Welcome to the October Global Data & Privacy Update. This update is dedicated to covering the latest legislative developments affecting the way data is managed and protected, as well as reporting on the most recent news governing data breaches and industry developments.

GDPR now certain to become law in the UK

PM Theresa May announced on 2 October that Article 50 TFEU will be invoked by March 2017, signalling the start of the process for the UK's departure from the European Union. The process will take at least two years to complete, as confirmed by Theresa May, which means we now have confirmation that the GDPR, which is directly applicable in all EU member states from 25 May 2018, will be part of UK law for at least the best part of a year, potentially longer if the official date of Brexit is delayed.

The fate of the GDPR in the UK post our departure date is now the focus. Will the Brexit negotiation process end in the UK keeping GDPR, enacting UK legislation that is very similar to GDPR or putting in place a regime that is very different from the GDPR?   

New ICO commissioner delivers first speech

The Information Commissioner, Elizabeth Denham, has given her first speech since her appointment in July, in which she advised businesses on how to comply with their data protection obligations and discussed the implications of the GDPR being part of UK law following Theresa May's announcement about the date of Brexit.

The Information Commissioner appeared to favour a "soft" Brexit when it comes to data protection laws to keep them in line with those in the EU following Brexit. She stated in her speech that "in a global economy we need consistency of law and standards - the GDPR is a strong law, and once we are out of Europe, we will still need to be deemed adequate or essentially equivalent". The Commissioner is currently in active discussions with ministers to convey this message in order to ensure stability and continuity throughout Europe post March 2019.

Click here to view the speech in full.

ICO issues record fine to TalkTalk for data breach

Following the recent cyber-attack against TalkTalk Telecom group plc (TalkTalk), TalkTalk has been fined £400,000 by the ICO for breaching the seventh data protection principle in the Data Protection Act 1998 (DPA) by failing to keep personal data secure. This is the highest monetary penalty notice given by the ICO to date, which has the power to impose a maximum monetary penalty of £500,000 for serious breaches of the DPA.

In the wake of the attack, the personal data of 156,959 customers were accessed, including 15,656 cases where personal bank account details and sort codes were accessed. It was held that TalkTalk failed to have appropriate security measures in place to protect data for which it was responsible, and that the requirement for adequate security measures was critical where the data controller processed individuals' financial information. Despite this, and having the financial resources to do so, TalkTalk had not considered the protection of individuals' data a top priority. This was a breach of the seventh principle of the DPA. The Commissioner also found that TalkTalk kept individuals' data for longer than was necessary, and this was a breach of the fifth principle of the DPA.

This case shows the importance of companies securing data, particularly financial data, and the need for discussions surrounding data security to include the boardroom of companies – not just the IT department.

Click here for the ICO's public announcement on this decision.

Singapore continues enforcement action against organisations for breach of data protection rules

Singapore's Personal Data Protection Commission (PDPC) is continuing its enforcement action against organisations that breach data protection rules. The PDPC first took action against a number of organisations for breach of Singapore's data protection rules in April of this year. Since then it has published further enforcement decisions against a number of companies, showing that it is taking a consistent and robust approach to dealing with organisations that breach its rules.

Click here for details of the PDPC's enforcement decisions to date.

EU-US data transfers – ICO urges organisations still relying on Safe Harbor to review its US data transfer mechanisms

The EU-US Privacy Shield became operational from 1 August 2016 and replaces the Safe Harbor scheme, which was held to be invalid by the Court of Justice of the European Union in the Schrems decision in October 2015. It is one of the ways to legally transfer personal data to the US.

The ICO has urged organisations still relying on Safe Harbor to review its US data transfer mechanisms and has stated "doing nothing is not any option". Any transfer that continues under the Safe Harbor scheme will breach the eighth data protection principle and may result in enforcement action by the ICO. To assist organisations with data protection compliance in relation to transfers outside of the EEA, the ICO has stated that it expects to publish updated guidance in the near future.

In the meantime, the Department of Commerce in the US, which overseas certification of the EU-US Privacy Shield, has launched a dedicated website that includes advice to organisations.

Click here to view the ICO's blog post.

Click here to view the DoC's websites.

ICO publishes data security statistics and trends

The ICO has published its statistics on data security incidents between April and June 2016. Relevantly, the ICO considered 34 incidents of data security in the "Finance, Insurance & Credit" sector. The most common data security incidents included (i) data being posted or faxed to an incorrect recipient; and (ii) cyber incidents.

Managing data security incidents is a key theme of the General Data Protection Regulation (GDPR), which will apply from 25 May 2018. It provides for a general obligation on organisations to keep personal data secure and suggests certain security measures such as encryption and pseudonymisation. Furthermore, it introduces a mandatory notification regime whereby organisations must, in certain circumstances, notify personal data breaches to the ICO or affected data subjects.

The ICO's publication demonstrates that data security incidents are wide-ranging and organisations would be well advised to review their data security response plans in preparation for the new rules under the GDPR.

Click here to view the ICO's data security incident statistics.

ICO fines GP surgery for failure to protect patient's personal data

The Information Commissioner has fined a GP practice £40,000 for providing a woman's confidential details to her former partner, despite her express warnings that particular care should be taken to protect this information. The disclosure was made following a request by the former partner for the medical records of his son, and was provided with a 62 page report that included the woman's and her parents' contact details.

It was found that the GP practice had inadequate provisions to guard against the release of sensitive personal data to unauthorised persons, where consent has not been provided by the data subject. Moreover it was found that staff at the centre had not received appropriate training as to what data should be disclosed or withheld. As such, the practice had breached the Data Protection Act 1998. Steve Eckersley, the head of enforcement at the ICU, stated that "there is no doubt that releasing this information would have caused great distress to the woman, her children and the rest of her family."

A breach of this seriousness would normally be expected to incur a greater fine than £40,000 but this figure was decided upon because the partners at the practice were personally liable for the sum.

Click here to view the ICO's September newsletter.

Global Data & Privacy Update - October 2016

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.