EU General Data Protection Regulation: Privacy and Data Protection Revisted

Abstract

On May 25 2018, the 1995 Data Protection Directive will be replaced by the General Data Protection Regulation (GDPR). This new regulation will have impact on the whole of the EU Zone which currently spans 28 member countries and half a billion citizens. The new regulation aims to harmonise how data is handled across the whole of the EU, but will affect organisations inside or outside the EU Zone. The data protection world has changed radically over the past 20 years. This new regulation will bring crucial changes. This blog is an introduction to this important new General Data Protection Regulation.

On May 25 2018, the 1995 Data Protection Directive will be replaced by the General Data Protection Regulation (GDPR). This new regulation will have impact on the whole of the EU Zone which currently spans 28 member countries and half a billion citizens. The new regulation aims to harmonise how data is handled across the whole of the EU, but will affect organisations inside or outside the EU Zone. The data protection world has changed radically over the past 20 years. This new regulation will bring crucial changes. This blog is an introduction to this important new General Data Protection Regulation.

What is the GDPR?

Since the mid-1990’s, legislation that protects the information privacy of individuals in the European Union (EU) has been primarily based on EU Directive 95/46/EC: the Data Protection Directive. This is the legislative act that has set out the minimum standards on data protection in the whole of Europe. Each country within the EU has taken Directive 95/46/EC and transposed it into their own, national data protection laws. The Dutch Wet bescherming persoonsgegevens, German Bundesdatenschutzgesetz, Belgian Privacywet / Loi vie privée and United Kingdom’s Data Protection Act 1998 are all examples of such national laws.

Since the Data Protection Directive has essentially not changed since 1995 and all national legislation based on it has only seen minor updates, the European Commission and European Parliament deemed it outdated to meet modern privacy needs and concerns. Therefore preparations have been started over four years ago to come up with a replacement, an European data protection act that is up to date and protects individuals’ privacy in the digital world we live in today.

In December 2015 the long process of agreeing a new set of legislation to reform the legal framework for ensuring the rights of EU citizen’s to a private life, was completed. This set of legislation was ratified in early 2016. It is called Regulation (EU) 2016/679, the General Data Protection Regulation (GDPR) and will replace national data protection laws, such as the ones mentioned above, being valid in every country of the EU. The EU institutions made good on their promises to remove red tape for businesses but also tighten privacy protections for individuals. This means privacy rules will change and organisations that deal with information relating to individuals will need to adapt.

The GDPR was ratified by mid 2016 and immediately became law. Member states now have a 2 year implementation period. Enforcement will commence by mid 2018 at the latest.

GDPR key components

This part summarizes the key components of the GDPR. The official text (all 204 pages) contains much more.

1.Increased Territorial Scope (extra-territorial applicability)

The biggest change to the regulatory landscape of data privacy comes with the extended jurisdiction of the GDPR, as it applies to all companies processing the personal data of data subjects residing in the Union, regardless of the company’s location. Previously, territorial applicability of the data protection directive was ambiguous and referred to data process 'in context of an establishment'. This topic has arisen in a number of high profile court cases. GPDR makes its applicability very clear - it will apply to the processing of personal data by controllers and processors in the EU, regardless of whether the processing takes place in the EU or not. The GDPR will also apply to the processing of personal data of data subjects in the EU by a controller or processor not established in the EU, where the activities relate to: offering goods or services to EU citizens (irrespective of whether payment is required) and the monitoring of behaviour that takes place within the EU. Non-EU businesses processing the data of EU citizens will also have to appoint a representative in the EU.

2.Penalties

Under GDPR, organizations in breach of GDPR can be fined up to 4% of annual global turnover or €20 Million (article 83). This is the maximum fine that can be imposed for the most serious infringements e.g.not having sufficient customer consent to process data or violating the core of Privacy by Design concepts. There is a tiered approach to fines e.g. a company can be fined 2% for not having their records in order (article 28), not notifying the supervising authority and data subject about a breach or not conducting impact assessment. It is important to note that these rules apply to both controllers and processors -- meaning 'clouds' will not be exempt from GDPR enforcement.

3. Consent

The conditions for consent (article 7 GDPR) have been strengthened, and companies will no longer be able to use long illegible terms and conditions full of legalese, as the request for consent must be given in an intelligible and easily accessible form, with the purpose for data processing attached to that consent. Consent must be clear and distinguishable from other matters and provided in an intelligible and easily accessible form, using clear and plain language. It must be as easy to withdraw consent as it is to give it.

Data Subject Rights

4. Breach Notification

Under the GDPR, breach notification will become mandatory in all member states where a data breach is likely to “result in a risk for the rights and freedoms of individuals”. This must be done within 72 hours of first having become aware of the breach. Data processors will also be required to notify their customers, the controllers, “without undue delay” after first becoming aware of a data breach (article 33 and 34 GDPR).

5. Right to Access

Part of the expanded rights of data subjects outlined by the GDPR is the right for data subjects to obtain from the data controller confirmation as to whether or not personal data concerning them is being processed, where and for what purpose. Further, the controller shall provide a copy of the personal data, free of charge, in an electronic format. This change is a dramatic shift to data transparency and empowerment of data subjects.

6. Right to be Forgotten

Also known as Data Erasure, the right to be forgotten entitles the data subject to have the data controller erase his/her personal data, cease further dissemination of the data, and potentially have third parties halt processing of the data. The conditions for erasure, as outlined in article 17, include the data no longer being relevant to original purposes for processing, or a data subjects withdrawing consent. It should also be noted that this right requires controllers to compare the subjects' rights to "the public interest in the availability of the data" when considering such requests.

7. Data Portability

GDPR introduces data portability - the right for a data subject to receive the personal data concerning them, which they have previously provided in a 'commonly use and machine readable format' and have the right to transmit that data to another controller (article 18 GDPR).

8. Privacy by Design and privacy by Default

The concepts of Privacy by Design and Privacy by Default (Article 25 GDPR)  promote compliance with data protection laws and regulations from the earliest stages of initiatives involving personal data. In short, it means that each new service or business process that makes use of personal data must take the protection of such data into consideration. An organisation needs to be able to show that they have adequate security in place and that compliance is monitored. In practice this means that an IT department must take privacy into account during the whole life cycle of the system or process development.

9. Data Protection Officers

Currently, controllers are required to notify their data processing activities with local Data Protection Authorities (DPAs), which, for multinationals, can be a bureaucratic nightmare with most Member States having different notification requirements. Under GDPR it will not be necessary to submit notifications or registrations to each local DPA of data processing activities, nor will it be a requirement to notify or obtain approval for transfers based on the Model Contract Clauses (MCCs). Instead an appointment of a Data Protection Officer will be mandatory only for those controllers and processors whose core activities consist of processing operations which require regular and systematic monitoring of data subjects on a large scale or of special categories of data or data relating to criminal convictions and offences. Importantly, the DPO:
- must be appointed on the basis of professional qualities and, in particular, expert knowledge on data protection law and practices;
- may be a staff member or an external service provider;
- contact details must be provided to the relevant DPA;
- must be provided with appropriate resources to carry out their tasks and maintain their expert knowledge;
- must report directly to the highest level of management;
- must not carry out any other tasks that could results in a conflict of interest.

What next?

Many organizations currently lack the necessary systems to ensure GDPR compliance. For instance, many do not have systems that allow them to easily identify consumer data, retrieve it, and delete it as necessary. Privacy policies will need to be drafted and published to incorporate the new regulation and ensure GDPR compliance. Forms explaining consent to use data will need to be developed and published. Staff will need to be trained on the new rights of individuals. Policies must also be developed – or updated – covering data breach notifications in case personal information is exposed, accessed, or stolen. Additional security solutions will need to be implemented. GDPR compliance will involve considerable cost and resources and ensuring GDPR compliance will take time. Organizations must therefore start preparing for the introduction of the new regulation. It may be a year before GDPR compliance is necessary, but given the necessary changes, organizations should start planning now. From May next year, GDPR compliance will be mandatory and there will be severe penalties for non-compliance

Bibliography manually