Data Privacy and Cybresecurity

Chapter 5: Key definitions – Unlocking the EU General Data Protection Regulation

Article
|
14 min read

Previous Chapter | Next Chapter | Index of Chapters

Why does this topic matter to organisations?

The defined terms set out in this Chapter are of critical importance to understanding how EU data protection law applies to an organisation. For example, the question of whether the information that is handled by an organisation constitutes "personal data" will determine whether, and to what extent, EU data protection law affects that organisation's business activities.

What types of organisations are most affected?

All organisations that are subject to EU data protection law (see Chapter 4) are affected by these definitions.

What should organisations do to comply?

Organisations should ensure that the relevant decision makers understand the key definitions contained in the GDPR, and that relevant policies, procedures or other documents include these definitions as appropriate.

For example:

  • data protection language in standard agreements; and
  • all internal policies and procedures that address data protection issues—particularly HR policies, IT policies, and (if applicable) any policies affecting individual customers,

should be reviewed, to confirm that they are appropriate in the context of the GDPR.

 

Icons to convey information quickly

The following icons are used in the table, to clarify the impact of each change:

Under the GDPR, the position on this issue has materially changed (e.g., the GDPR has introduced a new obligation that did not previously exist).

Under the GDPR, the position on this issue has not materially changed (e.g., although the wording may be different in the GDPR, the nature of the relevant obligation is unchanged).

The impact of the GDPR on this issue is likely positive for most organisations (e.g., because the GDPR provides certainty in relation to a previously unclear issue).

The impact of the GDPR on this issue is likely neutral for most organisations (e.g., because the requirements under the GDPR and the Directive are essentially the same).

The impact of the GDPR on this issue is likely negative for most organisations (e.g., because the GDPR introduced a new obligation on organisations).

The impact of the GDPR on this issue is unknown at this stage (e.g., because the impact on organisations is dependent upon secondary guidance that has not yet been written).

   

Issue

The Directive

The GDPR Impact

Personal data

This definition is critical because EU data protection law only applies to personal data. Information that does not fall within the definition of "personal data" is not subject to EU data protection law.

Art.2(a)

"Personal data" was defined under the Directive as any information relating to an identified or identifiable natural person ("data subject"); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his or her physical, physiological, mental, economic, cultural or social identity.

 Rec.26; Art.4(1)

"Personal data" means any information relating to an identified or identifiable natural person ("data subject"); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that person.

 The definition of personal data is, for the most part, unchanged under the GDPR.

 For some organisations, the explicit inclusion of location data, online identifiers and genetic data within the definition of "personal data" may result in additional compliance obligations (e.g., for online advertising businesses, many types of cookies become personal data under the GDPR, because those cookies constitute "online identifiers").

Sensitive Personal Data

Sensitive Personal Data are special categories of personal data that are subject to additional protections. In general, organisations require stronger grounds to process Sensitive Personal Data than they require to process "regular" personal data.

Art.8(1)

"Sensitive Personal Data" was defined under the Directive as personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, trade-union membership, and data concerning health or sex life.

 Rec.10, 34, 35, 51; Art.9(1)

"Sensitive Personal Data" are personal data, revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, trade- union membership; data concerning health or sex life and sexual orientation; genetic data or biometric data. Data relating to criminal offences and convictions are addressed separately (as criminal law lies outside the EU's legislative competence).

 For most organisations, the concept of "Sensitive Personal Data" remains unchanged.

 For organisations that process genetic or biometric data, those data are expressly categorised as "Sensitive Personal Data", and are therefore subject to additional protections and restrictions.

Data relating to criminal offences

Criminal law lies outside the EU's legislative competence. Data relating to criminal offences are therefore treated separately from Sensitive Personal Data.

Art.8(5)

Data relating to criminal offences and convictions could only be processed by national authorities. National law could provide derogations, subject to suitable safeguards. A complete register of criminal offences could only be kept by the responsible national authority.

 Rec. 19, 50, 73, 80, 91, 97; Art.10

Data relating to criminal offences and convictions may only be processed by national authorities. National law may provide derogations, subject to suitable safeguards. A comprehensive register of criminal offences may only be kept by the responsible national authority.

 The GDPR makes no material changes to the approach set out in the Directive.

Anonymous data

Some sets of data can be amended in such a way that no individuals can be identified from those data (whether directly or indirectly) by any means or by any person. Ensuring that there is no way in which individuals can be identified is a technically complex task.

Rec.26

The Directive did not apply to data that were rendered anonymous in such a way that individuals could not be identified from the data.

 Rec.26

The GDPR does not apply to data that are rendered anonymous in such a way that individuals cannot be identified from the data.

 Data that are fully anonymised (i.e., data from which no individuals can be identified) are outside the scope of GDPR in the same way they were outside the scope of the Directive.

Pseudonymous data

Some sets of data can be amended in such a way that no individuals can be identified from those data (whether directly or indirectly) without a "key" that allows the data to be re-identified. A good example of pseudonymous data is coded data sets used in clinical trials.

N/A

The Directive did not explicitly address the issue of pseudonymous data. Pseudonymous data were treated as personal data.

 Rec.26, 28-29, 75, 78, 156; Art.4(5), 6(4)(e), 25(1), 32(1) (a), 40(2)(d), 89(1)

Pseudonymous data are still treated as personal data because they enable the identification of individuals (albeit via a key). However, provided that the "key" that enables re-identification of individuals is kept separate and secure, the risks associated with pseudonymous data are likely to be lower, and so the levels of protection required for those data are likely to be lower.

 Pseudonymisation of data provides advantages. It can allow organisations to satisfy their obligations of "privacy by design" and "privacy by default" (see Chapter 10) and it may be used to justify processing that would otherwise be deemed "incompatible" with the purposes for which the data were originally collected (see Chapter 6). In addition, the GDPR explicitly encourages organisations to consider pseudonymisation as a security measure.

Processing

The term "processing" is very broad. It essentially means anything that is done to, or with, personal data (including simply collecting, storing or deleting those data). This definition is significant because it clarifies the fact that EU data protection law is likely to apply wherever an organisation does anything that involves or affects personal data.

Art.2(b)

"Processing" was defined under the Directive as any operation or set of operations performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction.

 Art.4(2)

"Processing" means any operation or set of operations performed upon personal data or sets of personal data, whether or not by automated means, such as collection, recording, organisation, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction.

 The GDPR introduced minor amendments to the wording of the definition of "processing". These
amendments are unlikely to make any practical difference to most organisations.

Controller

Under the Directive, the term "controller" had particular importance because compliance obligations under EU data protection law are primarily imposed on controllers. Under the GDPR, controllers still bear the primary responsibility for compliance, although (as set out in Chapter 11) processors also have direct compliance obligations under the GDPR.

Art.2(d)

"Controller" was defined under the Directive as the natural or legal person, public authority, agency or any other body which alone or jointly with others determines the purposes and means of the processing of personal data; where the purposes and means of processing are determined by EU or Member State laws, the controller may be designated by those laws.

 Art.4(7)

"Controller" means the natural or legal person, public authority, agency or any other body which alone or jointly with others determines the purposes and means of the processing of personal data; where the purposes and means of processing are determined by EU or Member State laws, the controller (or the criteria for nominating the controller) may be designated by those laws.

 The concept of a "controller" is essentially unchanged under the GDPR. Any entity that was a controller under the Directive likely continues to be a controller under the GDPR.

Processor

The term "processor" refers to any entity that processes personal data under the controller's instructions (e.g., many service providers are processors).

Art.2(e)

"Processor" was defined under the Directive as a natural or legal person, public authority, agency or any other body which processes personal data on behalf of the controller.

 Art.4(8)

"Processor" means a natural or legal person, public authority, agency or any other body which processes personal data on behalf of the controller.

 The concept of a "processor" has not changed under the GDPR. Any entity that was a processor under the Directive likely continues to be a processor under the GDPR.

Consent

The concept of "consent" is foundational to EU data protection law. In general, the validly obtained consent of the data subject will permit almost any type of processing activity, including Cross-Border Data Transfers.

Art.2(h)

"The data subject's consent" was defined under the Directive as any freely given, specific and informed indication of his or her wishes by which the data subject signifies his or her agreement to personal data relating to him being processed.

 Rec.32; Art.4(11)

"The consent of the data subject" means any freely given, specific, informed and unambiguous indication of his or her wishes by which the data subject, either by a statement or by a clear affirmative action, signifies agreement to personal data relating to them being processed.

 Obtaining valid consent from data subjects is considerably more difficult under GDPR than it was under the Directive (see Chapter 8). For organisations that rely on consent for their business activities, the processes by which they obtain consent must be reviewed to ensure the requirements of GDPR are being met.

Data breaches

The term "data breach" is commonly used to refer to the scenario in which a third party gains unauthorised access to data, including personal data.

Art.17(1)

Although the term "data breach" was not specifically defined in the Directive, Art.17(1) obliged controllers to protect personal data against accidental or unlawful destruction or accidental loss, alteration, unauthorised disclosure or access, and against all other unlawful forms of processing.

 Art.4(12)

"Data breach" means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed.

 Although the GDPR introduced a formal definition that was not provided in the Directive, the concept of a data breach does not materially change. The consequences of data breaches (and the obligation to report such breaches) are addressed in Chapter 10.

Data concerning health

The idea that health data should be treated as Sensitive Personal Data is well-established, and is also reflected in the laws of a number of jurisdictions outside the EU.

N/A

The Directive did not explicitly define "data concerning health". The term is used in Art.8(1), but is not further defined. The national laws of Member States provided their own definitions, typically incorporating data relating to both physical and mental health.

 Rec. 35, 53-54; Art.4(15)

"Data concerning health" means personal data relating to the physical or mental health of an individual, including the provision of health care services, which reveal information about his or her health status. It expressly covers both physical and mental health.

 The GDPR substantially increased the types of data included in the definition of "data concerning health". However, in practical terms, organisations were already treating many of these types of data as "data concerning health", so these amendments to the formal definition are unlikely to result in wholesale changes in practice.

 

Commentary: Definitions in general

As set out in this Chapter, many of the core definitions that organisations may already have been familiar with under the Directive remain unchanged by the GDPR. For example, anything that was treated as personal data under the Directive is treated as personal data under the GDPR. Similarly, the essential characteristics of a controller and a processor are the same in the GDPR as they were in the Directive. Consequently, organisations can take comfort from the fact that, for the most part, pre-existing understandings of these terms require only comparatively minor updates in light of the GDPR.

Commentary: Data concerning actual or alleged criminal offences, or criminal convictions

It is important to note that the concept of "Sensitive Personal Data" in the GDPR leaves out the category of actual or alleged criminal offences and criminal convictions—data in those categories are addressed separately. This was also the position under the Directive. However, Member States may create additional categories of Sensitive Personal Data, and many Member States have historically opted to treat these data as Sensitive Personal Data. For example:

  • In the UK, the case of ICO v Colenso-Dunne [2015] UKUT 471 (AAC) confirmed that, under English law, information relating to actual or alleged criminal offences, or criminal convictions, is not 'less sensitive' merely because the category is not listed as Sensitive Personal Data in the Directive.
  • In Denmark, information relating to actual or alleged criminal offences, or criminal convictions, is treated as "semi-sensitive" data. These data are subject to some, but not all, of the protections afforded to Sensitive Personal Data.

Example: Controller or processor?

Q. Organisation A provides payroll processing services to corporate customers. Organisation A provides those services to its customers in accordance with each customer's instructions. Organisation A also uses those data to perform benchmarking analysis, so that it can sell further services allowing customers to compare their payroll data to industry averages. Does Organisation A fall within the definition of a "controller" or a "processor"?

A. Depending on the facts, the same entity can be a controller in respect of some processing activities and a processor in respect of other processing activities. In this example, Organisation A is a processor in respect of the payroll processing services it provides directly to its customers, and a controller in respect of the benchmarking services, as it is processing personal data to create benchmarks for its own purposes.

 

 

 

Unlocking the EU General Data Protection Regulation:
A practical handbook on the EU's new data protection law

Foreword

Chapter 1: Introduction

Chapter 2: Complying with the GDPR

Chapter 3: Subject matter and scope

Chapter 4: Territorial application

Chapter 5: Key definitions

Chapter 6: Data Protection Principles

Chapter 7: Legal basis for processing

Chapter 8: Consent

Chapter 9: Rights of data subjects

Chapter 10: Obligations of controllers

Chapter 11: Obligations of processors

Chapter 12: Impact Assessments, DPOs and Codes of Conduct

Chapter 13: Cross-Border Data Transfers

Chapter 14: Data Protection Authorities

Chapter 15: Cooperation and consistency

Chapter 16: Remedies and sanctions

Chapter 17: Issues subject to national law

Chapter 18: Relationships with other laws

Chapter 19: Glossary

Our Global Data, Privacy & Cyber Security Practice

White & Case Technology Newsflash

 

If you would like to request a hard copy of this Handbook, please do so here.

 

This publication is provided for your convenience and does not constitute legal advice. This publication is protected by copyright.
© 2016 – 2019 White & Case LLP

 

Top