The European Union and the United States have very different privacy regimes in place. While US privacy laws tend to be sector-or topic-specific (e.g., the Gramm-Leach-Bliley Act), the European Union has an overarching privacy law—the EU Directive 95/46/EC (the "EU Directive"). The EU Directive provides for various restrictions and requirements for the processing of EU personal data by all companies, regardless of sector, and gives EU data subjects certain rights with respect to their personal data. The new European General Data Protection Regulation (GDPR) will replace the EU Directive in May 2018. This article describes five things that a company should be doing to comply with the GDPR.

What Are Some Key Changes in the GDPR from the EU Directive?

The upcoming GDPR ushers in a new legal framework for data protection in the European Union. Whereas the current EU Directive sets forth a set of general data protection principles across the European Union that are implemented in unique ways by each EU member state, the GDPR is a single, overarching data protection law that will be directly applicable to all member states. Therefore, there will be more consistency among each of the EU member states; however, the GDPR still allows for member state variation for certain provisions.

The GDPR also contrasts with the current EU Directive in a number of other ways, including scope and penalties for noncompliance. In a significant departure from the EU Directive, the GDPR will apply not only to businesses that are established in the European Union but also to any organizations that are located outside of the European Union based on their activities within the European Union (see question below). And sanctions for noncompliance are significantly increased: maximum fines are the greater of €20M or 4 percent of a company's worldwide turnover (i.e., revenue).

Another significant change is that organizations will now have notification obligations to both the relevant EU supervisory authority and the affected individuals in the event of a data breach.

In addition, individuals will enjoy a greater set of rights under the GDPR. Among other things, individuals will have the right to have their personal data removed from systems or online content in certain circumstances (the "right to be forgotten"), the right to not be subjected to automated data profiling (where this would produce a legal effect), and the right to be given a copy of their personal data in a commonly used format and to have that information transmitted to another party in certain circumstances (the "right to data portability").

Will the GDPR Affect My US-Based Company?

The GDPR distinguishes itself from the current EU Directive by expanding its territorial application. As mentioned above, the GDPR will apply not only to businesses that are established in the European Union but also to any businesses—irrespective of location worldwide, including outside of the European Union—that process personal data in relation to the offer of goods or services to individuals within the European Union, or monitor individuals within the European Union. As a result, because the GDPR applies worldwide, US-based businesses that were not previously subject to the EU Directive will need to determine if they are now subject to the GDPR based on their operations.

Will My Company Need to Appoint a Data Protection Officer?

A data protection officer (DPO) is responsible for data protection compliance and is the primary contact point for data protection issues within a company. The GDPR (and potentially the supplementary legislation of certain EU member states) requires the appointment of a DPO in certain circumstances. Whether your company needs to appoint a DPO depends on whether its core business operations involve either of these two activities: (1) regular and systematic monitoring of data subjects on a large scale and/or (2) processing of sensitive personal data on a large scale. Sensitive personal data are special categories of personal data that are subject to additional protections (e.g., data related to race or personal beliefs or concerning health or sex life). If your company has to or decides to appoint a DPO, the GDPR requires that the person who is appointed to that role satisfy certain qualifications and requirements.

How Should My Company Be Updating Its Systems and Policies to Comply with the GDPR?

If your company is subject to the GDPR, your company should focus now on data mapping, updating data governance and implementing new compliance systems. Your company's policies, procedures and other governance controls should set forth detailed explanations on how your company will actually comply with the new requirements of the GDPR.Your company should also configure its systems and processes to enable your company to meet the new requirements, including data breach notification within the required timeframes and fulfillment of new data subject rights. It should also conduct data protection impact assessments for current and future processing activities that might be considered high risk under the GDPR. And your company must develop and conduct the employee training necessary for compliance.

These governance controls must be coupled with action plans. For example, if there is a data breach, what process will your company undergo to follow the breach notification rules? Your company must install plans and mechanisms required for all the various components of the GDPR, including complying with individuals' right to be forgotten, right to data portability, right to object to automated data profiling and right to access personal data.

How Should My Company Be Updating Its Supply Chain Contracts to Comply with the GDPR?

The GDPR adds several new requirements that must be included in processor agreements (e.g., supply chain contracts) that were not required by the EU Directive, such as the requirement to delete or return all personal data to the controller after the end of the provision of the services related to the processing. The agreement should also contain contractual requirements that enable the controller to audit the service provider and require the service provider to ask the controller for its consent before subcontracting the processing of personal data. Therefore, your company should review such agreements with its service providers who have access to personal data to make sure they comply with the new GDPR requirements.

Suppliers also may have an incentive to revisit these agreements because the GDPR imposes a new, mandatory structure with respect to processors' liability. For example, under the GDPR, both data controllers and data processors are subject to direct enforcement by supervisory authorities, and both share liability to data subjects. Your company should now begin reviewing its supply chain contracts in order to identify which agreements will require amendments in order to comply with the GDPR.

Visit us at mayerbrown.com

Mayer Brown is a global legal services provider comprising legal practices that are separate entities (the "Mayer Brown Practices"). The Mayer Brown Practices are: Mayer Brown LLP and Mayer Brown Europe – Brussels LLP, both limited liability partnerships established in Illinois USA; Mayer Brown International LLP, a limited liability partnership incorporated in England and Wales (authorized and regulated by the Solicitors Regulation Authority and registered in England and Wales number OC 303359); Mayer Brown, a SELAS established in France; Mayer Brown JSM, a Hong Kong partnership and its associated entities in Asia; and Tauil & Chequer Advogados, a Brazilian law partnership with which Mayer Brown is associated. "Mayer Brown" and the Mayer Brown logo are the trademarks of the Mayer Brown Practices in their respective jurisdictions.

© Copyright 2017. The Mayer Brown Practices. All rights reserved.

This Mayer Brown article provides information and comments on legal issues and developments of interest. The foregoing is not a comprehensive treatment of the subject matter covered and is not intended to provide legal advice. Readers should seek specific legal advice before taking any action with respect to the matters discussed herein.