GDPR | Precept IT

GDPR

GDPR: 12 STEPS

GDPR Compliance

The GDPR (General Data Protection Regulation) is an important piece of EU legislation that takes effect on the 25th May 2018. The GDPR replaces the 1998 Data Protection Act and is designed to strengthen and unify data protection laws for all individuals within the EU.

At Precept IT we are committed to protecting your privacy and to achieving GDPR compliance before the regulation becomes effective.

The Precept IT website and our Privacy & Cookies Policy have been updated to meet the new regulations. We are also making improvements to our internal systems and updating contractual agreements with our service providers.

If you have any questions about our privacy policy or the way we use your personal information please contact our Privacy Officer.

If you would like to know more about the GDPR we have summarised the important bits below and you can find all the specifics on the Information Commissioner’s Office website.

You should document what personal data you hold, where it came from and who you share it with. You may need to organise an information audit across the organisation or within particular business areas.

The GDPR requires you to maintain records of your processing activities. It updates rights for a networked world. For example, if you have inaccurate personal data and have shared this with another organisation, you will have to tell the other organisation about the inaccuracy so it can correct its own records. You won’t be able to do this unless you know what personal data you hold, where it came from and who you share it with. You should document this. Doing this will also help you to comply with the GDPR’s accountability principle, which requires organisations to be able to show how they comply with the data protection principles, for example by having effective policies and procedures in place.

At least some of this work is likely to have been done for the purposes of pre GDPR Data Protection Act compliance and once you have done the initial work to comply with the new legislation, ongoing compliance will be far less onerous.

You should review your current privacy notices and put a plan in place for making any necessary changes in time for the GDPR implementation.

When you collect personal data you currently have to give people certain information, such as your identity and how you intend to use their information. This is usually done through a privacy notice. Under the GDPR there are some additional things you will have to tell people. For example, you will need to explain your lawful basis for processing the data, your data retention periods and that individuals have a right to complain to the ICO if they think there is a problem with the way you are handling their data. The GDPR requires the information to be provided in concise, easy to understand and clear language.

The ICO has developed a code of practice for Privacy notices which organisations can use to ensure GDPR compliance.

You should check your procedures to ensure they cover all the rights individuals have, including how you would delete personal data or provide data electronically and in a commonly used format. The GDPR includes the following rights for individuals:

  • the right to be informed;
  • the right of access;
  • the right to rectification;
  • the right to erasure;
  • the right to restrict processing;
  • the right to data portability;
  • the right to object; and
  • the right not to be subject to automated decision-making including profiling.

On the whole, the rights individuals will enjoy under the GDPR are the same as those under the DPA but with some significant enhancements. If you are geared up to give individuals their rights now, then the transition to the GDPR should be relatively easy. This is a good time to check your procedures and to work out how you would react if someone asks to have their personal data deleted, for example. Would your systems help you to locate and delete the data? Who will make the decisions about deletion? The right to data portability is new. It only applies:

  • to personal data an individual has provided to a controller;
  • where the processing is based on the individual’s consent or for the performance of a contract; and
  • when processing is carried out by automated means.

You should consider whether you need to revise your procedures and make any changes. You will need to provide the personal data in a structured commonly used and machine readable form and provide the information free of charge. The right to data portability is new and only applies to personal data an individual has provided to a controller where the processing was based on consent or performance of a contract and processing is carried out by automated means. You will need to provide information in a commonly used machine readable form, free of charge

Right to be forgotten

  • Data retention policies should be amended to define the legal and regulatory reasons for retaining categories of personal data for specified periods of time. This policy needs to be implemented into both new and existing systems.
  • Policies and procedures should be put in place documenting how erasure requests are to be handled.
  • Prioritise transition of personal data from historic systems onto new systems which can be built to incorporate data retention and destruction rules.

 

Data portability

  • Review personal data on systems to establish how they can be provided to the data subject and to a competitor on request.
  • We expect data subjects will have unrealistic expectations of their rights and therefore data controllers need a clear and documented reason why they are keeping personal data.

You should update your procedures and plan how you will handle requests to take account of the new rules:

  • In most cases you will not be able to charge for complying with a request.
  • You will have a month to comply, rather than the current 40 days.
  • You can refuse or charge for requests that are manifestly unfounded or excessive.
  • If you refuse a request, you must tell the individual why and that they have the right to complain to the supervisory authority and to a judicial remedy. You must do this without undue delay and at the latest, within one month.

If your organisation handles a large number of access requests, consider the logistical implications of having to deal with requests more quickly. You could consider whether it is feasible or desirable to develop systems that allow individuals to access their information easily online.

Practical Steps

  • Amend subject access request policies and procedures to take account of increased rights, amended timescales (including how quickly data processors should be required to pass on such requests) and removal of the ability to charge a fee.
  • Develop new policies for prompt rectifcation of personal data and a procedure to cease processing where applicable.

You should identify the lawful basis for your processing activity in the GDPR, document it and update your privacy notice to explain it.

Many organisations will not have thought about their lawful basis for processing personal data. Under the current law this does not have many practical implications. However, this will be different under the GDPR because some individuals’ rights will be modified depending on your lawful basis for processing their personal data. The most obvious example is that people will have a stronger right to have their data deleted where you use consent as your lawful basis for processing.

You will also have to explain your lawful basis for processing personal data in your privacy notice and when you answer a subject access request. The lawful bases in the GDPR are broadly the same as the conditions for processing in the DPA. It should be possible to review the types of processing activities you carry out and to identify your lawful basis for doing so. You should document your lawful bases in order to help you comply with the GDPR`s `accountability` requirements.

The key point here is that your lawful basis for processing will not change much, if at all – the change is in your obligation to demonstrate compliance with clear and comprehensive records.

You should review how you seek, record and manage consent and whether you need to make any changes. Refresh existing consents now if they don’t meet the GDPR standard.

You should read the detailed guidance the ICO has published on consent under the GDPR, and use their consent checklist to review your practices. Consent must be freely given, specific, informed and unambiguous. There must be a positive opt-in – consent cannot be inferred from silence, pre-ticked boxes or inactivity. It must also be separate from other terms and conditions, and you will need to have simple ways for people to withdraw consent. Public authorities and employers will need to take particular care. Consent has to be verifiable and individuals generally have more rights where you rely on consent to process their data.

You are not required to automatically ‘repaper’ or refresh all existing DPA consents in preparation for the GDPR. But if you rely on individuals’ consent to process their data, make sure it will meet the GDPR standard on being specific, granular, clear, prominent, opt-in, properly documented and easily withdrawn. If not, alter your consent mechanisms and seek fresh GDPR-compliant consent, or find an alternative to consent.

The ICO’ s advice on this is

  • Make your consent request prominent, concise, separate from other terms and conditions, and easy to understand.
  • Include the name of your organisation and any third party controllers who will be relying on the consent, why you want the data, what you will do with it and the right to withdraw consent at any time.
  • You must ask people to actively opt-in. Don’t use pre-ticked boxes, opt-out boxes or default settings.
  • Wherever possible, give granular options to consent separately to different purposes and different types of processing.
  • Keep records to evidence consent – who consented, when, how, and what they were told.
  • Make it easy for people to withdraw consent at any time they choose. Consider using preference-management tools.
  • Keep consents under review and refresh them if anything changes. Build regular consent reviews into your business processes.

You should start thinking now about whether you need to put systems in place to verify individuals’ ages and to obtain parental or guardian consent for any data processing activity. For the first time, the GDPR will bring in special protection for children’s personal data, particularly in the context of commercial internet services such as social networking.

If your organisation offers online services (‘information society services’) to children and relies on consent to collect information about them, then you may need a parent or guardian’s consent in order to process their personal data lawfully. The GDPR sets the age when a child can give their own consent to this processing at 16 (although this may be lowered to a minimum of 13 in the UK). If a child is younger then you will need to get consent from a person holding ‘parental responsibility’.

This could have significant implications if your organisation offers online services to children and collects their personal data. Remember that consent has to be verifiable and that when collecting children’s data your privacy notice must be written in language that children will understand.

It had been proposed that parental consent should be required in order to process personal data of children under 13. However, some EU countries rejected this proposal. Instead, it was agreed that each Member State can set their own limits for the age at which children no longer need parental consent at any age between 13 and 16. This could potentially significantly curtail the use of social media by young teenagers.

You should make sure you have the right procedures in place to detect, report and investigate a personal data breach. Some organisations are already required to notify the ICO (and possibly some other bodies) when they suffer a personal data breach. The GDPR introduces a duty on all organisations to report certain types of data breach to the ICO, and in some cases, to individuals. You only have to notify the ICO of a breach where it is likely to result in a risk to the rights and freedoms of individuals – if, for example, it could result in discrimination, damage to reputation, financial loss, loss of confidentiality or any other significant economic or social disadvantage.

Where a breach is likely to result in a high risk to the rights and freedoms of individuals, you will also have to notify those concerned directly in most cases. You should put procedures in place to effectively detect, report and investigate a personal data breach.

You may wish to assess the types of personal data you hold and document where you would be required to notify the ICO or affected individuals if a breach occurred. Larger organisations will need to develop policies and procedures for managing data breaches. Failure to report a breach when required to do so could result in a fine, as well as a fine for the breach itself.

Under the existing legislation in the UK there is no legal obligation to report data breaches to the Information Commissioner. The new legislation includes a mandatory reporting requirement. Data controllers will have to notify personal data breaches to the competent supervisory authority (the Information Commissioner in the UK), where feasible, not later than 72 hours after becoming aware of the breach, unless the data controller is able to demonstrate that the breach is unlikely to result in a risk for the rights and freedoms of the data subjects concerned. Notifications must also be made to data subjects “without undue delay” if the breach is likely to result in a high risk to their rights and freedoms.

It has always been good practice to adopt a privacy by design approach and to carry out a Privacy Impact Assessment (PIA) as part of this. However, the GDPR makes privacy by design an express legal requirement, under the term ‘data protection by design and by default’. It also makes PIAs – referred to as ‘Data Protection Impact Assessments’ or DPIAs – mandatory in certain circumstances.

A DPIA is required in situations where data processing is likely to result in high risk to individuals, for example:

  • where a new technology is being deployed;
  • where a profiling operation is likely to significantly affect individuals; or
  • where there is processing on a large scale of the special categories of data.

If a DPIA indicates that the data processing is high risk, and you cannot sufficiently address those risks, you will be required to consult the ICO to seek its opinion as to whether the processing operation complies with the GDPR.

You should therefore start to assess the situations where it will be necessary to conduct a DPIA. Who will do it? Who else needs to be involved? Will the process be run centrally or locally? You should also familiarise yourself now with the guidance the ICO has produced on PIAs as well as guidance from the Article 29 Working Party, and work out how to implement them in your organisation. This guidance shows how PIAs can link to other organisational processes such as risk management and project management.

Privacy Impact Assessments (PIAs) are not new but what is new is that the GDPR will expect them to be undertaken in certain cases. PIAs will need to be carried out when you are planning a new initiative which involves “high risk” data processing activities i.e. where there is a high risk that an individual’s right to privacy may be infringed such as monitoring individuals, systematic evaluations or processing special categories of personal data, especially if those initiatives involve large numbers of individuals or new technologies such as biometrics.

The idea behind a PIA is to identify and minimise non-compliance risks.

The ICO has produced a Code of Practice on PIA’s which will help guide you through the process.

You should designate someone to take responsibility for data protection compliance and assess where this role will sit within your organisation’s structure and governance arrangements. You should consider whether you are required to formally designate a Data Protection Officer (DPO). You must designate a DPO if you are:

  • a public authority (except for courts acting in their judicial capacity);
  • an organisation that carries out the regular and systematic monitoring of individuals on a large scale; or
  • an organisation that carries out the large scale processing of special categories of data, such as health records, or information about criminal convictions. The Article 29 Working Party has produced guidance for organisations on the designation, position and tasks of DPOs.

It is most important that someone in your organisation, or an external data protection advisor, takes proper responsibility for your data protection compliance and has the knowledge, support and authority to carry out their role effectively.

DPOs should interface between the IT team on the one hand and board, management and staff on the other – they must have a clear understanding of IT issues and be able to explain them in plain English – a thorough knowledge of data protection legislation is of course essential.

If your organisation operates in more than one EU member state, you should determine your lead data protection supervisory authority and document this.

The lead authority is the supervisory authority in the state where your main establishment is. Your main establishment is the location where your central administration in the EU is or else the location where decisions about the purposes and means of processing are taken and implemented.

This is only relevant where you carry out cross-border processing – i.e. you have establishments in more than one EU member state or you have a single establishment in the EU that carries out processing which substantially affects individuals in other EU states.

If this applies to your organisation, you should map out where your organisation makes its most significant decisions about its processing activities. This will help to determine your ‘main establishment’ and therefore your lead supervisory authority. The Article 29 Working party has produced guidance on identifying a controller or processor’s lead supervisory authority.

Businesses located outside the EU are currently not subject to EU data protection legislation. When the GDPR comes into force businesses located outside the EU will be subject to EU data protection legislation if they offer goods or services to individuals located within the EU, or if they monitor individuals’ behaviour which takes place within the EU.

This is likely result in many more international businesses becoming subject to the EU data protection law.

BLM has through its GILC international network access to cyber and data protection specialists across the globe and will be organising events in the New Year to discuss the impact of GDPR outside the EU.







    Please click to agree to the term and conditions below *
    Please note that all fields marked with an asterisk (*) are mandatory. By submitting this form your details will also be added to our marketing database and we may send you relevant information from time to time. You can unsubscribe or change your marketing preferences at any point in the future. If, at this time, you would prefer not to be mailed, please email hello@precept.it As a responsible company we take your privacy seriously and won’t sell your personal data to third party organisations.