Privacy by design and by default approach means implementing the appropriate technical and organizational measures from the first stage throughout the complete development of personal data processing activities and business practices in order to ensure data protection principles and to safeguard the individual rights.

The EU's Approach

The obligation to implement appropriate technical and organizational measures imposed by Article 17 of Directive 95/46/EC of the European Parliament and of the Council ("Directive") may be considered within the scope of the privacy by design and by default approach, however this obligation was set out only for the cases where personal data has been processed unlawfully. The privacy by design and by default approach is now being regulated by the General Data Protection Regulation ("GDPR")1.  The approach acknowledges data protection matters as a component of the design and implementation of systems, services, products and business practices. It aims to ensure the protection of personal data at the initiation phase of a project, product and service. In this manner, organizations comply with the fundamental principles and requirements of the GDPR, and the violations of data protection are prevented before they occur.

One of the significant changes introduced by the GDPR is that privacy by design and by default approach became a legal requirement. In essence, organizations are now obliged to consider data privacy during the whole stage of data processing.

The notion of privacy by design and by default approach concerns the amount of personal data, the purpose and the period of its processing, and the extent of its accessibility. Within this scope, the data protection systems should be designed to ensure the principles listed in the Article 5 of the GDPR, particularly the purpose limitation and data minimization principles. While purpose limitation is defined as collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes, data minimization is specified as adequate, relevant and limited to what is necessary in relation to the purposes.

Although the framework of the privacy by design and by default approach and its criteria have been determined, the methods of embedding privacy into designs of products, services and projects have not been standardized yet. The International Organization for Standardization ("ISO") has been carrying out works to develop the safeguard guidelines for ensuring the protection of consumer privacy in every stage of a product or service.2 ISO project committee (ISO/PC 317) intends to develop certain standards to comply with data protection regulations and gain the trust of customers.

Turkey

In Turkey, although the Law of Personal Data Protection numbered 66983 (the "Law numbered 6698") does not explicitly regulate "privacy by design and by default", certain legal requirements set out under legislations and guidelines drafted by the Data Protection Board of Turkey ("Board") may be viewed in line with the privacy by design and by default approach enshrined under the GDPR.

Firstly, the Law numbered 6698 sets forth certain principles to be followed to ensure the protection of personal data while processing the personal data. According to Article 4, personal data processing should be i) in conformity with the law and good faith, ii) accurate and if necessary, up to date, iii) for specified, explicit and legitimate purposes, vi) relevant, limited and proportionate to purposes for which data are processed, v) stored only for the time designated by relevant legislation or necessitated by the purpose for which data is collected.

Furthermore, as per the Article 12 of the Law numbered 6698; data controllers are obliged to take all necessary technical and organizational measures for providing an appropriate level of security in order to safeguard personal data and to prevent unlawful processing of and access to personal data. Although the technical and organizational measures are not defined under the Law numbered 6698, the Guideline Regarding Data Security ("Guideline")4 published by the Board, sets forth substantial framework on the technical and organizational measures to be taken for ensuring data protection. Within the scope of the Guideline, following principles are recommended so that the data protection is maintained:

  • to control authorization of access or to use encryption methods to prevent unauthorized access to personal data,
  • to minimize personal data to avoid the negative consequences of collecting large amounts of personal data,
  • to take necessary measures to ensure the security of information technology systems.

In addition, the Resolution numbered 2017/62 dated 21 December 20175 ("Resolution numbered 2017/62") given by the Board may also be considered within the scope of the measures taken in line with the principles of privacy by design and by default approach. The Resolution numbered 2017/62 regulates the protection of personal data while providing the services such as banking, mail and cargo, tourism agencies and customer service departments on public and private sectors. Therefore, the Board decided to implement technical and administrative measures to prevent unauthorized employees from delivering services in the counter / box office / desk and to avoid persons hearing, seeing, learning or seizing each other's personal data in the service areas.

Another point to be mentioned is that the Resolution numbered 2018/10 dated 31 January 20186 ("Resolution numbered 2018/10") which regulates additional security measures to be taken while processing special categories of personal data. Within the scope of the Resolution numbered 2018/10, the additional security measures to be taken by data controllers processing special categories of personal data determined by the Board are:

  • in cases where relevant data is stored or transferred; the specified security measures shall be taken;
  • for employees in contact with the relevant data; (i) trainings pertaining to the protection of personal data shall be organized, (ii) confidentiality agreements shall be concluded, (iii) the scope and duration of the access authorizations shall be determined;
  • policies and procedures pertaining to special categories of personal data shall be constituted;
  • cryptographic measures shall be taken with respect to the relevant data stored in electronic environments.

In addition to aforementioned measures, the Resolution numbered 2018/10 further states that the security measures determined within the scope of the guideline document specifying the measures concerning data security which published on the website of the Board shall be taken into consideration.

Conclusion

As a conclusion, the approach of privacy by design and by default shall be considered as a crucial component of personal data protection due to its broad scope of application.  Additionally, although such approach has not yet been explicitly provided from a regulatory perspective in Turkey, Article 12 of the Law numbered 6698 creates the infrastructure of the privacy by design and by default approach. Also, it is likely to find influences of such approach in guidelines and documents concerning the protection of personal data published by the Board. The regulations relating to the protection of personal data in Turkey are prepared based on the Directive, however the enactment of the GDPR will have a major impact on the existing regulations and practices. We anticipate that such kind of principles of the GDPR will be implemented in Turkey in the next periods.

Footnotes

1 Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation) which entered into force on 25 May 2018

2 "As new EU regulations come into force late this month that require companies to protect personal data, restricting the way it is collected and used, ISO is taking the consumer voice one step further. A team of privacy experts has been formed to develop the first set of preventative international guidelines for ensuring consumer privacy is embedded into the design of a product or service, offering protection throughout the whole life cycle." https://committee.iso.org/news/ref2291.html  

3 The Law of Personal Data Protection numbered 6698 dated 24 March 2016, published in the Official Gazette numbered 29677 dated 07 April 2016

4 https://www.kvkk.gov.tr/SharedFolderServer/CMSFiles/7512d0d4-f345-41cb-bc5b-8d5cf125e3a1.pdf

5 https://kvkk.gov.tr/Icerik/4114/2017-62

6.http://www.resmigazete.gov.tr/eskiler/2018/03/20180307-7.pdf

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.