Data Privacy and Cybresecurity

Chapter 11: Obligations of processors – Unlocking the EU General Data Protection Regulation

Article
|
18 min read

Previous Chapter | Next Chapter | Index of Chapters

Why does this topic matter to organisations?

Under the GDPR, the concept of a "processor" has not changed. Any entity that was a processor under the Directive likely continues to be a processor under the GDPR. However, whereas the Directive generally only imposed direct compliance obligations on controllers, the GDPR imposes direct compliance obligations on both controllers and processors, and both controllers and processors will face direct enforcement and serious penalties if they do not comply with the new EU data protection law.

What types of organisations are most affected?

The direct legal obligations imposed on processors under the GDPR are of obvious importance to organisations that act as processors. However, they are also important to organisations that act as controllers, and engage processors to process personal data on their behalf.

Under the GDPR, processors (e.g., many outsourced service providers) are likely to face significantly higher costs as a direct result of the increased compliance obligations, and those costs are likely to be passed on to customers. Furthermore, the negotiation of processing agreements is likely to become more complex, as processors become more careful about the terms of the agreement and the scope of the controller's instructions.

What should organisations do to comply?

Organisations that act as processors, or act as controllers that engage processors, should carefully review the requirements associated with appointing processors. In particular, they should review their existing data processing agreements and consider whether any amendments are required. Any new data processing agreements should be drafted in accordance with the requirements of the GDPR.

In addition, each organisation that acts as a processor should:

  • identify the data processing activities for which it is a processor;
  • ensure that it understands its responsibilities as a processor under the GDPR; and
  • ensure that it has appropriate processes and templates in place for identifying, reviewing and (to the extent required) promptly reporting data breaches to the relevant controller.

   

Icons to convey information quickly

The following icons are used in the table, to clarify the impact of each change:

Under the GDPR, the position on this issue has materially changed (e.g., the GDPR has introduced a new obligation that did not previously exist).

Under the GDPR, the position on this issue has not materially changed (e.g., although the wording may be different in the GDPR, the nature of the relevant obligation is unchanged).

The impact of the GDPR on this issue is likely positive for most organisations (e.g., because the GDPR provides certainty in relation to a previously unclear issue).

The impact of the GDPR on this issue is likely neutral for most organisations (e.g., because the requirements under the GDPR and the Directive are essentially the same).

The impact of the GDPR on this issue is likely negative for most organisations (e.g., because the GDPR introduced a new obligation on organisations).

The impact of the GDPR on this issue is unknown at this stage (e.g., because the impact on organisations is dependent upon secondary guidance that has not yet been written).

   

Issue The Directive The GDPR Impact

Definition of "processor"

In general terms, a "processor" is any entity or individual (other than an employee of a controller) that processes personal data on the controller's behalf.

Art.2(e)

In summary, a "processor" was defined under the Directive as an entity that processes personal data on behalf of the controller. A full definition is set out in Chapter 5.

 Art.4(8)

In summary, a "processor" is an entity that processes personal data on behalf of the controller. A full definition is set out in Chapter 5.

 The concept of a "processor" is essentially unchanged under the GDPR. Any entity that was a processor under the Directive likely continues to be a processor under the GDPR.

Appointment of processors

Organisations that act as controllers commonly appoint service providers to process personal data on their behalf. EU data protection law permits this practice, but imposes certain requirements on organisations that wish to do so.

Art.17(2)-(3)

A controller that wished to appoint a processor was only permitted to engage processors that guaranteed compliance with national data protection laws based on the Directive. The controller was only permitted to engage the processor under a binding written agreement, which states that the processor:

  • shall only act on the controller's instructions; and
  • must ensure the security of the personal data that it processes.

 Rec.81; Art.28(1)-(3)

A controller that wishes to appoint a processor must only use processors that guarantee compliance with the GDPR. The controller must appoint the processor in the form of a binding written agreement, which states that the processor must:

  • only act on the controller's documented instructions;
  • impose confidentiality obligations on all personnel who process the relevant data;
  • must ensure the security of the personal data that it processes;
  • abide by the rules regarding appointment of sub-processors;
  • implement measures to assist the controller in complying with the rights of data subjects;
  • assist the controller in obtaining approval from DPAs where required;
  • at the controller's election, either return or destroy the personal data at the end of the relationship (except as required by EU or Member State law); and
  • provide the controller with all information necessary to demonstrate compliance with the GDPR.

 The GDPR imposes significant new requirements that must be included in all data processing agreements. As the GDPR does not contain transitional arrangements addressing this issue, pre-existing agreements are affected as well and may need to be renegotiated. It is likely that processors located outside the EEA will resist the imposition of these new obligations, potentially making it harder for organisations acting as controllers to lawfully appoint their desired processors, and resulting in more complex negotiations of outsourcing agreements.

Application

EU data protection law applies across all sectors to all organisations that are subject to the law. Whereas the Directive generally only imposes direct legal compliance obligations on controllers, the GDPR imposes direct legal compliance obligations on processors as well.

Art.4(1)

Each Member State was required to implement national data protection laws imposing direct legal compliance obligations on controllers that fell within the scope of the Directive (as implemented in the national law of the relevant Member State).

 Rec.22; Art.3(1)

The GDPR applies to the processing of personal data by a controller or a processor that falls within the scope of the GDPR (regardless of whether the relevant processing takes place in the EU or not).

 The Directive only imposed direct compliance obligations on controllers (with processors generally only having contractual obligations, not direct legal compliance obligations). The GDPR, however, imposes legal compliance obligations directly on controllers and processors.

Conflicts between the controller's instructions and applicable (EU) law

The defining feature of a processor is that a processor acts in accordance with the controller's instructions. However, a processor might face conflicting requirements between the controller's instructions and applicable law, which leads to obvious difficulties.

N/A

The Directive did not specifically address scenarios in which a processor could not comply with the controller's instructions for legal reasons.

 Art.28(3)(h)

In the event that a processor believes that the controller's instructions conflict with the requirements of the GDPR or other EU or Member State laws, the processor must immediately inform the controller.

 The GDPR provides a sensible solution, requiring the processor to inform the controller that it cannot comply with the controller's instructions where those instructions conflict with applicable (EU) law. It is then for the controller to issue revised instructions that are consistent with applicable law.

 The GDPR provides no clear guidance on what should happen if the controller's instructions place the processor in breach of the national laws of a jurisdiction outside the EU. Presumably, this will be an issue for negotiation between the parties.

Appointment of sub-processors

Processors may only appoint sub-processors with the permission of the controller.

Art.16

Sub-processors were only permitted to process personal data in accordance with the instructions of the controller or the requirements of applicable law. However, the Directive did not provide clear rules for the appointment of sub-processors.

 Art.28(2), (4)

The processor must not appoint a sub-processor without the prior written consent of the controller. Where the controller agrees to the appointment of sub-processors, those sub-processors must be appointed on the same terms as are set out in the contract between the controller and the processor, and in any case in accordance with Art.28(1)-(2) (see above).

 Although the Directive did not directly address this issue, DPAs generally interpreted the Directive as requiring sub-processors to be appointed on the same terms that apply to the processor, and subject to the controller's approval. Consequently, the new language in the GDPR is unlikely to make very much practical difference.

Processor's obligation of confidentiality

Processors must ensure that the personal data that they process are kept confidential.

Art.16

Processors were required to keep personal data confidential except on instructions from the controller, unless the processor was required by law to process those data.

 Art.28(3)(b), 29

The processor must ensure that any personal data that it processes are kept confidential. The contract between the controller and the processor must require the processor to ensure that all persons authorised to process the personal data are under an appropriate obligation of confidentiality.

 Art.29 of the GDPR follows the provisions of Art.16 of the Directive. Despite the new requirements regarding contractual protections, there is little practical change for either controllers or processors in this context.

Compliance with the controller's instructions

The relationship between the controller and processor is based on the principle that the processor will only process data in accordance with the controller's instructions.

Art.16

Processors were not permitted to process personal data, except in accordance with the instructions of the controller or the requirements of applicable law.

 Art.29

Processors (and any sub-processors) shall not process personal data, except in accordance with the instructions of the controller, or the requirements of EU law or the national laws of Member States.

 The GDPR essentially preserves the position as it was set out in the Directive.

Failure to comply with the controller's instructions

It is foreseeable that a processor might depart from the controller's instructions and begin making decisions regarding the purposes for which and means by which personal data are processed.

N/A

The Directive did not specifically address the question of what happens when a processor departs from the controller's instructions.

 Art.28(10)

Where a processor, in breach of the GDPR, determines the purposes and means of any processing activity (i.e., if the processor makes its own decisions, rather than following the controller's instructions), that processor is treated as a controller in respect of that processing activity.

 Organisations acting as processors should be extremely cautious of this provision. In essence, any time that such an organisation processes personal data for its own purposes, rather than the purposes of the controller, that organisation becomes a controller, and is subject to the full compliance obligations of a controller in relation to that processing.

Records of processing activities

In order to ensure compliance, EU data protection law requires processors to ensure that they keep records of their data processing activities, and that the information in those records is provided to (or is available on request by) DPAs.

N/A

The Directive did not specifically require processors to maintain records of any kind. In almost all Member States (other than the Republic of Ireland) there was no obligation on processors to register with the DPA.

 Rec.82; Art.30(2)

Each processor (and its representative, if any) must keep records of its processing activities performed on behalf of the controller, including:

  • the details of the controller/ processor and any representatives/DPO;
  • the categories of processing activities performed;
  • information regarding Cross-Border Data Transfers; and
  • a general description of the security measures implemented in respect of the processed data.

 Organisations acting as processors (or their representatives) are subject to this new obligation of maintaining records of processing activities in order to provide, upon request, the recorded information to the DPA. This is likely to require significant investment by processors in record-keeping functions.

Cooperation with DPAs

DPAs are responsible for implementing and regulating EU data protection law.

N/A

The Directive did not require processors to cooperate with DPAs. Instead, the national laws of Member States required controllers to cooperate with DPAs, and the Directive required processors to act on the instructions of those controllers (see above).

 Art.31

Processors (and their representatives, if any) are required to cooperate, on request, with DPAs in the performance of their tasks.

 The GDPR fundamentally changes the obligations of processors in this regard. Whereas, processors typically had no direct interaction with DPAs under the Directive, they are obliged to interact with and assist DPAs under the GDPR.

Data security

EU data protection law obliges processors to ensure the security of personal data that they process.

N/A

The Directive required controllers to implement contracts that obliged processors to ensure the security of any personal data they process. However, the Directive did not impose any data security obligations directly on processors.

 Art.28(1), (3)(e), (4), 32

Processors must implement appropriate technical and organisational security measures to protect personal data against accidental or unlawful destruction or loss, alteration, unauthorised disclosure or access. Depending on the nature of the processing, these may include:

  • encryption of the personal data;
  • on-going reviews of security measures;
  • redundancy and back-up facilities; and
  • regular security testing.

Adherence to an approved Code of Conduct (see Chapter 12) may provide evidence that the processor has met these obligations.

 The Directive required controllers to contractually impose data security requirements on processors. However, the GDPR imposes these requirements directly upon processors, and exposes processors to fines, penalties and compensation claims for failure to satisfy those requirements. Consequently, the level of risk faced by processors under the GDPR is significantly elevated.

Data breach reporting

One of the key issues in maintaining the security of personal data is ensuring that the relevant decision-makers are aware of any data breaches and are able to react accordingly.

N/A

The Directive was silent on the issue of data breach reporting by processors.

 Art.33(2)

Processors must notify any data breach to the controller without undue delay.

 For processors, this obligation creates an additional burden.

 For controllers, this obligation provides an extra layer of assurance that data breaches will be properly reported.

Obligation to appoint a DPO

In certain circumstances, EU data protection law requires a person to be formally appointed to the role of DPO, in order to oversee an organisation's data protection compliance (see Chapter 12).

N/A

The Directive did not require processors to appoint DPOs.

 Art.37

To the extent that the GDPR requires the appointment of a DPO (see Chapter 12), that requirement applies to processors.

 Some organisations that act as processors are likely to consider this to be a burdensome requirement and an expense.

 Over the long-term, the appointment of a DPO may help to reduce the risk of non-compliance with the GDPR.

Restrictions on Cross-Border Data Transfers

EU data protection law restricts Cross-Border Data Transfers unless the transfer is to an Adequate Jurisdiction, a lawful transfer mechanism exists, or an exemption or derogation applies (see Chapter 13).

N/A

The Directive did not directly address the issue of Cross-Border Data Transfers performed by processors (on the basis that the controller bears responsibility for the processor's actions, the processor could only act on the controller's instructions, and the controller is subject to the relevant restrictions).

 Art.44

Under the GDPR, the obligations regarding Cross-Border Data Transfers (see Chapter 13) apply directly to processors.

 In theory, processors should already have been complying with the rules regarding Cross-Border Data Transfers before the GDPR Effective Date (on the basis of the instructions issued by the relevant controller). However, in practice, the possibility of direct statutory liability for processors (as well as contractual liability of processors to controllers) creates a new category of risk for processors that engage in such transfers.

Liability of processors

EU data protection law recognises the possibility that processors may be liable for breaches of their legal or contractual obligations.

N/A

Where a processor breached a contract with the controller, it may have had contractual liability to the controller. However, processors had no direct liability under the Directive, and data subjects could not bring claims directly against processors.

 Rec.146; Art.82(1)-(2)

Data subjects can bring claims directly against processors. However, a processor is liable for the damage caused by its processing activities only where it has:

  • not complied with obligations under the GDPR that are specifically directed to processors; or
  • acted outside or contrary to lawful instructions of the controller.

 For processors, the possibility of direct liability is a new risk to grapple with.

 For controllers, the fact that processors may be directly liable for their own breaches may mean that a controller (if it is not also in breach of the GDPR) may, in some cases, avoid liability for breaches committed by its processors (provided that the controller is not at fault).

   

Commentary: Processors and the law

Under the Directive, a processor's obligations and liabilities were governed almost exclusively by the processor's contract with the controller. The Directive only permitted claims by data subjects to be brought against processors in very limited circumstances.

The GDPR introduces a paradigm shift in the relationship between processors and EU data protection law. In particular, processors are subject to fines and penalties for breaches of the GDPR, which can be up to the greater of €20 million or four percent of annual worldwide turnover (see Chapter 16). In addition, data subjects may bring claims for compensation directly against processors. As a result, many organisations that act as processors will need to completely re-think their approach to data protection compliance.

Example: Data processing agreements

Q. Organisation A is a controller. It wishes to appoint a processor, Service Provider B, to process personal data on its behalf. Organisation A already has a standard data processing agreement that addresses the requirements under the Directive. How does Organisation A's standard processing agreement need to change in order to satisfy the requirements of the GDPR?

A. Many existing "pro-controller" processing agreements already contain some (or all) of the requirements specified in Art.28(3) of the GDPR. Organisation A will need to:

  • review its standard data processing agreement and determine whether that agreement addresses all of the requirements specified in in Art.28(3) of the GDPR; and
  • to the extent that the standard data processing agreement does not address all of those requirements, it will need to be amended.

Example: Changes to the controller's instructions

Q. Organisation X is a controller. It wishes to appoint a processor, Service Provider Y, to process personal data on its behalf. The data processing agreement states (in accordance with the GDPR) that Service Provider Y must process the relevant personal data in accordance with Organisation X's instructions. Service Provider Y objects to this language, on the grounds that Organisation X may change its instructions in a way that, while compliant with the law, costs Service Provider Y more money to implement. How should the parties address this issue?

A. This issue is a common point of disagreement between controllers and processors. In most cases, it can be addressed by including in the agreement provisions along the following lines:

  • Service Provider Y shall only process the relevant personal data in accordance with Organisation X's instructions;
  • to the extent that Service Provider Y cannot comply with a change to Organisation X's instructions without incurring material additional costs, Service Provider Y shall: (i) immediately inform Organisation X, giving full details of the problem; and (ii) cease all processing of the affected data (other than securely storing those data) until revised instructions are received; and
  • any changes in Organisation X's instructions that affect the pricing structure or commercial relationship between the parties should go through an appropriate change control procedure.

   

   

 

Unlocking the EU General Data Protection Regulation:
A practical handbook on the EU's new data protection law

Foreword

Chapter 1: Introduction

Chapter 2: Complying with the GDPR

Chapter 3: Subject matter and scope

Chapter 4: Territorial application

Chapter 5: Key definitions

Chapter 6: Data Protection Principles

Chapter 7: Legal basis for processing

Chapter 8: Consent

Chapter 9: Rights of data subjects

Chapter 10: Obligations of controllers

Chapter 11: Obligations of processors

Chapter 12: Impact Assessments, DPOs and Codes of Conduct

Chapter 13: Cross-Border Data Transfers

Chapter 14: Data Protection Authorities

Chapter 15: Cooperation and consistency

Chapter 16: Remedies and sanctions

Chapter 17: Issues subject to national law

Chapter 18: Relationships with other laws

Chapter 19: Glossary

Our Global Data, Privacy & Cyber Security Practice

White & Case Technology Newsflash

 

If you would like to request a hard copy of this Handbook, please do so here.

 

This publication is provided for your convenience and does not constitute legal advice. This publication is protected by copyright.
© 2016 – 2019 White & Case LLP

 

Top