GDPR COMPLIANT OR NOT?

Introduction

On 25 May 2018, General Data Protection Regulation (the GDPR) will come into effect in European Union. It is the most significant transformation to the landscape of European data protection in the past twenty years. Upon the enactment of new GDPR law, all the personal data of EU and its residents will get regulated. This regulation is likely to impact on several organizations in EU and several other business units such as sales, marketing, IT, e-transactions and others. The GDPR will have a cascading effect on the EU National Data Protection Legislation. GDPR has been discussed a lot lately and its impact in EU and outside Europe. The following article will provide a complete summary of the new legislation, and essential companies must consider in their endeavors for adjusting with GDPR.

WHAT IS GDPR?

GDPR is a way of protecting personal information in the 21st century; wherein, people will grant permission to companies who can utilize their data for several reasons in exchange for free services. It gives absolute control to people over how companies can use their information and simultaneously introduce hefty penalties for the violators of the law and compensation for those who suffer a breach. It further ensures that data protection is indifferent to all the EU member states.

GDPR law will cover various aspects including privacy notes, notice for seeking consent, information about the usage of data and how the data will get communicated to and through other organizations. Most of the guidelines don't add much to what we know and can get from the content of the GDPR, including its presentations, or from past articulations from the WP29. However, there are some valuable illuminations and recommendations to be found.

IMPROVEMENTS TO BE CONSIDERED

Comprehensively, the primary rules and principles are unaltered. The essential meanings of fundamental concepts, for example, 'processing' or 'individual information and sensitive information' is same as before. On the same note, definitions of some authorities are unchanged including 'data subject,' 'processor' and the 'Data Protection authorities (DPA).' The usage of information is as yet contingent and similar principles of 'reason' and 'security,'remain intact. Following are the notable changes in the new law which the organizations should consider:

  1.  The fines imposed under the GDPR law ranges up to 20 million Euros or 4% (four percent) of the company's annual turnover;
  2.  the actions initiated against the violators and the compensation awarded to the victims of data breach;
  3. the control over personal data; and
  4. the expanded jurisdiction of the law even on the companies incorporated outside EU and doing business with companies inside EU.

Importantly, the utmost control over the personal data is the essential subject which legislators had in mind before implementing GDPR law. Thus, the consent to utilize personal information should be expressed and should be affirmative. Also, it must allow the public to withdraw their consent at any given point in time or update their information or to delete the data thoroughly. Companies upon obtaining the approval will have the right to process the data and to exchange it with other entities.

The GDPR law imposes two new obligations on the companies that is 'piracy by design' and 'piracy by default.' The Piracy by design responsibility oblige the entities to take into account security measures when conceptualizing modern data collection frameworks and to constrain the information collection and to process the data only for authentic reasons. This aspect increments the responsibility of companies and affects them to act in line with the GDPR. Whereas, the latter stipulates that new collection and the tools utilized for processing data should record to highest data protection level and that any deviation from this rule will require the explicit consent of the person. This rule implies for an occurrence that pre-filled fields are at best avoided.

COMPLIANCE UNDER THE LAW

The law has brought significant changes in the data protection laws in EU as it has imposed several obligations on the marketing companies, insurance companies and another related sector which requires additional compliance to follow. For instance, the data processors must include these other terms in the contracts and are obliged under the law to adhere to such conditions. However, if they failed to comply with the requirement of the law, they will be subject to direct surveillance and penalties by superior authorities. 

On the contrary, for the controllers of data, the law requires them to illustrate as to how they comply with the provisions of the law. This compliance requirement suggests that data controllers must prepare a record of how they will process data and should supply the documents to the supervisory committee. The law further, obliges the companies whose core activity is monitoring of information on large scale, to appoint a data protection officer. Some of the insurance companies must also be aware of pseudonymization and privacy statements. Pseudonymization is outlined to offer information subjects another level of assurance, while security affect appraisals will be utilized by endeavors to recognize and address non-compliance dangers. Further, in cases where the processing of data posses a high risk to the privacy of data, issuance of privacy statement in such event will be mandatory.  Below are the other vital changes in the GDPR which companies should keep in mind:

  1. Consent: The 'silent' acceptance or pre-ticked forms will not suffice the need the definition of consent under the law. Explicitaffirmative action will be required, and data subjects can pull back their approval at any time. This act will affect policyholders and changes to client confronting websites, promoting fabric and reports will be required.
  2. Notice of Privacy: it is an additional requirement under the law, wherein the insurance companies should provide the top information which can ensure transparency to the policyholders. The data passing involves the basis for preparing the data and the period for which the company will hold the same.
  3. Right over Information: regardless of the rights mentioned above offered to the data subject by the law, they also have the authority to rectify, erase, impose restriction or raise any objection with regards to the data held by the company. The GDPR is prepared to offer data subjects more control by giving information subjects the opportunity to question the handling based on the interest of the controller or processor.
  4. Access Requests of Data Subject: there is a change in subject access requests compared to the old law that is the data subject has right to receive additional information; the time-period for processing request is now 30 days instead of 40 days; companies cannot reject the application except if the same is repetitive.

The new law explicitly outlines that insurance sector will face several responsibilities and obligations while adhering to the provisions of the law.

EXEMPTIONS UNDER THE LAW

There are several exemptions under the law such as exemption towards the obligation to generate a privacy note when the information gets directly perceived from data subject contingent to the extent where the subject already is in possession of same. This exemption implies that a controller might only require providing additional information to the data subject. Whereas, if obtaining of data is through indirect means, a much more extensive exemption is accessible, in specific where the information includes unbalanced exertion. It is vital that interpretation of Exceptions must is clear, precise and definite. Moreover, the data controller should be able to legitimize dependence on any of them. Under Article 23 of the GDPR law provides further exceptions for inclusion in the national legislation in line with GDPR, but the rules make it clear that where depending on such exemptions information controllers ought to educate information subjects of this unless doing so would bias the reason of the exception.

GDPR IMPACT OUTSIDE EUROPE

The old EU Data Protection Law fundamentally regulates the entities established within Europe and its member states, whereas, GDPR will also affect the companies incorporated outside Europe. For instance, in a case of non-EU data controller using his tools inside Europe for processioning data, except for exchange purpose, will get regulated by the law.

As European Union Court of justice out rightly mentioned in Google Spain Vs. Agencia Espanola de Protection de Datos  that the activities of data processing in Google Spanish search engine, although Google subsidiary did not undertake them, were adequately associated with a Spanish company. The court in the said matter formed the opinion that the activities of US company interlinked with the sales generated by the Google Spain.

As also, the Article 3 of the law provides a clear view of the territorial jurisdiction under the law, where non-EU data controllers can be regulated and be imposed hefty penalties for violation of GDPR. Article 3 of GDPR is as follows:

Territorial Scope

  1. The regulation (scope) applies to the processing of personal information about the activities of the entity of the controller in the EU, regardless of whether the processing takes place in the Union or not;
  2. The regulation applies to the processing of information of data subject who is in EU by a controller not present in Union, where the activities are as follows:
  •  Monitoring their behavior as their behavior within EU.
  • The sale of goods or services, irrespective of whether payment of data subjects required to such data subject in the Union;
  1. The regulations apply to entities established outside EU, but in a place where its member states law applies by Public International Law.

GDPR IN UAE

The Abu Dhabi Global Market (ADGM), and international financial center in UAE allowing companies to undertake financial and non-financial activities under a different framework. Being an economic free zone, ADGM has its laws, rules, and regulations based on a Common law which regulates and governs the companies established in the freezone. Considering the enactment of new laws about data protection, ADGM was ahead in time as compared to other free zones in the country; it has already Data Protection Regulations of 2015 which covers a wide range of obligations, the protection of personal data and its exchange within or outside ADGM. Whereas, ADGM has recently amended the regulations in 2017 which imposes a mandatory requirement of breach notifications to be made without any unnecessary delay or within 72 hours after getting informed about the breach. The Amendment has increased the number of penalties imposed on the violators of the law.

CONCLUSIONS

While understanding and managing these cross-border rules and regulations, the data controller must importantly analyze the information he has and from where did he obtain the same. As we know the internet has no territorial boundaries, and one can easily exchange information. However, it is pertinent to highlight the laws applicable to the content received from the internet or other data controller. Companies should, at all times, be aware of the legal risk exposed of failing to adhere to GDPR rules. 

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.