Data Privacy and Cybresecurity

Chapter 2: Complying with the GDPR – Unlocking the EU General Data Protection Regulation

Article
|
10 min read

Previous Chapter | Next Chapter | Index of Chapters

Overview of key issues

The GDPR raises a number of key issues that organisations should consider, including the following:

 Many things have changed, but not everything: The GDPR makes many important changes to EU data protection law, but it is not a complete departure from pre- existing principles. Many of the concepts that organisations were familiar with under the Directive continue to apply under the GDPR (see Chapter 3 & Chapter 5).

 Territorial application: The GDPR applies to non-EU organisations if they: (i) offer goods or services to individuals in the EU; or (ii) monitor the behaviour of individuals in the EU. Many organisations that were not subject to historic EU data protection law are now subject to the GDPR, especially online businesses (see Chapter 4).

 Consent: It is now harder for organisations to obtain and rely on consent. Notably, the GDPR states that consent is not valid where there is a "clear imbalance" between the controller and the data subject (see Chapter 8).

 Rights of data subjects: Some rights of data subjects have been strengthened by the GDPR (e.g., the right to object) and some new rights have been created (e.g., the right to data portability) (see Chapter 9). These rights may make it harder for organisations to lawfully process personal data.

 72 hour data breach notification: The GDPR requires businesses to report data breaches to the relevant DPA within 72 hours of detection. For many organisations, radical changes to internal reporting structures are needed (see Chapter 10).

 Increased compliance obligations for controllers: The GDPR imposes new and increased compliance obligations on controllers (e.g., implementing appropriate policies, keeping records of processing activities, privacy by design and by default, etc.—see Chapter 10).

 Direct compliance obligations for processors: The Directive generally did not impose direct legal compliance obligations on processors. However, under the GDPR, processors do have direct legal compliance obligations, and DPAs can take enforcement action against processors (see Chapter 11).

 Appointing a DPO: Organisations that regularly and systematically monitor data subjects, or process Sensitive Personal Data on a large scale, must appoint a Data Protection Officer ("DPO") (see Chapter 12).

 Cross-Border Data Transfers: The GDPR provides for greater consistency in the application of BCRs in all Member States. The GDPR also recognises a number of other data transfer mechanisms (e.g., adherence to an approved Code of Conduct) (see Chapter 13).

 The One-Stop-Shop: Organisations established in multiple Member States may benefit from having a single "lead DPA". In most cases under the GDPR, such an organisation only interacts with its "lead DPA" on regulatory issues, and can avoid having to deal with multiple DPAs across the EU (see Chapter 14).

 Increased harmonisation: Under the GDPR, organisations face more consistent compliance requirements across the EU. However, organisations should bear in mind that national variations persist in some areas (e.g., national security; employment law; and freedom of speech) (see Chapter 15 & Chapter 17).

 Remedies and sanctions: The consequences of breaching EU data protection law are substantial under the GDPR, which sets the maximum fine for a single breach at the greater of €20 million, or four percent of annual worldwide turnover (see Chapter 16).

 Relationships with other laws: There remains uncertainty regarding the relationship between the GDPR and other laws (e.g., the ePrivacy Directive) (see Chapter 18).

 Guidance: The European Data Protection Board and the individual Supervisory Authorities will issue guidance on specific GDPR-related matters. Organisations should remain updated of the latest guidance and understand its impact.

 

Analysing risk

Under pressure to allocate limited time and resources, organisations should generally focus their compliance activities in the areas of greatest risk.

Activities likely to be high-risk

Activities likely to be medium-risk

Activities likely to be low-risk

Large-scale processing of Sensitive Personal Data: Sensitive Personal Data are subject to additional protections (see Chapter 7) and therefore there are risks involved in processing these data—especially on a large scale.

Automated profiling: Profiling activities (e.g., automated refusal of credit card applications; tracking customers' browsing habits to offer discounts; automated online recruiting activities; etc.) by their nature, affect the privacy of individuals. They therefore present an elevated level of risk.

Systematic monitoring: Systematic monitoring of individuals is generally high-risk from a privacy perspective. For example, most forms of IT network security monitoring routinely collect the personal data of employees.

New data processing technologies: New ways of processing personal data have the potential to introduce complex data protection compliance risks.

CCTV monitoring of public spaces: The GDPR specifically identifies the systematic monitoring of public spaces as a high-risk activity.

Processing Sensitive Personal Data: Almost all organisations process Sensitive Personal Data. Some companies process these data as a main business activity (e.g., clinical trials companies processing health data; recruitment companies processing criminal background checks; etc.). For those organisations, the risks are likely to be greater.

Processing the personal data of vulnerable individuals: It is important to take extra care when processing the personal data of children and other vulnerable individuals, to ensure that the fairness requirement is met (see Chapter 6).

Large-scale processing of personal data: Some organisations (e.g., insurance companies; online social networks, etc.) process personal data on a very large scale. A degree of risk is inevitable, because of the large number of individuals affected by issues such as database errors or data breaches.

Anonymised data: Where a set of personal data has been fully anonymised (i.e., it is impossible to identify any individuals from the data) the data will no longer be treated as personal data, and will not be subject to the requirements of the GDPR. However, full anonymisation is very difficult to achieve in most cases.

Pseudonymised data: Where a data set is structured in a pseudonymous format (i.e., the data are "coded" in order to make direct identification impossible, but individuals can be re-identified using a "key"—see Chapter 5) the risks associated with processing those data are likely to be reduced.

Secure small-scale processing: In general, processing small data sets, for limited purposes, with strong security is likely to pose a low level of risk to individuals. For example, an organisation that processes the personal data of its own employees at a single, secure location, using strong encryption, and with clear privacy policies and training in place is likely to face a low level of risk in relation to that processing.

Having reviewed and identified the relevant risks, organisations should take compliance steps depending on the level of risk in each case:

For high-risk activities

Conduct an Impact Assessment (see Chapter 12). Analyse the risks and determine whether there are technical or organisational ways to reduce the risks. Consult with the DPO (if there is one) and consider whether it is appropriate to consult with DPAs and/or affected data subjects.

For medium-risk activities

Consider ways of reducing risk, and adopt security measures that are appropriate to any remaining risk.

For low-risk activities

Try to ensure that as many processing activities as possible fall into this category. Processing activities in this category may be exempt from the 72-hour data breach reporting obligation (see Chapter 10).

 

Planning a new data processing activity

When planning any new data processing activity or reviewing an existing processing activity (e.g., creating a new HR database; collecting customer information; transferring data internationally; or any other activity involving the processing of personal data) it is important to consider whether the relevant organisation has complied with the core requirements of the GDPR, which are summarised in the table below.

What does the GDPR require?

Which activities are subject to this requirement?

What must organisations do to comply?

Is the processing "fair and lawful"?

This requirement applies to all processing activities.

Organisations must ensure that their processing activities are:

  • "fair" (in particular, organisations must ensure that they give data subjects clear and transparent notice of the ways in which, and purposes for which, their personal data will be processed); and
  • "lawful" (i.e., they comply with the GDPR and all other applicable laws) (see Chapter 6).

Have the Data Protection Principles been satisfied?

This requirement applies to all processing activities.

Organisations must ensure that their processing activities comply with all of the Data Protection Principles set out in Chapter 6 (e.g., the purpose limitation principle; the principle of data minimisation; data retention; data security obligations; etc.).

Is there a legal basis for processing 'regular' personal data?

This requirement applies to all processing activities.

Organisations must ensure that they satisfy at least one legal basis for the processing of 'regular' personal data in respect of each processing activity (see Chapter 7) (e.g., consent; legitimate interests; contractual necessity; compliance with legal obligations; etc.).

Is there a legal basis for processing Sensitive Personal Data? (If applicable.)

This requirement only applies to activities that involve the processing of Sensitive Personal Data.

Organisations must ensure that they satisfy at least one legal basis for the processing of Sensitive Personal Data in respect of each processing activity (see Chapter 7) (e.g., explicit consent; compliance with employment law; necessity for the purposes of legal claims; etc.).

Is there a lawful data transfer mechanism in place?

This requirement only applies in cases in which a Cross-Border Data Transfer is proposed.

To the extent that an organisation is planning to transfer personal data to a recipient outside the EEA, it must ensure that one of the grounds set out in Chapter 13 is satisfied (e.g., statutory permission; Model Clauses; Binding Corporate Rules; the transfer is made to an Adequate Jurisdiction; etc.).

Is it necessary to consider any national data protection laws in addition to the GDPR?

This requirement applies to processing activities that are governed by the national laws of Member States.

Organisations should consider whether their processing activities are affected by issues that remain subject to national data protection laws, as further discussed in Chapter 17 (e.g., employment law; national security; freedom of expression; etc.).

Is it necessary to conduct an Impact Assessment?

This requirement potentially applies to all processing activities.

If, in the process of answering any of the questions set out above, it is determined that a proposed processing activity is likely to pose material risks to the rights or freedoms of data subjects (e.g., because the planned activity that could be seen as invasive or because there are inherent security risks—see the "Analysing risk" table, above) the organisation should consider conducting an Impact Assessment (see Chapter 12) in order to ensure that it has addressed the risks appropriately.

   

   

 

Unlocking the EU General Data Protection Regulation:
A practical handbook on the EU's new data protection law

Foreword

Chapter 1: Introduction

Chapter 2: Complying with the GDPR

Chapter 3: Subject matter and scope

Chapter 4: Territorial application

Chapter 5: Key definitions

Chapter 6: Data Protection Principles

Chapter 7: Legal basis for processing

Chapter 8: Consent

Chapter 9: Rights of data subjects

Chapter 10: Obligations of controllers

Chapter 11: Obligations of processors

Chapter 12: Impact Assessments, DPOs and Codes of Conduct

Chapter 13: Cross-Border Data Transfers

Chapter 14: Data Protection Authorities

Chapter 15: Cooperation and consistency

Chapter 16: Remedies and sanctions

Chapter 17: Issues subject to national law

Chapter 18: Relationships with other laws

Chapter 19: Glossary

Our Global Data, Privacy & Cyber Security Practice

White & Case Technology Newsflash

 

If you would like to request a hard copy of this Handbook, please do so here.

 

This publication is provided for your convenience and does not constitute legal advice. This publication is protected by copyright.
© 2016 – 2019 White & Case LLP

 

Top