Almost exactly a year after publishing its draft version, the EDPB has adopted its final guidelines on Article 3 of the GDPR and the extra-territorial scope of the legislation. The adopted guidelines don't differ substantially from the consultation draft but include a number of clarifications and new examples. Some of the key takeaways are:

  • Article 3 aims to determine whether a particular processing activity is within the scope of the GDPR and not whether an entity is within the scope of the GDPR (i.e. a non-EU controller can be caught with respect to some data and processing but that does not necessarily mean the entire organisation and all its data is subject to the GDPR);
  • Article 3(2) only covers processing where the controller or processor is intentionally targeting individuals; inadvertent or incidental contact with data subjects within the European Union is not enough to trigger this Article (i.e. confirmation that the capture of non-EU people's data whilst they happen to be on holiday in the EU is probably not going to trigger Article 3(2)); and
  • A new section of guidance concludes that where a controller is consider under Article 3(2) to be "targeting" data subjects in the European Union, that any processor engaged by the controller in respect of such processing will also be caught by Article 3(2) and therefore subject to the GDPR (i.e. one of the few examples of when a processor can be caught by Article 3(2)).

Whilst helpful to have the final guidance, it is important to note that further clarity is still required in some areas, in particular the interplay between international data transfers and the scope of Article 3.

Background

Following public consultation, the European Data Protection Board (the "EDPB") has recently adopted guidelines on the territorial scope of the GDPR, at its fifteenth plenary session earlier this month. As we noted in our previous post on the draft guidance, whilst the draft guidance on this key question was welcome, there were still outstanding questions which remained unanswered.

Article 3: Territorial Scope of the GDPR

By way of a reminder, the GDPR seeks (via Article 3) to extend its reach beyond European borders, making non-EU organisations directly subject to its obligations when processing personal data either:

  • in the context of an establishment of a controller or a processor in the EU (Article 3(1)); or
  • relating to the offer of goods or services to individuals in the EU or the monitoring of their behaviour (Article 3(2)).

The emphasis highlighted above demonstrates the broad drafting of the legislation and potentially extremely wide application of the GDPR to organisations located outside of the EU. This has left many organisations worldwide in a state of uncertainty as to the fundamental application of this important legislation to their activities.

The EDPB guidelines aim to "clarify and ensure consistent application of these criteria", and include a wide range of examples which may arise to provide a steer on how such scenarios should be treated.

Clarifications in the adopted guidelines

Whilst the EDPB has not substantially amended the guidance between its draft and adopted form, there are a number of helpful clarifications and further examples contained in the adopted guidelines:

In respect of Article 3(1)

Perhaps most importantly, the EDPB has reminded organisations that Article 3 aims to determine whether a particular processing activity falls within the scope of the GDPR, rather than determining whether an entity as a whole is subject to the GDPR. On a practical level, this confirms that, just because an organisation located outside of the EU is caught with respect to the processing of certain data sets, does not mean that the entire organisation and all data sets are also subject to the GDPR. By way of example, an Australian entity providing a central HR function for its group, including EU entities, could be subject to the GDPR with respect to the EU data but this would not mean that it was subject to the GDPR with respect to its Australian employees' data.

The EDPB has also confirmed that the mere presence of an EU employee or agent is not sufficient to trigger the application of the GDPR so long as the relevant processing is not being carried out in the context of the activities of the EU-based employee.

A controller cannot "remove" processing from the scope of the GDPR by virtue of instructing a processor who is not established in the EU; the EDPB considers that the controller will remain subject to Article 3(1) and therefore that whilst the processor itself is not directly caught by the GDPR, it will be indirectly caught by virtue of the fact that the controller will still be obliged to, for example, put the Article 28 clauses in place with its extra-EU processor.

In respect of Article 3(2)

As with Article 3(1), the EDPB emphasises that the targeting can apply to processing activities carried out by a controller or processor outside the Union and that a controller may be subject to the GDPR in relation to some processing activities, but not others. Again, this would mean that a Singapore entity selling goods to individuals in the EU may be subject to the GDPR with respect to its EU customers' data but not with respect to its Singapore customers' data.

The EDPB considers that, in relation to processing activities related to the offer of services, Article 3(2) is only aimed at activities which intentionally target individuals in the EU, rather than any inadvertent or incidental activities. In this regard, the EDPB has included a new example relating to an Australian company offering mobile news updates to customers who must have an Australian mobile number – the fact that an Australian subscriber happens to subscribe when he is on holiday in Germany does not bring this processing activity within the scope of the GDPR. We assume that this would also extend to an individual living in Europe who still happened to have an Australian phone subscription. The key here being that the service is targeted only at Australian individuals.

The adopted guidance also contains a new section relating to the application of Article 3(2) to processors who are not established within the European Union. Previously, it had been unclear how Article 3(2) could actually apply to processors.

  • The EDPB considers that, in order to determine whether processing activities undertaken by processors are subject to Article 3(2) it is "necessary to look at whether the processing activities by the processor "are related" to the targeting of the controller" (emphasis added) – and that where the processing by the processor is related to the controller's targeting, that any processor instructed to carry out that processing activity on the controller's behalf will fall within the scope of Article 3(2);
  • The EDPB's rationale for this is that the targeting activity can only be made by a controller and not a processor (i.e. otherwise Article 3(2) could never apply to processors);
  • By way of an example, this seems to mean that if a Japanese controller was targeting individuals in the EU and instructed a Japanese processor to manage payments coming from its EU customers, the Japanese processor would be directly subject to Article 3(2).

In practice, this appears to suggest that there is an element of due diligence required by processors to determine whether their controller is in fact caught by Article 3(2). We can expect to see processors taking an even more proactive role in discussions around data protection before executing contracts if the EDPB considers that in offering goods or services on behalf of or on the instruction of a controller caught by Article 3(2) will then automatically bring that processor within the purview of the GDPR. Indeed, we may yet see extra-EU processors amend their scope of services or pricing of services depending on whether their controller client is considered to be within Article 3(2).

EU Representatives

We note that with respect to the guidance on EU representatives, the EDPB has strengthened its guidance that the positions of EU representatives and Data Protection Officers are not compatible because of the independence requirements for Data Protection Officers. The EDPB has also clarified that there is no requirement for a controller or processor to appoint several representatives for each separate processing activity: only one representative needs to be appointed.

As regards liability of the representative, the EDPB has confirmed that "the GDPR does not establish a substitutive liability of the representative in place of the controller or processor that it represents in the Union", which appears to suggest that a supervisory authority could commence enforcement action against both the relevant controller or processor and its representative. Whilst not entirely clear on this point, the guidance does reflect that the one of purposes of the representative was to "ensure effective enforcement of the GDPR" against controllers and processors who are caught by Article 3(2), which may offer a degree of comfort that the EDPB is not intending that supervisory authorities will enforce against both entities. We note that this guidance should be considered by both controllers/processor and potential representatives when negotiating their representative agreements, ensuring that both parties understand their liability position with respect to each other, no matter who the supervisory authority attempts to enforce against.

Clarity not completely achieved?

Whilst the clarifications in the final guidance are helpful, it is clear that there are still large areas where the potential application of the GDPR is unclear and organisations will need to continue to make a judgement call, whilst hopefully documenting their reasons should that judgement call ever be challenged.

One notable area of remaining uncertainty relates to the issue of international data transfers. It is still unclear how controllers subject to Article 3(2) (and therefore already outside the EEA) should effect onward transfers of data. However, the EDPB has stated that it will assess the interplay between the territorial scope of the GDPR under Article 3 and provisions on international data transfers under Chapter V, and may issue additional guidance on this matter. We consider that such guidance would be welcomed and provide clarity on a practical issue that arises for many organisations.

Overall, there is a significant emphasis that application of Article 3 of the GDPR should be dealt with on a case-by-case basis with respect to each processing activity undertaken by the controller of processor. As such, organisations should look to the examples provided by the guidelines when assessing whether their activities are likely to fall within the scope of the GDPR.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.