Are you doing business in the European Union (EU)? Perhaps your business processes personal information of individuals in the EU? If so, then the deadline for compliance with the EU's General Data Protection Regulation (GDPR) is fast approaching.

The GDPR, which takes effect on 25 May 2018, imposes strict obligations on businesses subject to it, including requirements in relation to governance, consent, profiling and data portability. To avoid the risk of significant penalties for failing to comply, understanding whether the GDPR applies to your Australian business is critical.

AUSTRALIAN BUSINESSES MAY BE BOUND BY THE GDPR

The GDPR has a wide territorial scope. It applies to all businesses with an establishment in the EU. It also applies to businesses outside the EU that engage in data processing activities relating to:

  • offering goods or services to individuals in the EU (whether for free or for payment); or
  • monitoring the behaviour of individuals in the EU.

While "data processing" has no direct equivalent in the language of Australian privacy laws, it can be considered equivalent to collecting, using and transferring personal information.

Interestingly, the GDPR goes beyond protecting EU citizens, and offers protection to all "individuals in the EU". As such, if a business knows that its customers will use their services while in the EU, the GDPR may apply.

There are no carve outs for businesses which are already subject to privacy laws in their own jurisdiction – those businesses will be expected to simultaneously comply with applicable local privacy laws as well as the GDPR.

ARE YOU DOING BUSINESS IN THE EU?

A company may be doing business in the EU where:

  • it has a physical presence in the EU (such as an office, or other stable arrangements like having a permanently established agent or representative);
  • its website or advertising specifically references customers who are in the EU and/or it describes its business as providing goods or services to individuals in the EU; or
  • its website or business uses the language or currency of an EU Member State, or has an EU top level domain (such as ".fr").

All these criteria require some "active" association with the EU. The preamble to the GDPR clarifies that the mere accessibility of a business's website from the EU is insufficient to establish that it is doing business in the EU.

However, the level of engagement with the EU which can bind an Australian business to the GDPR can arise in subtle and surprising ways. Businesses should consider data flow arrangements with all affiliate entities, and advertising arrangements which may reach individuals in the EU.

The GDPR also applies to businesses that are monitoring the behaviour of individuals in the EU. This includes collecting information about individuals and using it to predict the person's preferences, behaviour and attitudes. It may capture businesses who use information collection technologies like cookies to build a profile about website guests and deliver targeted content to specific individuals.

Businesses using this technology, especially those in the e-commerce space, should be particularly wary that the GDPR may apply to their collection and use of personal information.

THE CONSEQUENCES OF NON-COMPLIANCE ARE SIGNIFICANT

Penalties under the GDPR are significantly higher than in most other privacy and data protection jurisdictions around the world. The obligations of the GDPR are split into two severity categories:

  • the maximum penalty for lower severity obligations is €10,000,000 (approximately AUD$15.3m at the time of publication) or 2% of the business' worldwide annual turnover for the preceding financial year – whichever is greater; and
  • the maximum penalty for higher severity obligations is €20,000,000 (approximately AUD$30.6m at the time of publication) or 4% of the business' worldwide annual turnover for the preceding financial year – whichever is greater.

WHAT'S NEW IN THE GDPR?

This section briefly sets out some of the key obligations under the GDPR. However, this list is not comprehensive and if the GDPR applies to your business, you should seek comprehensive advice about the obligations imposed by it.

  1. Representatives and data protection officers: Businesses bound by the GDPR must have a representative located in the EU.1 Some businesses must also appoint a data protection officer, who has "expert knowledge of data protection law and practices". That person must monitor the business's compliance with the GDPR, including ensuring that the business meets awareness-raising, staff training and auditing requirements.
  2. Consent: The GDPR defines consent for the purposes of privacy practices as being freely given, specific, informed and an "unambiguous indication" by a "statement or clear affirmative action" that the individual agrees to the personal information processing activity. Businesses should revise their information handling practices and, where they rely on consent, ensure that those practices meet the requirements of the GDPR.
  3. Data portability: The GDPR introduces several new individual rights, including the right to "data portability". At an individual's request, a business must give that individual all personal information concerning them in a structured, commonly used and machine-readable format. The individual may also request the business to transfer that information directly to another entity (which may be the business' competitor). Businesses bound by the GDPR should ensure that they have processes to extract and transfer personal information in compliance with the GDPR.
  4. Restriction on profiling: The GDPR defines 'profiling' as the automated processing of personal information to evaluate personal aspects of a person (including work performance, economic situation, health, personal preferences, interests, reliability, behaviour, location or movements). At an individual's request, a business must provide the individual with information about profiling including 'meaningful information about the logic involved' and the consequences for the individual. The individual may object to the processing of their personal information (including profiling), in which case the business must cease processing the individual's personal information unless it demonstrates legitimate grounds for processing.

The Office of the Australian Information Commissioner has also published resources to assist Australian businesses to understand obligations under the GDPR.2

HOW TO PREPARE

Businesses should make sure they are across their privacy and information management practices. A comprehensive audit should reveal whether the GDPR may apply and, if so, which practices need to be modified and aligned to the GDPR requirements, and how you will be able to demonstrate compliance.

If the GDPR applies, it is also worth becoming familiar with European data protection concepts such as "data controller" and "data processor", as these terms should be adopted in EU-customer facing communications (such as a privacy policy).

With the GDPR taking effect on 25 May 2018, assessing GDPR compliance is escalating in priority.

Footnotes

1 There are limited exceptions to this obligation for public authorities or bodies, and businesses which do not process sensitive information and whose information and data practices are unlikely to result in a risk to the rights and freedoms of people.

2 See https://www.oaic.gov.au/agencies-and-organisations/business-resources/privacy-business-resource-21-australian-businesses-and-the-eu-general-data-protection-regulation.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

Chambers Asia Pacific Awards 2016 Winner – Australia
Client Service Award
Employer of Choice for Gender Equality (WGEA)