being resolved to the satisfaction of the data subjects.  The DPC notes that this may be due to the fact that their fundamental grievance relates to the actions of the lender or the underlying transaction itself, rather than data protection issues themselves.  The Report highlights that while personal data is inevitably transferred and processed in these circumstances, it is generally provided for in the original terms the borrower signed.  As such, data protection law is not capable of resolving the issues, nor can it be used to prevent otherwise legitimate commercial transactions from proceeding.

Breach Notification

In 2017 the DPC received 2,973 data breach notifications under the non-binding Personal Data Security Breach Code of Practice (the "Code of Practice").  178 cases were ultimately classified as non-breaches, meaning that 2,795 valid data security breaches were recorded in 2017, which represents an increase of just under 26% on the numbers reported in 2016.

As in other years, unauthorised disclosures of personal data gave rise to the highest number of security breaches reported under the Code of Practice, with the majority of these unauthorised disclosure breaches occurring in the financial sector.  However, the DPC comments that the mandatory requirement under the GDPR to report data breaches posing a risk to data subjects from 25 May 2018 will reveal a "far more complete picture this time next year".

Multinational Organisations

The DPC investigated 19 data breaches involving multinational organisations in 2017.  She found that the majority of these data breaches could be attributed to overreliance by multinationals on data processors, particularly with regard to implementing and maintaining appropriate security measures.

Audits and Inspections

Audits

The DPC carried out 91 audits / inspections in 2017.  One of the key themes identified by the DPC in the 2017 audits was a lack of adequate security of personal data.  This was seen in poor practical measures in place to secure personal data (e.g. inadequate access controls and / or ad hoc arrangements for the destruction of personal data); failure to maintain audit trails of systems in place; and a failure by organisations to implement data retention policies.  The DPC advises that where possible, organisations should maintain a log of "look-ups" by employees in order to ensure that personal data is only accessed for legitimate business reasons.  Employees should be made aware when such functionality is in operation.

Inspections

The Special Investigations Unit carried out an investigation into the processing of patients' sensitive personal data by hospitals.  This investigation concentrated in particular on the circulation and journey of patient files in order to identify any shortcomings in terms of meeting the requirements of the Acts to keep personal data safe and secure and to have appropriate measures in place to prevent unauthorised access to, or disclosure of, personal data.  The Special Investigations Unit is currently drawing up a report for dissemination in the first half of 2018 to every hospital in the State.

Litigation

The DPC was party to a number of proceedings before the Irish Courts in which judgment was delivered during 2017. We highlight some of the most notable in this note.

DPC v Schrems

In October 2017 the Irish High Court approved a request from the DPC to refer questions surrounding the validity of Standard Contractual Clauses to the Court of Justice of the EU (the "CJEU").  The reference will be made during 2018, once the High Court has finalised the specific questions to be referred to the CJEU.

Nowak v DPC

The Report highlights the CJEU's ruling in Nowak v DPC in 2017.  The CJEU held, on foot of a reference from the Irish Supreme Court, that an examination script and any comments from an examiner marked on the script constitute personal data.  The report observes that the outcome in this case gives rise to questions around what one academic described as the "unfathomable scope" of data protection regulation.

Prosecutions Unit

As with previous years, prosecutions were taken by the Data Protection Commissioner in 2017 under the Acts and in connection with direct marketing under the European Communities (Electronic Communications Networks and Services) (Privacy and Electronic Communications) Regulations 2011 (S.I. 336 of 2011) (the "ePrivacy Regulations").

Six entities were prosecuted for electronic marketing offences under Regulation 13 of the ePrivacy Regulations.  The summonses for the six cases covered a total of 42 offences.

The DPC's Special Investigations Unit continued its investigation into the private investigator sector in 2017.  Arising from the investigation it commenced in 2016, a private investigations company was successfully prosecuted for breaches of section 22 of the Acts, and one of its directors were successfully prosecuted for breaches of section 29 the Acts.  The summonses in respect of these prosecutions covered a total of 74 offences.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.