The Article 29 Data Protection Working Party (WP29) has published draft guidelines on Data Protection Impact Assessments (DPIA) and determining whether processing is "likely to result in a high risk" for the purposes of the General Data Protection Regulation (GDPR).

Data Protection Impact Assessments

Article 35 of the GDPR introduces the concept of a DPIA, which is mandated for processing activities which are "likely to result in a high risk to the rights and freedoms of natural persons". An exhaustive list of such circumstances is not included in the GDPR, but it does set out certain situations when an assessment will particularly be required.

A DPIA is designed as a compliance tool to describe, assess and mitigate the risks to the rights and freedoms of natural persons from the processing of personal data. The GDPR does not define a DPIA but sets out minimal requirements that the assessment shall contain at least:

  • a systematic description of the envisaged processing operations and the purposes of the processing;
  • an assessment of the necessity and proportionality of the processing operations in relation to the purposes;
  • an assessment of the risks to the rights and freedoms of data subjects; and
  • the measures envisaged to address the risks.

A DPIA should be carried out prior to the processing and although it may be carried out by another entity, the ultimate accountability for doing so lies with the data controller. Failure to comply with DPIA requirements under the GDPR can result in very substantial fines.

WP29 guidelines

As covered in our previous update, the WP29 have committed to adopt a series of guidelines to assist organisations in complying with the GDPR. This initial version of guidelines on DPIAs covers:

  • what a DPIA addresses;
  • which processing operations are subject to a DPIA;
  • how to carry out a DPIA;
  • andwhen to consult the supervisory authority.

The guidelines state that data controllers should see a DPIA as "a useful and positive activity that aids legal compliance". They highlight that they are important tools for accountability as they assist controllers in complying with the GDPR, but also in demonstrating that measures have been taken to ensure compliance.

A single DPIA may be used for a single processing operation or to address a set of similar processing operations that present similar high risks, so long as sufficient consideration is given to the nature, scope, context and purpose of the processing.

The section of the guidelines that sets out the criteria for assessing when a DPIA will be required under the GDPR, and provides examples, will be of particular assistance to organisations. Criteria that may particularly indicate that processing is high risk include:

  • evaluation or scoring, including profiling or predicting;
  • automated decision making with legal or similar significant effect;
  • systematic monitoring;
  • sensitive data;data processed on a large scale;
  • datasets that have been matched or combined;
  • data concerning vulnerable data subjects;
  • innovative use or applying technological or organisational solutions;
  • data transfer across borders outside the European Union;
  • andwhere the processing itself prevents data subjects from exercising a right or using a service or contract

The GDPR affords data controllers flexibility to determine the exact form and structure of the DPIA but Annex 1 provides examples of methodologies that could be used to implement the basic requirements. Annex 2 sets out criteria that the WP29 propose that data controllers can use to assess whether or not a DPIA, or the methodology to carry out a DPIA, is sufficiently comprehensive to comply with the GDPR.

The requirement to carry out a DPIA applies to processing operations initiated (or that are subject to a significant change) after the GDPR comes into force on 25 May 2018. In the guidelines, however, WP29 strongly recommends that organisations carry out a DPIA for operations underway prior to, but that will extend beyond, that date.

Next steps

WP29 will consider comments before issuing a final version but it is not anticipated that there will be significant changes. These guidelines add to the series of guidelines published in December on: the right to data portability; appointing data protection officers; and identifying a controller or processor's lead supervisory authority, each of which have now been finalised. The WP29 intends to produce further guidance documents on:

  • administrative fines
  • certification
  • profiling
  • consent
  • transparency
  • notification of personal data breaches
  • tools for international transfers

Comment

The guidelines provide a useful starting point, offering practical guidance on DPIAs which will be a new concept for organisations. While the GDPR does not come into effect until next year, the guidance once again recommends that organisations act early to ensure that GDPR compliance is business as usual by the time it comes into force.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.