Preamble

After four years of preparation and debate the Regulation (EU) 2016/679, known as the General Data Protection Regulation (GDPR), was finally approved by the EU Parliament on 14 April 2016. GDPR, replacing an outdated data protection directive from 1995, was designed to harmonize data privacy laws across Europe, to protect and empower all EU citizens data privacy and to reshape the way organizations across the region approach data privacy.

It regulates the processing by an individual, a company or an organisation of personal data relating to individuals in the EU. It carries provisions that require businesses to protect the personal data and privacy of EU citizens for transactions that occur within EU member states. The GDPR also regulates the exportation of personal data outside the EU.

GDPR applies to the processing of personal data wholly or partly by automated means as well as to non-automated processing, if it is part of a structured filing system. Processing covers a wide range of operations performed on personal data, including by manual or automated means. It includes the collection, recording, organisation, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction of personal data.

Its effective date is on May 25, 2018 and unlike a directive, GDPR does not require national governments to pass any enabling legislation, and is thus directly binding and applicable.

 

Scope: Which companies does the GDPR affect?

Any company that stores or processes personal information about EU citizens within EU states must comply with the GDPR, even if they do not have a business presence within the EU. Specific criteria for companies required to comply are:

  • A presence in an EU country.
  • No presence in the EU, but it processes personal data of European residents.
  • More than 250 employees.
  • Fewer than 250 employees but its data-processing impacts the rights and freedoms of data subjects, is not occasional, or includes certain types of sensitive personal data. That effectively means almost all companies.

 

What types of privacy data does the GDPR protect?

According to the European Commission “personal data is any information relating to an individual, whether it relates to his or her private, professional or public life. It can be anything from a name, a home address, a photo, an email address, bank details, posts on social networking websites, medical information, or a computer’s IP address.” So, in that sense, privacy data that shall be protected are the following:

  • Basic identity information such as name, address and ID numbers
  • Web data such as location, IP address, cookie data and RFID tags
  • Health and genetic data
  • Biometric data
  • Racial or ethnic data
  • Political opinions
  • Sexual orientation

The rules don’t apply to data processed by an individual for purely personal reasons or for activities carried out in one’s home, provided there is no connection to a professional or commercial activity. When an individual uses personal data outside the personal sphere, for socio-cultural or financial activities, for example, then the data protection law has to be respected.

 

Single set of rules and one-stop shop

A single set of rules will apply to all EU member states. Each member state will establish an independent Supervisory Authority (SA) to hear and investigate complaints, sanction administrative offences, etc. SAs in each member state will cooperate with other SAs, providing mutual assistance and organising joint operations. Where a business has multiple establishments in the EU, it will have a single SA as its “lead authority”, based on the location of its “main establishment” (i.e., the place where the main processing activities take place). The lead authority will act as a “one-stop shop” to supervise all the processing activities of that business throughout the EU. A European Data Protection Board (EDPB) will coordinate the SAs.

 

Responsibility and accountability

The GDPR defines several roles that are responsible for ensuring compliance: data controller, data processor and the data protection officer (DPO).

The data controller defines how personal data is processed and the purposes for which it is processed. The controller is also responsible for making sure that outside contractors comply. In order to be able to demonstrate compliance with the GDPR, the data controller should implement measures which meet the principles of data protection by design and data protection by default. Privacy by Design and by Default require that data protection measures are designed into the development of business processes for products and services. Such measures include pseudonymising personal data, by the controller, as soon as possible. It is the responsibility and liability of the data controller to implement effective measures and be able to demonstrate the compliance of processing activities even if the processing is carried out by a data processor on behalf of the controller.

 

Data processors may be the internal groups that maintain and process personal data records or any outsourcing firm that performs all or part of those activities. The GDPR holds processors liable for breaches or non-compliance. It’s possible, then, that both your company and processing partner such as a cloud provider will be liable for penalties even if the fault is entirely on the processing partner.

The GDPR requires the controller and the processor to designate a DPO to oversee data security strategy and GDPR compliance. Companies are required to have a DPO if they process or store large amounts of EU citizen data, process or store special personal data, regularly monitor data subjects, or are a public authority. Some public entities such as law enforcement may be exempt from the DPO requirement. They have to be appointed:

  • for all public authorities, except for courts acting in their judicial capacity
  • if the core activities of the controller or the processor consist of
    • processing operationswhich, by virtue of their nature, their scope and/or their purposes, require regular and systematic monitoring of data subjects on a large scale
    • processing on a large scaleof special categories of data and personal data relating to criminal convictions and offences.

 

Data Protection Impact Assessments have to be conducted when specific risks occur to the rights and freedoms of data subjects. Risk assessment and mitigation is required and prior approval of the Data Protection Authorities (DPA) is required for high risks.

 

Lawful Basis For Processing

Data can only be processed if there is at least one lawful basis to do so. The lawful bases for processing data are:

  • the data subject has given consent to the processing of his or her personal data for one or more specific purposes.
  • processing is necessary for the performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract.
  • processing is necessary for compliance with a legal obligation to which the controller is subject.
  • processing is necessary in order to protect the vital interests of the data subject or of another natural person.
  • processing is necessary for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller.
  • processing is necessary for the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child.

 

Consent

Where consent is used as the lawful basis for processing, consent must be explicit for data collected and the purposes data are used for. Consent for children must be given by the child’s parent or custodian, and verifiable. Data controllers must be able to prove “consent” (opt-in) and consent may be withdrawn.

 

Pseudonymisation

The GDPR refers to pseudonymisation as a process that transforms personal data in such a way that the resulting data cannot be attributed to a specific data subject without the use of additional information. An example of pseudonymisation is encryption, which renders the original data unintelligible and the process cannot be reversed without access to the correct decryption key. The GDPR requires that this additional information (such as the decryption key) be kept separately from the pseudonymised data.

Another example of pseudonymisation is tokenization, which is a non-mathematical approach to protecting data at rest that replaces sensitive data with non-sensitive substitutes, referred to as tokens. These tokens have no extrinsic or exploitable meaning or value. Tokenization does not alter the type or length of data, which means it can be processed by legacy systems such as databases that may be sensitive to data length and type.

Tokens require significantly less computational resources to process and less storage space in databases than traditionally encrypted data. This is achieved by keeping specific data fully or partially visible for processing and analytics while sensitive information is kept hidden.

Pseudonymisation is recommended to reduce the risks to the concerned data subjects and also help controllers and processors to meet their data-protection obligations.

Although the GDPR encourages the use of pseudonymisation to “reduce risks to the data subjects,” pseudonymised data is still considered personal data and therefore remains covered by the GDPR.

 

Data breaches

Under the GDPR, the Data Controller will be under a legal obligation to notify the Supervisory Authority without undue delay. The reporting of a data breach is not subject to any de minimis standard and must be reported to the Supervisory Authority within 72 hours after having become aware of the data breach. Individuals have to be notified if adverse impact is determined. In addition, the data processor will have to notify the controller without undue delay after becoming aware of a personal data breach.

However, the notice to data subjects is not required if the data controller has implemented appropriate technical and organizational protection measures that render the personal data unintelligible to any person who is not authorized to access it, such as encryption.

 

Sanctions

The following sanctions can be imposed:

  • a warning in writing in cases of first and non-intentional non-compliance,
  • regular periodic data protection audits,
  • a fine up to 10.000.000 EUR or up to 2% of the annual worldwide turnover of the preceding financial year in case of an enterprise, whichever is greater, where there has been an infringement of the following provisions:
    • the obligations of the controller and the processor pursuant to Articles 8, 11, 25 to 39 and 42 and 43,
    • the obligations of the certification body pursuant to Articles 42 and 43,
    • the obligations of the monitoring body pursuant to Article 41(4).
  • a fine up to 20.000.000 EUR or up to 4% of the annual worldwide turnover of the preceding financial year in case of an enterprise, whichever is greater, where there has been an infringement of the following provisions:
    • the basic principles for processing, including conditions for consent, pursuant to Articles 5, 6, 7 and 9,
    • the data subjects’ rights pursuant to Articles 12 to 22,
    • the transfers of personal data to a recipient in a third country or an international organisation pursuant to Articles 44 to 49,
    • any obligations pursuant to Member State law adopted under Chapter IX,
    • non-compliance with an order or a temporary or definitive limitation on processing or the suspension of data flows by the supervisory authority pursuant to Article 58(2) or failure to provide access in violation of Article 58(1).

Right of access

The Right of Access is a data subject right. This gives citizens the right to get access to their personal data and information about how these personal data are being processed. A Data Controller has to provide, upon request, an overview of the categories of data that are being processed as well as a copy of the actual data. Furthermore the Data Controller has to inform the data subject on details about the processing such as; what the purposes are of the processing, with whom the data are shared and how it acquired the data.

 

Right to erasure

right to be forgotten was replaced by a more limited right to erasure in the version of the GDPR adopted by the European Parliament in March 2014. The New GDPR provides that the data subject has the right to request erasure of personal data related to them on any one of a number of grounds including non-compliance with lawfulness where the legitimate interests of the controller is overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data.

 

Data portability

A person shall be able to transfer their personal data from one electronic processing system to and into another, without being prevented from doing so by the data controller. Data that has been sufficiently anonymised is excluded, but data that have only been de-identified but remains possible to link to the individual in question, such as by him or her providing the relevant identifier, is not. Both data that have been ‘provided’ by the data subject, and data that have been ‘observed’ — such as about their behaviour — is within scope. In addition, the data must be provided by the controller in a structured and commonly used Open standard electronic format.

 

Records of processing activities

Records of processing activities must be maintained, that include purposes of the processing, categories involved and envisaged time limits. These records must be made available to the supervisory authority on request.