Simon Tolson, in this 2-Part Review, explores how GDPR affects arbitrators and adjudicators. In Part 1 below, he sets out the key underlying principles.

Arbitrators, Adjudicators and GDPR is it YK2 all over?

It is all about personal data right!

My name is Simon Tolson and I will be speaking about GDPR a subject I profess to be no expert in and a mere amateur!

By way of background, I have been in practice for well over 30 years and I joined Fenwick Elliott nearly 32 years ago in 1987 and have been senior partner now for the last 16 years. I specialise particularly in construction law and I have often been asked to advise on things I know little about! GDPR amongst them!

Let's get one thing straight at the start, the General Data Protection Regulation 2016/679 ("GDPR") does not apply to people processing personal data in the course of exclusively personal or household activity. This means you would not be subject to the Regulations if you keep personal contacts' information on your computer or you have CCTV cameras on your house to deter intruders, as processing carried out by individuals purely for personal/household activities is not circumscribed. But if you are a business then take caution1. I am sure you will have been inundated with consultants offering to keep you safe just as the vultures descended in 1999 on the date change at Y2K and few lost a sock let alone a shirt over it.

What personal data?

Personal data2 relates to information of an identifier ("Data subject") which can be obtained either offline (such as name, location, mental, economic or social identity of a natural person) or online (such as internet protocol address, cookie identity etc). The data processor3 is a natural or legal person, public authority, agency or other body which processes personal data on behalf of the data controller, who determines the purposes and means of the processing of personal data4.

The broad definition of "data subjects"5 contained in the GDPR means they a "natural individuals" drill a bit further and every person holding the nationality of a Member State shall be a citizen of the Union (per Article 20 (1) of the Treaty on the Functioning of the European Union).

And it applies to all data controllers and data processors who are located in the EU or, if they are not in the EU, who process data of individuals who are in the EU, where the processing activities are related to the offering of services (i.e. arbitration and adjudication) to such data subjects or the monitoring of their behaviour, as long as it takes place within the EU.

Taking account of the fact, solicitors, counsel, or a professional third party such as an expert, or an arbitral or adjudication institution or ANB can be considered data controllers or, in some cases, data processors, the GDPR applies potentially to many situations.

Adjudicators and arbitrators

GDPR may affect how an adjudicator or for that matter party representative gather documents to establish the facts of a case. While there are legal bases which allow for a proper processing of data without obtaining consent (e.g. legitimate interest), you in this room as practitioners will have to be aware and read up on these bases. Likewise, arbitration may well involve documents from third parties, and solicitors and counsel may have to deal with the processing of their personal data, too.

Adjudicators and Arbitrators / Tribunals and arbitral and adjudication institutions (in addition to companies selling arbitration databases) will have to ensure compliance with the GDPR.

As the recipients of data, tribunals will have the task of complying with one of the six different legal bases for the processing of personal data and respect the rights of the data subjects. The right of access, which is almost absolute, poses a particular challenge as a tribunal cannot in principle object to a request from an individual to see what information it has on him or her. Tribunals must also ensure that data is adequately protected.

The GDPR also poses challenges for institutions which keep databases on cases and adjudicators and arbitrators. It could be possible that miffed arbitrator or adjudicator, for example, might ask for access to the institution's data following a challenge or might request to see a firm's data on him or her to ascertain why he or she was not appointed in a particular case.

All those parties involved should prepare their Record of Processing Activities and include with all detail the specific contents established in the GDPR.

Another area GDPR of concern as we shall see below is the extent to which EU data protection rules might affect disclosure of documents in arbitration (and to a rather lesser extent adjudication).

The GDPR creates administrative, civil and, depending on each domestic legislation implementing the GDPR, potential criminal liability6 for those who breach it. Local independent institutions will be in charge of monitoring compliance with the GDPR. They may impose administrative fines up to 4% of annual turnover or €20 million (US$23.5 million), whichever is higher. Similarly,to the former Directive 95/46, the GDPR also provides that any person who has suffered damage is entitled to receive compensation. Member states can rule on other penalties, along or independently from the fines that can be imposed in all cases of infringement.

Who does the GDPR apply to?

  • The GDPR applies to 'controllers' and 'processors'.
  • A controller determines the purposes and means of processing personal data.
  • A processor is responsible for processing personal data on behalf of a controller.
  • If you are a processor, the GDPR places specific legal obligations on you; for example, you are required to maintain records of personal data and processing activities. You will have legal liability if you are responsible for a breach.
  • However, if you are a controller, you are not relieved of your obligations where a processor is involved – the GDPR places further obligations on you to ensure your contracts with processors comply with the GDPR.
  • The GDPR applies to processing carried out by 'organisations' operating within the EU. It also applies to organisations outside the EU that offer goods or services to individuals in the EU.

To fall within the remit of the GDPR, the processing has to be part of an "enterprise". Article 4(18) of the Regulation definesthis as any legal entity that is engaged in economic activity. Practicing as an adjudicator, QS, Architect, Engineer etc is engaging in economic activity. One must be careful not to mistake business conducted from home for household activity. So, all you one-man banders wake up!

That said, the GDPR broadly expects all small and medium-sized enterprises (SMEs) to comply in full with the Regulation, but it makes some exceptions for organisations that have fewer than 250 employees.

The Regulation acknowledges that many SMEs pose a smaller risk to the privacy of data subjects than larger organisations. For example, Article 30 of the Regulation states that organisations with fewer than 250 employees are not required to maintain a record of processing activities under its responsibility, unless "the processing it carries out is likely to result in a risk to the rights and freedoms of data subjects, the processing is not occasional, or the processing includes special7 categories of data.

It is therefore very possible that you will need to disclose if you are an SMB, as you are only exempt from doing so if you only process EU residents occasionally.

One of six bases

A key principle in the GDPR is that data controllers need to process personal data lawfully, fairly and transparently.

Like the Data Protection Act 1998, the GDPR sets out the list of lawful justifications for processing - often referred to as the "conditions for processing". But what is new under the GDPR is an explicit obligation to tell people the legal basis for processing their personal data. So you now have to document and communicate this.

Article 6(1) of the GDPR states that data processing shall be lawful only where at least one of the provisions at Article 6(1)(a)-(f) applies.

Remember: Adjudication is the legal process by which an 'arbiter' reviews evidence and argumentation, including legal reasoning set out by opposing parties or litigants to come to a decision which determines rights and obligations between the parties involved.

Another reason for needing to be clear about your lawful basis for processing personal data is that it affects the extent to which the individual can limit that processing. For example, if you are lawfully processing someone's personal data because it is necessary for the performance of their employment contract, then they do NOT have the right to object to that processing.

The six bases or conditions for processing all types of personal data:

  • The individual has given consent to the processing of his or her personal data for one or more specific purposes. Various further conditions apply where you wish to rely on consent as a lawful basis; see "Consent" section below.
  • Processing is necessary for the performance of a contract to which the individual is party or in order to take steps at the request of the individual prior to entering into a contract.
  • Processing is necessary for compliance with a legal obligation to which the controller is subject.
  • Processing is necessary in order to protect the vital interests of the individual or of another natural person.
  • Processing is necessary for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller.
  • Processing is necessary for the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the individual which require protection of personal data, in particular where the individual is a child. Public authorities may not rely on this ground in the performance of their tasks; see "Public Authorities" below.

As Adjudicators and party reps for example these basis will be commonly prayed in aid will be:

  • performance of a contract, including undertaking my instructions in a given matter;
  • to comply with a legal obligation;
  • to protect the vital interests of you or of another person (if a practicing lawyer);
  • to perform a task carried out in the public interest or in the exercise of official authority vested in me;
  • for the legitimate interests of you (as data subject), me (as data controller) or a third party

The lawful basis or bases upon which you may process 'special category data'8

GDPR special category data includes the following information:

  • Race and ethnic origin
  • Religious or philosophical beliefs
  • Political opinions
  • Trade union memberships
  • Biometric data used to identify an individual
  • Genetic data
  • Health data
  • Data related to sexual preferences

is that such processing is necessary for the purpose of establishing, exercising or defending legal rights.

Consider as a party rep this example of a sound basis of justifying processing:

List of the legal grounds we rely may rely on:

How it kicked off

The GDPR of course came into force in all EU member states on 25 May 2018 without the need for any additional local legislation implementing it.

As regards the post-Brexit UK, in a recent paper entitled "Cyber Security Regulation and Incentives Review", the Government confirmed that implementation of the GDPR will not be affected by the UK's decision to leave the EU. But it should be borne in mind, in this regard, that even if the substance of the GDPR is maintained in English law post-Brexit, the UK will, technically, be a "third country"9 for these purposes.

At least in the short-term, all UK based organisations10 will have to adapt to the new requirements. It is also likely that any future developments in the UK's regulatory approach towards cyber security will seek to maintain some form of equivalence with the EU's model.

Hot topic

Data security is of course a red-hot topic at the moment. Pushing to one side the gaudy details of the Cambridge Analytica/Facebook debacle11, many lawyers, adjudicators and arbitrators have been focused on the (perhaps less electrifying but nonetheless important) provisions of the General Data Protection Regulation (GDPR), no less so than since 25 May together with the Data Protection Act 2018 which came into force two days earlier.

Much has been printed about the GDPR and its potential consequences (and costs) for companies and individuals. The extensive duties placed on data controllers and processors, and the potential for significant penalties, which has given rise to a mushrooming near parasitical consultancy industry aimed at managing and reducing risk and charging for the pleasure.

One aspect that has perhaps received less attention, however, is the extent to which EU data protection rules might affect disclosure of documents in arbitration and to much lesser extent the impact of GDPR on the practice of adjudicators and adjudication proceedings. This audience knows there is no 'disclosure' in HGCRA/LDEDCA adjudication as we know it in court or arbitration. But the recentMr Jonathan Acton Davis QC decision in Vinci Construction UK Ltd v Beumer Group UK Ltd[2018]12 may change that position ever so slightly.

The judge in Beumer found that the adjudicator did not order disclosure because he was not requested to do so and that nothing was put before him that would have required him to make such an order. But one can see where this may be heading, particularly under TeCSA Sub-rule 18.2 and 18.3.

"18.2 Require any Party to produce a bundle of key documents, whether helpful or otherwise to that Party's case, and to draw such inference as may seem proper from any imbalance in such bundle that may become apparent...

18.3 Require the delivery to him and/or the other Parties of copies of any documents other than documents that would be privileged from production to a court..."

What we do with personal data

The definition of "personal data" for the purposes of EU law is very broad. It is broader than under US law and certainly broad enough to catch some of the documents that would routinely be disclosed in litigation or arbitration.

For example, email negotiations carried out by an employee of a company with a third party might well constitute the "personal data" of that employee or third party and, therefore, subject to the constraints imposed by the GDPR. Similarly, the broad definition of "processing" under EU law would certainly encompass the application of a litigation hold and all aspects of the performance of disclosure.

This means that the performance of disclosure/discovery obligations in litigation or arbitration may be, prima facie, inconsistent with EU law data protection constraints on the processing and transfer of data. What is to happen if a party to litigation is ordered to disclose documents that are subject to data protection constraints? In the context of English court litigation, any contradiction is addressed by the provision in the GDPR recognising that processing of data is lawful where it is necessary to comply with a legal obligation, including a court order to disclose documents.

However, no such legal obligation arises from arbitration, or adjudication which in the case of arbitration is consensual and in which the arbitrator's directions give rise to contractual, or perhaps quasi-contractual, obligations. In Adjudication it is statutory and contractual express or statutorily implied.

This has led commentators to argue that disclosure obligations in arbitral proceedings may fall within a further ground of lawfulness provided for in the GDPR: that the processing is necessary for the purposes of legitimate interests13 pursued by the data controller. The same might be said of adjudication. However, this is a much more fluid and nebulous ground, and may be displaced where the interests of the individual data subject outweigh those legitimate interests. Furthermore, the general scheme of the GDPR is to require processing to be limited to that which is proportionate and necessary to achieve the stated purpose. This introduces a still further level of nuance and fluidity in arbitration. It suggests, for example, that it may no longer be acceptable to search for, collate, and disclose all "relevant" documents. Instead, considerations of proportionality may point towards a more focused process of identification, assessment and weighing, in order to ensure that data protection obligations are not breached. The lack of a formal disclosure process in adjudication makes it far less relevant to worry about as processing will generally limited.

What may be more relevant is what you as an adjudicator do with data you process if it concerns the processing of 'personal data', which is we have seen is defined as 'any information relating to an identified or identifiable natural person'.

An identifiable natural person is defined as a person 'who can be identified, directly or indirectly, in particular by reference to an identifier such as a name,

  • an identification number,
  • location data,
  • an online identifier
  • or to one or morefactors specifictothe physical,physiological, genetic, mental, economic, cultural or social identity of that natural person'.

For example as a lawyer the GDPR requires me to tell the data subject who I am, how that person can contact me abouttheir personal data, for what purposes I may process their personal data and the legal basis for doing so, the people with whom I may share their personal data, the circumstances in which I may transfer their personal data outside the UK and/or the EU, the period for which I will store their personal data and the criteria I use for decidinghow long to retain this personal data of theirs.The GPDR also requires me to tell the person how they can request access to and rectification or erasure of their personal data, how to make a complaint etc.

As a contractor mostconstruction companies will generally engage employees who perhaps operate a form of security/access control to their sites (especially if these use biometric access control measures) so they need to ensure that the obligations contained within GDPR are complied with. As a result, those companies may need to consider:

  • carrying out an audit of the personal data that they use or hold in their business, why they hold it, how long they hold it for, who they share that personal data with, where they store that personal data in order to better understand their exposure to the GDPR;
  • reviewing their existing processes to determine whether they are GDPR compliant
  • training teams on what they should be doing in light of GDPR and what they should be doing if they receive any requests from individuals in relation to their personal data, as well as any other requests for access to personal data; and
  • updating internal business policies if they are not GDPR compliant

In Part 2, I will be looking at how you should deal with personal data.

Arbitrators, Adjudicators And GDPR Is It YK2 All Over? (Part 2)

Footnotes

1 Noble Design and Build of Telford, Shropshire, which operates CCTV systems in buildings across Sheffield, broke data protection laws by failing to comply with an Information Notice.

The company also failed to register with the Information Commissioner's Office (ICO), despite it being a criminal offence to do so.

On Monday 2 July 2018, the company was convicted at Telford Magistrates' Court, in their absence. They were fined £2000 for failing to comply with an Information Notice, under section 47 of the Data Protection Act 1998.

They were also fined £2500 for processing personal data electronically without having notified when required to do so, under Section 17 of the Data Protection Act 1998, and ordered to pay costs of £364.08 and a victim surcharge of £170.00.

On 4 September 2017, the ICO sent a letter to Noble Design and Build, raising concerns that it didn't have the appropriate signage in place to alert people to the CCTV. It also notified the firm of its legal duty to register with the ICO.

2 GDPR Articles 4(1), Recital 30

3 GDPR Articles 4(8)

4 GDPR Articles 4(7)

5 They a "natural individuals".

6 Section 170 of the DPA18 builds on s.55 DPA 1998 which criminalised knowingly or recklessly obtaining, disclosing or procuring personal data without the consent of the data controller, and the sale or offering for sale of that data. The provision was most typically/ used to prosecute those who had accessed healthcare and financial records without a legitimate reason. This adds the offence of knowingly or recklessly retaining personal data (which may have been lawfully obtained) without the consent of the data controller.

Section 184 relates to Subject Access Requests and builds on s.56 DPA 1998. It is designed to prevent organisations from trying to use Subject Access Requests as background checks. It creates the offence of requiring relevant records (a record relating to health, convictions or cautions, or statutory functions), as a requirement for employment or a contract for the provision of services. Organisations are expected to run the necessary background checks without compelling people to obtain and disclose their personal data.

The Act empowers prosecutors to proceed against individuals, body corporates and those associated with them. Directors are put in the spotlight as Section 198 (which is intended to have the same effect as s.61 DPA 1998), provides that where an offence has been committed by a body corporate with the consent or connivance of an officer (or a person purporting to act in that capacity) then both the body corporate and the relevant person are liable to prosecution

Special category data is more sensitive, and so needs more protection. For example, information about an individual's: race; ethnic origin; politics; religion; trade union membership; genetics; biometrics (where used for ID purposes); health; sex life; or sexual orientation.

8. 9. The term "third country" refers to those countries that are not members of the EU. Should the currently planned withdrawal date remain as agreed, transfers of data with companies based in the UK cannot legally be treated the same as data transfers with companies based in Germany or other EU member states as from 30 March 2019, 00.00h (CET). Thus, the transfer of data to the United Kingdom will need to be treated in a similar way to the transfer of data to the United States. Such transfers of data will require further arrangements in order to be legally legitimised.

10 The GDPR is aimed at organisations processing personal data either as controllers (i.e. those with the interest in processing the data) or as those processing on behalf of controllers (i.e. data processors). Whilst the definition of "personal data" under the GDPR is not fundamentally different from that under the Directive, it expressly expands the scope of the law to "online identifiers" and "location data".

11 Which involved the collection of personally identifiable information of 87 million Facebook users and reportedly a much greater number more that Cambridge Analytica began collecting in 2014.

12. EWHC 1874

13. Legitimate interests is the most flexible lawful basis for processing, but you cannot assume it will always be the most appropriate.

It is likely to be most appropriate where you use people's data in ways they would reasonably expect and which have a minimal privacy impact, or where there is a compelling justification for the processing.

If you choose to rely on legitimate interests, you are taking on extra responsibility for considering and protecting people's rights and interests.

The processing must be necessary. If you can reasonably achieve the same result in another less intrusive way, legitimate interests will not apply.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.