When the EU General Data Protection Regulation (GDPR) took effect on May 25, 2018, it dramatically changed the way multinationals manage the reporting of personal data breaches. It also substantially raised the stakes: Entities found to have violated the GDPR's data security and breach reporting obligations could face much steeper regulatory fines than those available under U.S. laws.

Among the challenges facing companies responding to a personal data breach in the European Economic Area (EEA) are both the scope of what constitutes a notifiable breach and the tight time frame for providing notification. "Personal data" protected under the GDPR is defined much more broadly than is "personally identifiable information," under U.S. laws, and under the GDPR an entity affected by a personal data breach must notify regulators within 72 hours of becoming aware of such a breach, unless it is "unlikely to result in a risk to the rights and freedoms of natural persons." In addition, entities must notify affected individuals in the EEA where the breach is "likely to result in a high risk" to those rights and freedoms. Failure to implement appropriate data protection policies or to properly notify regulators or individuals is punishable by fines of up to 4% of a company's global annual turnover.

Since late May, our team has helped clients respond to more than 25 data breaches where notification was made to regulators in the EU or other international jurisdictions. The incidents ranged from Office 365 account takeovers affecting only a few individuals with relatively low-risk data to complex network intrusions requiring notification of regulators and individuals around the globe. Download a copy of the 2019 BakerHostetler Data Security Incident Response Report.

Key Takeaways:

  • The 72-hour regulator notification obligation is not the only – or necessarily the biggest – challenge. Although Article 33 of the GDPR requires notification to EU data protection authorities (DPAs) within 72 hours of becoming aware of a data breach, many DPAs have created online reporting portals and allow preliminary reports to be supplemented once affected entities have more information about the incident. Meeting the 72-hour deadline can be challenging nonetheless, particularly for English-only speakers; negotiating inconsistent, unclear, local language-only or nonexistent reporting portals can consume valuable time while the clock is ticking. [See BakerHostetler's new EU GDPR Data Breach Notification Resource Map, here.] Fortunately, European regulators recognize that entities faced with a data security incident often must undertake an investigation to determine whether the incident is, in fact, a personal data breach. The 72-hour clock is not ticking during this investigative period. The investigative period's permissible length is not defined and will depend on the facts of each case, but entities should leverage this period, where justified.
  • Expect prompt followup questions from regulators. Once DPAs have been notified of a data breach, they are likely to send follow-up questions about the incident, usually via email. The regulators' questions may address why the report has been made to them, and whether the reporting entity considers that regulator to be its Lead Supervisory Authority (LSA). Other questions may seek details about the breach, including requests for copies of any forensic reports that have been prepared, or a description of the entity's lawful bases of processing the personal data compromised in the incident. However, regulators may also probe the reporting entity's broader GDPR compliance efforts (requesting copies of Article 30 records of processing, or contact information for the entity's Article 27 representative, or written information security policies and procedures). Be ready to respond promptly; DPAs often expect answers within a week or two.
  • Entities subject to the GDPR should identify the regulator(s) to whom they must report, and identify associated reporting requirements, before a breach occurs. Entities subject to the GDPR that have no establishments in the EEA must report to regulators in each jurisdiction in which data subjects are affected, but entities with multiple establishments in the EEA may be eligible to designate an LSA. The benefit of an LSA designation is significant: It permits the entity to report a breach to only a single DPA (the so-called one-stop shop). Entities subject to the GDPR should complete their LSA analysis before the breach. Identification of the correct LSA can take time; in some cases a registration fee must be paid to the authority, and incorrect identification of an LSA might mean that notification is required to all relevant EU DPAs.
  • Incident response plans should be revised to contemplate the GDPR and other global breach notification laws. Multinational entities should revise their incident response plans to consider the timing and complications associated with reporting a personal data breach in multiple countries, including inconsistent or conflicting legal and regulatory requirements, and unique risks that may arise in certain jurisdictions. In addition to the U.S. and EEA, more than 25 countries around the world currently impose some sort of data breach notification obligations. That number is almost certain to grow. There are significant variations in the information that must be reported, how quickly and to whom, as well as the circumstances, format and language of such reporting, and in many cases little guidance is available as to how authorities are likely to enforce the requirements or respond to notification. Global entities holding personal data for individuals worldwide should make privacy and data protection top priorities with proper planning for cross-border incident response a key component of their data security program.
  • Consider the role of the DPO or Article 27 Representative: Entities subject to the GDPR's requirement to designate a data protection officer (DPO) (for organizations whose core activities require processing sensitive personal data or systematic monitoring of data subjects on a large scale), or a representative (for businesses subject to the GDPR but not established in the EU) should consider the role of these individuals in the data breach response process, particularly for multinational incidents that might implicate conflicting legal privilege laws among U.S. and international jurisdictions.
  • This year's biggest scourge, the business email compromise, raises additional complications in the GDPR context. The GDPR's expansive definition of "personal data" includes "special categories" of data, such as information related to religion, health, political affiliation, sexual orientation or sex life, and even trade union membership. Given the sensitive nature of these data types, unauthorized access or disclosure poses a greater potential risk of harm, and thereby is more likely to trigger an Article 34 obligation to notify affected individuals. Identifying terms that indicate the presence of this type of information among unstructured data that has been compromised, particularly in the context of a breach of an email inbox containing many years' worth of messages, can be a daunting and expensive challenge. This is particularly true when information from multiple EU jurisdictions and in multiple languages is implicated. Entities should consider layered security and controls to help avoid these challenges. By implementing strong security controls – including multifactor authentication for remote access to email and other sensitive data stores – entities can prevent the breach from occurring. And by implementing pre-emptive data retention, minimization, and encryption policies and practices, entities can ensure that only limited data is available to an attacker who gains access to the network, eliminating or limiting the impact of a personal data breach.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.