The EU General Data Protection Regulation (GDPR) will Begin On 25 May 2018 in the UK.

any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person.”

What is GDPR?

Like the Data Protection Act (DPA), the GDPR applies to ‘personal data’. However, the GDPR’s definition is more in depth and makes it clear that details such as an online identifier. An example of this being an IP address – can be personal data. The more detailed description provides for a wide range of personal identifiers to make up personal data. Therefore, reflecting changes in technology and the way a business collects information about people.

Keeping HR records, customer lists, or contact details etc, the change to the definition should make little difference. You can assume that if you hold data that falls within the scope of the DPA, it will also fall within GDPR.

The GDPR applies to both automated personal data and to manual filing systems where personal data are accessible according to specific criteria. This is wider than the DPA’s definition and could include chronologically ordered sets of manual records with personal data.

A business with over 250 employees needs to have documentation of why people’s information is being used. This includes descriptions of the information, how long it’s being kept for and technical security measures in place.

Part 1:  Main changes from DPA

The GDPR introduces a number of key changes for a work place.

SME changes:

The definition of personal data is broader

Data privacy looks at information used to identify a person. This includes genetic, mental, economic, cultural or social identity. A business should take measures to reduce the amount of personal information they store.

The changing rules for obtaining valid consent 

The consent file should be simple. Silence or inactivity does not give consent. Clear and affirmative consent to the processing of private data must be given.

The appointment of a data protection officer (DPO) will be mandatory for certain companies

Article 35 of the GDPR states that data protection officers must be appointed for all public authorities. In addition, a DPO will be required where the core activities of the controller or the processor involve “regular and systematic monitoring of data subjects on a large scale”. This is also included in where the entity conducts large-scale processing of “special categories of personal data”.

The GDPR does not specify credentials necessary for data protection officers. It does however require that they have “expert knowledge of data protection law and practices.”

A controller decides the purpose and manner that personal data is used. A processor is the person or group that processes the data on behalf of the controller. Processing is obtaining, handling, adapting or holding personal data.

Firms whose core business activities are not data processing are exempt from this obligation.

The Introduction of Mandatory Data Protection

A risk-based approach must be adopted before undertaking higher-risk data processing activities. Data controllers will be required to conduct privacy impact assessments where privacy breach risks are high. This is to analyse and minimise the risks to their data subjects.

There are new requirements for data breach notifications

Data controllers will be required to report data breaches to their data protection authority. This is unless it is unlikely to represent a risk to the rights and freedoms of the data subjects in question. The notice must be made within 72 hours of data controllers becoming aware of it, unless there are exceptional circumstances, which will have to be justified.

Where the risk to individuals is high, then the data subjects must be notified. Although a specific timescale is not specified by the Regulation.

The new security regime will supply reviews and audits.

Data subjects have the right to be forgotten

Data subjects have the “right to be forgotten”. The Regulation provides clear guidelines about the circumstances under which the right can be exercised.

Data processors share responsibility for protecting personal data

Data processors will have direct legal obligations and responsibilities. This means that processors can be held liable for data breaches. Contractual arrangements will need to be updated. Stipulating responsibilities between the controller and processor will be an imperative requirement in future agreements. Parties will need to document their data even more clearly. The increased risk levels may impact service costs.

There are new requirements for data portability

Data portability will allow a user to request a copy of personal data in a format usable by them. It will also be electronically transmissible to another processing system.

Processes must be built on the principle of privacy 

The GDPR contains requirements that systems must consider compliance with data protection. The essence of privacy by design is that privacy in a service or product is taken into account. This is not only at the point of delivery, but from the inception of the product concept.

There is also a requirement that controllers should only collect data necessary to fulfil specific purposes. Processes will be discarded when it is no longer required to protect data subject rights.

If your business is not in the EU, you will still have to comply with rules

Non-EU organisations that do business in the EU should prepare to comply with the Regulation. Those processing their data may have to face the long arm of the law if an incident is reported.

Part 2: Preparing for 25 May 2018

Some parts of the GDPR will have more of an impact on some organisations than on others. (for example, the provisions relating to profiling or children’s data). It is useful to map out which parts of the GDPR will have the greatest impact on your business model. This gives those areas priority in your implementation planning process.

  1. Awareness

You should make sure that decision makers are aware that the law is changing to the GDPR. They need to know the impact and identify areas that could cause compliance problems under the GDPR.

It would be useful to start by looking at your business’ risk register, if you have one. Implementing the GDPR could have significant resource implication.  Especially for larger and more complex businesses. You may find compliance difficult if you leave your preparations until the last minute.

  1. Information you hold

You should document what personal data you hold, where it came from and who you share it with. You may need to organise an information audit across the business.

The GDPR requires you to maintain records of your processing activities. It updates rights for a networked world. For example, if you have inaccurate personal data and have shared this with another organisation, you will have to tell the other organisation so it can correct its own records. You won’t be able to do this unless you know what personal data you hold, where it came from and who you share it with. You should document this.

Doing this will also help you to comply with the GDPR’s accountability principle. This requires businesses to be able to show how they comply with the data protection principles. For example, by having effective policies and procedures in place.

  1. Communicating privacy information

You should look at your current privacy notices and put a plan in place in time for 25th May.

When you collect personal data you currently give people certain information. This includes identity and how you intend to use their details.

Under the GDPR there are some additional things you will have to tell people. For example, you will need to explain your lawful basis for processing the data, your data retention periods and that individuals have a right to complain to the Information Commisioner’s Office (ICO) if they think there is a problem. The GDPR requires the information to be provided in concise, easy to understand and clear language.

The ICO’s Privacy notices code of practice reflects the new requirements of the GDPR.

  1. Individuals’ rights

You should check your procedures to ensure they cover all the rights individuals have. In addition, including how you would delete personal data or provide data electronically, and in a commonly used format. The GDPR includes the following rights for individuals:

  • the right for information;
  • the right of access;
  • right to rectification;
  • the right to erasure;
  • the right to restrict processing;
  • right to data portability;
  • the right to object; and
  • the right not to be subject to automated decision-making including profiling.

On the whole, the rights individuals will enjoy under the GDPR are the same as those under the DPA. However, with some significant enhancements.

If you have put plans in place to implement GDPR, the transition should be easy.

This is a good time to check your procedures and to work out how you would react if someone asks to have their personal data deleted. For example, would your systems help you to locate and delete the data? Who will make the decisions about deletion?

The right to data portability is new. It only applies:

  • to personal data an individual has provided to a controller;
  • where the processing is based on the individual’s consent or for the performance of a contract; and
  • when processing is carried out by automated means.

You should consider whether you need to revise your procedures and make any changes. You will need to give the personal data in a structured commonly used and machine-readable form and provide the information free of charge.

  1. Subject access requests

You should update your procedures and plan how you will handle requests to take account of the new rules:

  • In most cases you will not be able to charge for complying with a request.
  • You will have a month to comply, rather than the current 40 days.
  • You can refuse requests that are manifestly unfounded.
  • If you refuse a request, you must tell the individual why and that they have the right to complain to the supervisory authority and to a judicial remedy. You must do this without undue delay and at the latest, within one month.

If your business handles a large number of access requests, consider the logistical implications of having to deal with requests more quickly. You could consider whether it is feasible or desirable to develop systems that allow people to access their information easily online.

  1. Lawful basis for processing personal data

You should look at the lawful basis for your processing activity in the GDPR. In addition, document it and update your privacy notice to explain it.

Many businesses will not have thought about their lawful basis for processing personal data. Under the current law this does not have many practical implications. However, law regarding data will be different under the GDPR. Some peoples rights will be modified depending on your lawful basis for processing their personal data. The most obvious example is that people will have a stronger right to have their data deleted where you use consent as your lawful basis for processing.

You will also have to explain your lawful basis for processing personal data in your privacy notice. When you answer a subject access request. The lawful bases in the GDPR are broadly the same as the conditions for processing in the DPA. It should be possible to review the types of processing activities you carry out and to identify your lawful basis for doing so.

You should take note your lawful bases in order help you comply with the GDPR’s ‘accountability’ requirements.

Consent

You should review how you seek, record and manage consent and whether you need to make any changes.

Refresh existing consents now if they don’t meet the GDPR standard.

It must also be separate from other terms and conditions, and you will need to have simple ways for people to withdraw consent.

Public authorities and employers will need to take particular care. Consent has to be verifiable and individuals generally have more rights where you rely on consent to process their data. You are not required to automatically ‘repaper’ all existing DPA consents in preparation for the GDPR. But if you rely on individuals’ consent to process their data, make sure it will meet the GDPR standard on being specific, granular, clear, prominent, opt-in, properly documented and easily withdrawn.

If not, alter your consent mechanisms and seek fresh GDPR-compliant consent, or find an alternative to consent.

Children

You should start thinking now about whether you need to put systems in place to verify individuals’ ages and to obtain parental or guardian consent for any data processing activity.

For the first time, the GDPR will bring in special protection for children’s personal data, especially in the context of commercial internet services such as social networking.

If your business offers online services (‘information society services’) to children and relies on consent to collect information about them. You may need a parent or guardian’s consent in order to process their personal data lawfully.

The GDPR sets the age when a child can give their own consent to this processing at 16 (although this may be lowered to a minimum of 13 in the UK). If a child is younger then you will need to get consent from a person holding ‘parental responsibility’. This could have significant implications if your business offers online services to children and collects their personal data.

When collecting children’s data your privacy notice must be written in language that children will understand.

Data breaches

You should make sure you have the right procedures in place to detect, report and investigate a personal data breach.

businesses are already required to notify the ICO (and possibly some other bodies) when they suffer a personal data breach. The GDPR introduces a duty on all businesses to report certain types of data breach to the ICO, and in some cases, to individuals.

You only have to let the ICO know of a breach where it is likely to result in a risk to the rights and freedoms of individuals. If, for example, it could result in discrimination, damage to reputation, financial loss, loss of confidentiality or any other significant economic or social disadvantage.

Where a breach is likely to result in a high risk to the rights and freedoms of individuals, you will also have to notify those concerned directly in most cases.

You should put procedures in place to effectively detect, report and investigate a personal data breach.

Larger organisations will need to develop policies and procedures for managing data breaches. Failure to report a breach when required to do so could result in a fine, as well as a fine for the breach itself.

Data Protection by Design and Data Protection Impact Assessments

It has always been good to adopt a privacy by design approach and to carry out a Privacy Impact Assessment (PIA) as part of this. However, the GDPR makes privacy by design an express legal requirement. This is under the term ‘data protection by design and by default’.

It also makes PIAs – referred to as ‘Data Protection Impact Assessments’ or DPIAs – mandatory in certain circumstances.

You must consider:

  • where new technology is being deployed;
  • where a profiling operation is likely to significantly affect individuals; or
  • where there is processing on a large scale of the special categories of data.

If a DPIA indicates that the data processing is high risk, you will be required to consult the ICO to seek its opinion. they will look at whether the processing operation complies with the GDPR. You should therefore start to assess the situations where it will be necessary to conduct a DPIA.

  • Who will do it?
  • Who else needs to be involved?
  • Are processes run centrally or locally?

You should also familiarise yourself now with the guidance the ICO has produced on PIAs. Work out how to implement them in your organisation. This guidance shows how PIAs can link to other business processes such as risk management and project management.

Data Protection Officers

You should give someone the responsibility for data protection compliance. They can assess where this role will sit within your business’ structure and governance arrangements. You must designate a DPO if you are:

  • a public authority (except for courts acting in their judicial capacity);
  • an organisation that carries out the regular and systematic monitoring of individuals on a large scale; or
  • an organisation that carries out the large scale processing of special categories of data. For example, as health records, or information about criminal convictions.

It is most important that someone in your organisation, or an external data protection advisor, takes proper responsibility for your data protection compliance. This person must ensure you have the knowledge, support and skills to carry out their role effectively.

International

If your organisation operates in more than one EU member state, you should look at your lead data protection supervisory authority and document this.

The lead factor is the supervisory authority in the state where your main establishment is. In addition, as a manager, your main establishment is the location where your central administration in the EU. This is only key where you carry out cross-border processing. For example, you have this in more than one EU member state. Furthermore, you may also have a single business in the EU that carries out processing which affects people in other EU states.

If this applies to your business, you should map out where you make the most significant choices about processing. This will help to determine your ‘main establishment’ and your lead authority.

The information commissioners office is also giving guidance on GDPR. This is as close as the start date.

Find out what is GDPR by visiting the ICO website. This is to ensure arrangements are practical and compliant.

Call us at The HR Booth on 01383 668178 or email us through our website.