The requirements of the EU General Data Protection Regulation (GDPR) and what you need to do to prepare ahead of the long awaited enforcement in May 2018.

Transcript

David Lowe: Jocelyn you're a director in our Data Protection Team, I've heard a lot about data protection and the general data protection Regulations, is it actually finally going to happen?

Jocelyn Paulley: Yes it is now finally going to happen, come 25 May 2018 the GDPR will finally come into force. 

David: And so should people be doing something about that?

Jocelyn: They certainly should, because we've had the final text of the Regulations for just under a year now and everyone's aware of the implementation date so the regulators are all expecting, controllers and processors who now have direct obligations under the Regulations to be compliant come May next year.

David: Right and is it that different to the old Data Protection Act?

Jocelyn: The key principles that were enshrined in the Data Protection Act, the eight principles, those are still there in the GDPR albeit some have been reinforced and some have been added to but there are some other key differences in the new GDPR.  For example processors who have direct statutory obligations, we have mandatory breach reporting, the requirements of consent is set at a higher level than it used to be under the DPA and the fines of course are at a much higher level than they were previously. 

David: So if you had sort of paid lip service to data protection compliance in the past, now's the time to change?

Jocelyn: I think now is certainly the time to change. The regulators and the message from the regulators is that data protection compliance should no longer be paid lip service, it's something that needs to be taken seriously and an organisation needs to be accountable for its treatment of personal data and be able to evidence that accountability as well which is a new requirement over and above what we saw in the Data Protection Act.

David: And I've heard that people need to have a Data Protection Officer.  Is that the case for everyone?

Jocelyn: That's not the case for everyone.  At one point when the Regulations were in draft that was the way it looked, but now we have the final text.  There are three categories and if you fall into those then you will have to have a Data Protection Officer.

David: We were promised guidance on the GDPR, have we had any of that yet?

Jocelyn: To date yes we have had some both from the article 29 working party and from the ICO.  There's been three pieces from the article 29 working party last December around location of lead supervisory authorities, Data Protection Officers and the right to data portability.  The ICO put out some guidance very quickly after the DGPR was published around initial steps organisations should look to take, a bit of an overview.  They updated the privacy notices guidance and very recently we have had a new draft set of guidance on consent and there is lots more guidance planned from both the article 29 working party and the ICO over the course of 2017 although neither have committed to any actual dates when we can expect to see that. 

David: So maybe I should hang on then and wait for the rest of the guidance to come out?

Jocelyn: And certainly that was the feeling in May last year when the Regulations were published, there was an acknowledgement that lots of guidance would be necessary.  I think though the speed or lack of speed with which we have seen the guidance come out is telling us that it's not going to be enough for organisations to hang on and wait for that guidance.  Preparation for GDPR compliance will take some time and there's lots of things organisations can and should be doing in advance of May next year, even in the absence of guidance.

David: Okay so you've persuaded me that I need to take this seriously I need to start doing something, so what should I be doing?

Jocelyn: The first step that's absolutely critical is to create a data map of the data in your organisation.  So what I mean by that is understanding what data you're processing.  Where has it come from?  Where does it go to?  What third parties are involved in that processing?  Which jurisdictions is the data in?  Why are you processing it?  Building up that factual context so that you can then apply the principles of GDPR to the data within your organisation. 

David: Okay so I map my data so I've got a better feel for what data we have and how it's moving and who it's going to...then what?

Jocelyn: So then it's a case of looking at what you have and seeing how the GDPR applies to that and also in the context of your organisation's current level of compliance.  Because this new principle of accountability the Regulations bring in mean, that you will need corporate buy-in to that compliance.  So if you can go to your board and show you understand what data you have when you process and you can see where the gaps are to achieving compliance,  you can then work with the board's blessing and engagement having provided some budget and resources for you to come up with an action plan that will see you through to May next year so you know the steps you need to take.

David: And what's the best way of approaching the board?  Scare them to death?

Jocelyn: We have seen that tactic used.  I'm sure the regulators would prefer organisations to take a much more positive approach, to see this as an opportunity to build trust and good consumer communications with your customer base.  The thinking being that at the moment I think the ICO survey says 75% of adults in the UK don't trust businesses with their data and that's the position the ICO would really like to change.  So they want to see organisations using this as an opportunity to talk to their customers, so that customers understand what that organisation is going to do to their data and that becomes a much healthier two-way relationship.  So the business benefits from getting more data from their customers and the business can then offer a better service to those customers. 

David: So it sounds like probably best for the board to say although it has a positive side to laying out the benefits to building trust or around the trusted brands but then also pointing out the downside which is not just the fines is it?

Jocelyn: No it's not just the fines there is still the naming and shaming and reputation harming.  I think what we've seen recently is that people do take notice of when breaches occur and they do see privacy as something that speaks to a company's brand and how they perceive it and how they want to engage with it and will make decisions based on that level of trust that they have in those brands. 

David: Talking of breaches, am I right in thinking that you can't just sort of dust them under the carpet anymore in the hope that nobody notices?

Jocelyn: Yes that's right, mandatory breach notification is one of the changes with the GDPR so you will have to notify the Regulator you've nominated as your lead supervisory authority within 72 hours of becoming aware of those breaches and potentially you may have to notify individuals as well depending on the nature of the data that has been accessed and the likelihood that that release of data could cause harm in the wrong hands.

David: Okay so you've done your data map, been to the board and you've seen the stakeholders, got agreements to commit the resource and so forth that you are going to need.  What do you do next?

Jocelyn: So next I think comes a strategic planning stage, understanding all factual context, you are going to need to make some decisions that are going run across the organisation and influence what and how your compliance looks like, so you need to undertake a risk based assessment to see given the context of our processing and some of the freedom allowed in the regulation for you to determine what level of security is appropriate for example, make decisions around that.  There's some corporate governance level decisions as well around do we need a DPO or even if you don't need a Data Protection Officer, do you want to appoint one in any event?  Because that speaks to your organisation's approach to privacy.  Similarly with things like privacy notices given that the requirements are now to deliver so much more information but to balance that by delivering it in a way that is concise and easily understood by people you need to make a decision as to how your organisation is going to manage that. 

David: So I've got my strategy but I better sit down and actually do something now.  Is that just knocking up a privacy notice?

Jocelyn: That would be one step, but obviously there's lots of practical aspects to the actual detailed implementation, so you will have your privacy notices, you will have all your internal policies that you use with your employees and your suppliers.  There's tools like the privacy impact assessments that are now mandatory in certain circumstances under the GDPR, so setting up the form that the PIA will take and educating people in the organisation who will have to complete them as to what they are, how they need to complete them.  You will need to roll out new training across your organisation to make sure people understand what the new obligations are in the GDPR and what they look like because there are a number of quite fiddly, tweaky changes under things like the data subject access right, the way that process works, the removal of the £10 fee, the shortening of the timescales to respond.  So there's a lot of work needs to go into making sure your workforce has engaged with the changes that have come about. 

David: But do I really need to both with any of this?  Brexit – we're going to come out of the EU, data protection is all EU laws.  Do I need to worry about it?

Jocelyn: Yes you do for a few reasons.  First of all I've talked about 25 May 2018 and we now know for sure that the UK will not have left the European Union at that date.  The ICO has confirmed that it will come into force in this country and will remain law by virtue of the Great Repeal Bill.  I think what will be more interesting to see is what happens beyond the Brexit date.  The Information Commissioner has come out and said that it makes a lot of sense for the UK standards to continue to align to those of Europe, recognising that the vast majority of businesses if not operating themselves across Europe, are still serving individuals based in the European Union.  So by virtue of the extra territorial effect of the Regulations you will have to comply with them anyway.  And also from the point of view of international transfers it will be much easier for the UK to get a finding of adequacy if our standards are aligned to those of Europe so that companies don't have to go putting in place standard model clauses every time they are transferring information from outside the EU into the UK.

David: Okay yeah.  And then of course with the Great Repeal Bill saying that they are going to freeze European Regulations and stick it into UK law at that time, that's all reasons to suggest that the safest thing for UK businesses to do is to assume that we are going to have data protection law for some time to come?

Jocelyn: Certainly yes I think from May next year we can expect to see the ICO looking to enforce the GDPR in the UK.  I expect that the ICO will continue in the way  they have operated in the past when it comes to fines and the punitive regime, which is to enforce the GDPR, but not looking to make an example of companies.  Ultimately the Regulator's aim is to encourage compliance and whilst the language of the Regulations does talk about fines being dissuasive to encourage organisations to take it seriously and comply, I expect that they will want to work with the organisations to see that they achieve that level of compliance rather than go around slapping fines to make a point.

David: So if there's one top tip for a General Counsel on this area what would it be?

Jocelyn: I think to start that data mapping process, to understand what your landscape looks like, so that you can start to assess the risks and put in place your compliance plan.

David: Thank you Joss.

Jocelyn: Thanks.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.