What is GDPR and what does it mean to me??


Added on: 30/04/2018

In May, Europe's data protection rules will undergo their largest overhaul in 20 years. In the 90’s when current regulations were introduced the internet was still very new.

To ensure the laws overseeing our personal data are fit for purpose, European regulators have created a series of new rules. The result is the mutually agreed European General Data Protection Regulation (GDPR), which will come into force on May 25, 2018. It will change how businesses and public-sector organisations can handle the information of their customers.

 

What is GDPR exactly?

The GDPR is Europe's new framework for data protection laws – it replaces the previous 1995 data protection directive, which current UK law is based upon.

The EU's GDPR website says the legislation is designed to give greater protection and rights to individuals and to "harmonise" data privacy laws across Europe. Within the GDPR there are large changes for the public as well as businesses and bodies that handle personal information.

After more than four years of discussion and negotiation, GDPR was adopted by both the European Parliament and the European Council in April 2016. The underpinning regulation and directive were published at the end of that month.

After publication of GDPR in the EU Official Journal in May 2016, it will come into force on May 25, 2018. The two-year preparation period has given businesses and public bodies covered by the regulation to prepare for the changes.

 

What are the current laws?

In the UK, the current Data Protection Act 1998 sets out how your personal information can be used by companies, government and other organisations. Each member state in the EU operates under the current 1995 data protection regulation and has its own national laws.

GDPR changes how personal data can be used. Its provisions in the UK will be covered by a new Data Protection Bill, which has now been published by the government.

The new UK data protection bill

The UK government's new data protection legislation, which will implement the vast majority of GDPR was published on September 13, 2017. The bill must pass through the House of Commons and the House of Lords before it becomes law.

The bill will implement GDPR into UK law and largely covers all the main areas of the EU regulation.

The UK has also put a greater focus on the personal data of children. Its bill says that parental consent must be required from parents of children under the age of 13 to process their data, most other countries are setting this level at 16.

The Data Protection Bill is currently working its way through debates in the House of Commons and House of Lords. It is subject to several potential amendments, which all have to be approved by both houses before the Bill can be passed and become an Act of parliament. When this happens, the 1998 Data Protection Act will be repealed.

 

Will I be affected?

In short, yes. Individuals, organisations, and companies that are either 'controllers' or 'processors' (See below for definitions) of personal data will be covered by the GDPR. "If you are currently subject to the DPA, it is likely that you will also be subject to the GDPR," the ICO says on its website.

Both personal data and sensitive personal data are covered by GDPR. Personal data, a complex category of information, broadly means a piece of information that can be used to identify a person. This can be a name, address, IP address, etc. Sensitive personal data encompasses genetic data, information about religious and political views, sexual orientation, and more.

These definitions are largely the same as those within current data protection laws and can relate to information that is collected through automated processes. Where GDPR differentiates from current data protection laws is that pseudonymised personal data can fall under the law – if it's possible that a person could be identified by a pseudonym.

What is a Controller

A person who (either alone or jointly or in common with other persons) determines the purposes for which, and the manner in, any personal data are, or are to be, processed.

What is a Processor

Any person (other than an employee of the data controller) who processes the data on behalf of the data controller. Processing is obtaining, recording, adapting or holding personal data

 

What is the difference?

In the full text of GDPR there are 99 articles setting out the rights of individuals and obligations placed on organisations covered by the regulation. These include allowing people to have easier access to the data companies hold about them, a new fines regime and a clear responsibility for organisations to obtain the consent of people they collect information about.

Some of the big changes are:

Accountability and compliance

Companies covered by the GDPR will be more accountable for their handling of people's personal information. This can include having data protection policies, data protection impact assessments and having relevant documents on how data is processed.

In the last 12 months, there's been a score of massive data breaches, including millions of Yahoo, LinkedIn, and MySpace account details. Under GDPR, the "destruction, loss, alteration, unauthorised disclosure of, or access to" people's data must be reported to a country's data protection regulator – in the case of the UK, the ICO – where it could have a detrimental impact on those who it is about. This can include, but isn't limited to, financial loss, confidentiality breaches, damage to reputation and more. The ICO must be informed of a breach within 72 hours after an organisation finds out about it and the people it impacts also need to be told.

For companies that have more than 250 employees, there's a need to have documentation of why people's information is being collected and processed, descriptions of the information that's held, how long it's being kept for and descriptions of technical security measures in place.

Additionally, companies that have "regular and systematic monitoring" of individuals at a large scale or process a lot of sensitive personal data have to employ a data protection officer (DPO). For many organisations covered by GDPR, this may mean having to hire a new member of staff – although larger businesses and public authorities may already have people in this role. In this job, the person has to report to senior members of staff, monitor compliance with GDPR and be a point of contact for employees and customers.

There's also a requirement for businesses to obtain consent to process data in some situations. When an organisation is relying on consent to lawfully use a person's information they have to clearly explain that consent is being given and there has to be a "positive opt-in".

Access to your data

As well putting new obligations on the companies and organisations collecting personal data, the GDPR also gives individuals a lot more power to access the information that's held about them. At present a Subject Access Request (SAR) allows businesses and public bodies to charge £10 to be given what's held about them.

Under the GDPR this is being scrapped and requests for personal information can be made free-of-charge. When someone asks a business for their data, they must provide the information within one month. Everyone will have the right to get confirmation that an organisation has information about them, access to this information and any other supplementary information.

As well as this the GDPR bolsters a person's rights around automated processing of data. The ICO says individuals "have the right not to be subject to a decision" if it is automatic and it produces a significant effect on a person. There are certain exceptions but generally people must be provided with an explanation of a decision made about them.

The new regulation also gives individuals the power to get their personal data erased in some circumstances. This includes where it is no longer necessary for the purpose it was collected, if consent is withdrawn, there's no legitimate interest, and if it was unlawfully processed.

GDPR fines

One of the biggest, and most talked about, elements of the GDPR is the power for regulators to fine businesses that don't comply with it. If an organisation doesn't process an individual's data in the correct way, it can be fined. If it requires and doesn't have a data protection officer, it can be fined. If there's a security breach, it can be fined.

These monetary penalties will be decided upon by the office of the UK’s information commissioner, Elizabeth Denham,  and the GDPR states smaller offences could result in fines of up to €10 million or two per cent of a firm's global turnover (whichever is greater). Those with more serious consequences can have fines of up to €20 million or four per cent of a firm's global turnover (whichever is greater). These are larger than the £500,000 penalty the ICO can currently wield and, according to analysis, last year's fines would be 79 times higher under the new regulation.

But Denham says speculation that her office will try to make examples of companies by issuing large business-crippling fines isn't correct. "We will have the possibility of using larger fines when we are unsuccessful in getting compliance in other ways," she says. "But we've always preferred the carrot to the stick".

Denham says there is "no intention" for overhauling how her office hands out fines and regulates data protection across the UK. She adds that the ICO prefers to work with organisations to improve their practices and sometimes a "stern letter" can be enough for this to happen.

"Having larger fines is useful but I think fundamentally what I'm saying is it's scaremongering to suggest that we're going to be making early examples of organisations that breach the law or that fining a top whack is going to become the norm." She adds that her office will be more lenient on companies that have shown awareness of the GDPR and tried to implement it, when compared to those that haven't made any effort.

 

How to prepare your business for GDPR

When implemented, GDPR will have a varying impact on businesses and organisations: for instance, not every company will require a data protection officer. To help prepare for the start of GDPR, the ICO has created a 12-step guide.

The guide, which is available here (https://ico.org.uk/media/1624219/preparing-for-the-gdpr-12-steps.pdf), includes steps such as making senior business leaders aware of the regulation, determining which info is held, updating procedures around subject access requests, and what should happen in the event of a data breach. In Ireland, the regulator has also setup a separate website explaining what should change within companies.

The ICO says that "many of the GDPR’s main concepts and principles are much the same as those in the current Data Protection Act (DPA)". It adds for businesses already complying with the current data protection law, its highly likely they will be meeting many of the GDPR principles.

As well as this guidance, the ICO says it is creating a phone service to help small businesses prepare for GDPR. The service will provide answers about how small companies can implement GDPR procedures and starts at the beginning of November 2017.