When did GDPR come into effect?
The General Data Protection Regulation (GDPR) came into force on 25th May 2018.  This article highlights the main provisions of GDPR and touches upon its impact on UK companies given the current uncertainty over how EU data laws will affect the UK after Brexit.

Who does GDPR affect?
GDPR not only applies to organisations located within the EU but also applies to organisations located outside the EU if they offer goods or services to, or monitor the behaviour of, EU data subjects.  It applies to all companies processing and holding the personal data of data subjects residing in the European Union, regardless of the company’s location.

Do UK companies need to be GDPR compliant given the uncertainty over how EU data laws will affect the UK after Brexit?
If a UK company processes data about individuals in the context of selling goods or services to citizens in other EU countries then it will need to comply with GDPR, irrespective as to whether or not the UK retains GDPR post-Brexit.  If activities are limited to the UK, then the position (after the initial exit period) is much less clear.  The UK Government has indicated it will implement an equivalent or alternative legal mechanisms.  The expectation is that any such legislation will largely follow GDPR, given the support previously provided to GDPR by the Information Commissioner’s Office and UK Government as an effective privacy standard, together with the fact that GDPR provides a clear baseline against which UK business can seek continued access to the EU digital market.

What constitutes personal data?

GDPR applies to ‘personal data’, meaning any information relating to an identifiable person who can be directly or indirectly identified in particular by reference to an identifier.  This definition reflects changes in technology and the way organisations collect information about people by covering a wide range of personal identifiers including name, identification number, location data or online identifier.

What is the difference between a data processor and a data controller?
A controller is the entity that determines the purposes, conditions and means of the processing of personal data, while the processor is an entity which processes personal data on behalf of the controller.

Do data processors need ‘explicit’ or ‘unambiguous’ data subject consent – and what is the difference?
The conditions for consent have been strengthened as companies are no longer able to utilise long, illegible terms and conditions full of legalese.  The request for consent must be given in an intelligible and easily accessible form, with the purpose of the data processing being attached to that consent, meaning it must be unambiguous.  Consent must be clear and distinguishable from other matters and provided in an intelligible and easily accessible form, using clear and plain language.  It must be as easy to withdraw consent as it is to give it.  Explicit consent is required only for processing sensitive personal data – in this context, nothing short of “opt in” will suffice.  However, for non-sensitive data, “unambiguous” consent will suffice.

What are the penalties for non-compliance?
Organisations can be fined up to 4% of annual global turnover for breaching GDPR or €20 Million, whichever is greater.  This is the maximum fine that can be imposed for the most serious infringements e.g. not having sufficient customer consent to process data or violating the core of Privacy by Design concepts.  There is a tiered approach to fines e.g. a company can be fined 2% for not having their records in order (Article 28), not notifying the supervising authority and data subject about a breach or not conducting impact assessment.  Note that these rules apply to both controllers and processors – meaning ‘clouds’ are not exempt from GDPR enforcement.

What are the main changes introduced by GDPR?

The aim of GDPR is to protect all EU citizens from privacy and data breaches in today’s data-driven world.  Although the key principles of data privacy still hold true to the previous Directive, many changes have been proposed to the regulatory policies.  The key points of GDPR, as well as information on the impact it will have on business, can be found below.

Increased Territorial Scope
The biggest change to the regulatory landscape of data privacy comes with the extended jurisdiction of GDPR as it applies to all companies processing the personal data of data subjects residing in the EU regardless of the company’s location.  GDPR applies to the processing of personal data by controllers and processors in the EU regardless of whether the processing takes place in the EU or not.  GDPR also applies to the processing of personal data of data subjects in the EU by a controller or processor not established in the EU where the activities relate to: offering goods or services to EU citizens (irrespective of whether payment is required) and the monitoring of behaviour that takes place within the EU.  Non-EU businesses processing the data of EU citizens also have to appoint a representative in the EU.

Penalties
GDPR introduced the range of penalties already mentioned above.

Consent
The conditions for consent have been strengthened as outlined above.

Breach Notification

Under GDPR, breach notifications are now mandatory in all member states where a data breach is likely to “result in a risk for the rights and freedoms of individuals”.  This must be done within 72 hours of first having become aware of the breach.  Data processors are also required to notify their customers, the controllers, “without undue delay” after first becoming aware of a data breach.

Right to Access
Part of the expanded rights of data subjects outlined by GDPR is the right for data subjects to obtain confirmation from the data controller as to whether or not personal data concerning them is being processed, where and for what purpose.  Further, the controller must provide a copy of the personal data, free of charge, in an electronic format.  This change is a dramatic shift to data transparency and empowerment of data subjects.

Right to be Forgotten
Also known as Data Erasure, the right to be forgotten entitles the data subject to have the data controller erase his/her personal data, cease further dissemination of the data, and potentially have third parties halt processing of the data.  The conditions for erasure, as outlined in Article 17, include the data no longer relevant to original purposes for processing or a data subject withdrawing consent.  It should also be noted that this right requires controllers to compare the subjects’ rights to “the public interest in the availability of the data” when considering such requests.

Data Portability
GDPR introduces data portability – the right for a data subject to receive the personal data concerning them – which they have previously provided in a “commonly used and machine readable format” and have the right to transmit that data to another controller.

Privacy by Design
Privacy by design as a concept has existed for years but it is only just becoming part of a legal requirement with GDPR.  At its core, privacy by design calls for the inclusion of data protection from the onset of the designing of systems, rather than an addition.  More specifically, “The controller shall… implement appropriate technical and organisational measures… in an effective way… in order to meet the requirements of this Regulation and protect the rights of data subjects”.  Article 23 calls for controllers to hold and process only the data absolutely necessary for the completion of its duties (data minimisation), as well as limiting the access to personal data to those needing to act out the processing.

Data Protection Officers
DPOs must be appointed in the case of: (a) public authorities, (b) organisations that engage in large scale systematic monitoring or (c) organisations that engage in large scale processing of sensitive personal data (Article 37).  If your organisation doesn’t fall into one of these categories, then it does not need to appoint a DPO.

The DPO:

  • must be appointed on the basis of professional qualities and, in particular, expert knowledge on data protection law and practices
  • may be a staff member or an external service provider
  • contact details must be provided to the relevant Data Protection Authority
  • must be provided with appropriate resources to carry out their tasks and maintain their expert knowledge
  • must report directly to the highest level of management
  • must not carry out any other tasks that could results in a conflict of interest.

How does GDPR affect marketing strategies?
Data plays a critical part in both digital and direct marketing strategies and therefore marketers must ensure they have demonstrated clear compliance and consent.  Chief Marketing Officers and marketers must demonstrate how the data subject has consented to the processing of their personal data.  Marketing databases have to be cleansed and reviewed to ensure that the organisation can identify consent which has been granted lawfully and fairly.  Although GDPR only affects citizens living in the European Union, it is recommended that companies that operate internationally ensure all of their global audience is GDPR compliant to meet stringent data regulations in the future.  For a more detailed commentary on how GDPR affects sales and marketing practices refer to my article “GDPR – How to find new customers without breaking the law” http://tc-consultancy.co.uk/gdpr-how-to-find-new-customers-without-breaking-the-law.

How can Chief Information Officers (CIOs) manage consumer trust?
Increasingly, CIOs are embedding personal data sharing controls seamlessly into existing and pre-authenticated customer touchpoints.  This gives customers the gift of choice, allowing them to change, rectify and revoke their consent at ease.  In short, it unlocks the power of data at the lowest risk to both customers and banks.

CIOs must perform a privacy impact assessment (PIAs) to show how personally identifiable information (PII) is collected, used and shared by an organisation.  The PIAs allow CIOs to ensure that privacy by design is the default approach in a business.  As personally identifiable information can be present across a range of platforms, such as cloud based applications or internal tools like Slack, all data needs to be inventoried. CIOs must demonstrate a risk based approach to data protection – through the deletion, encryption or redaction of data, dependent on its sensitivity.

Lastly, CIOs must have strategies in place to issue breach notifications to regulators within 72 hours.

CIOs that are not compliant are in danger of losing credibility and consumer trust in their organisation overnight.  In this context, it is unthinkable for a forward thinking organisation not to make every effort to reduce corporate risk and eliminate liability when it comes to both handling data and allowing third party access to it.

How is GDPR compliance affected by the Payment Services Directive (PSD2)?
Like the GDPR, PSD2 came into force in early 2018, and it shares a similar aim with GDPR giving customers greater control of their personal data.  As such, to ensure compliance with both, an integrated approach is needed.  Banks must evaluate their data protection and consent management processes, policies and procedures and approach PSD2 and GDPR in tandem, taking the requirements of both into account.

What about Data Subjects under the age of 16?
Parental consent is required to process the personal data of children under the age of 16 for online services; member states may legislate for a lower age of consent but this will not be below the age of 13.

What will happen to companies that have missed the deadline?
If the GDPR deadline has been missed, it is imperative the business in question acts urgently to become compliant.  Demonstrating strong data rights management is important to both customers and employees; they should understand why the data is collected and how it is handled on a legal basis. Current business data processes need to be looked at as an immediate priority so that the company doesn’t risk non-compliance penalties.

 

This article is for general guidance only and specific advice should always be taken before acting on any of the matters discussed.

For more information or to talk to me about GDPR or data protection please contact me at:

e: info@tc-consultancy.co.uk

t: +44 1491 411579