by James Aguilan

The General Data Protection Regulation (GDPR) is a regulation by which the European Parliament, the Council of the European Union, and the European Commission aim to strengthen and unify data protection for all individuals within the European Union (EU). GDPR comes into effect on 25th May 2018 and will have a significant effect on businesses' approach to data privacy compliance. Therefore, it is important for businesses to prepare for GDPR to make sure they are compliant and can manage risk accordingly. This blog outlines steps towards demonstrating compliance with the GDPR.

 

Non-European businesses and the GDPR

Businesses should assess whether the GDPR will apply to them, prior to reforming data privacy practices. The peculiarity of the GDPR, extends the reach of EU data protection law to non-European businesses. Non-European businesses which offer goods or services to data subjects in the EU or monitor the data subjects' behaviour will be caught and must comply with the GDPR despite having no office or subsidiary in the EU. The regulation will affect firms both inside and outside of the EU. In fact, any company dealing with EU businesses', residents', or citizens' data will have to comply with the GDPR.

 

Implications of the accountability principle for businesses

Accountability is the focal point in the GDPR whereby businesses must demonstrate compliance with the principles relating to the principle of personal data. This involves maintaining a proactive approach to demonstrable data privacy processes. Businesses should prepare to respond to requests from individuals who want to exercise their rights about the processing of their personal data. Therefore, businesses who are using data processors to process their commercially sensitive information have the right to be forgotten. Failure to comply may be fined up to four percent of the annual turnover or 20 million in euros which can ultimately damage their reputation and business opportunities. If the GDPR had been in effect during the latest Uber hack, the ride-sharing company would have faced stiffed consequences – or maybe it would have chosen a more prudent, secure route by promptly revealing the attack that compromised the personal data of 57 million customers and drivers, and by taking bold steps to mitigate the damage. Under GDPR, Uber would have had to notify the regulator within 72 hours of being aware of the hack, not the year or so in this case.

 

Steps towards demonstrating compliance with the GDPR:

It is recommended for businesses to put in place a GDPR compliance programme to implement and monitor their data processing activities, both in terms of their internal business, and for their clients and other third parties they deal with, regardless of business size and industry sector.

 

  1. Assessment of current data privacy practices

    Compliance with data privacy regulations is not easy; in many cases, each customer must consent to each use of their personal data. They also have the right to know how companies are using their data, the right to object to that use, and can request to be forgotten from businesses. Businesses should examine their existing data privacy practices against the GDPR requirements to identify the actions they need to change or implement to meet the GDPR requirements. They may then want to identify the key compliance issues they need to focus on to implement their future projects involving the management of personal data in line with their commercial objectives and market trends. This assessment should be cautiously carried out as it will determine what they need to do to comply with their GDPR obligations. This may include assessing the current technologies used to deliver the services to their clients, so they also help meet the GDPR requirements.

     

  2. Creation of a data privacy governance structure

    The creation of a data privacy governance structure is helpful to implement and drive a GDPR data privacy compliance programme. It needs to involve senior management at the outset of its inception to ensure it is incorporated into the board management's agenda and is fully supported throughout its lifecycle. It should set out the tasks, responsibilities and reporting lines of the individuals involved and should remain in place on a permanent basis to ensure continuous compliance with the GDPR. Businesses that already have a data protection officer (DPO) in place may be tasked to create a governance structure and be accountable for the overall data privacy programme. Those who do not have a DPO yet should carefully consider designating one internally or externally, whether they are required to do so.

     

  3. Personal data inventory

    Data controllers and processors have the responsibility to maintain records of their processing activities including the personal data flows. This is a major shift from the current European data protection regime where some Member States require prior approval of certain personal data processing activities such as the transfer of personal data. This also means that businesses will need to have a clear understanding of their data processing activities and security systems to be able to record them all. A data mapping exercise may prove useful to achieve this. This involves creating specific instrument that capture the obligations and constantly monitor and report on data processing activities. That inventory must be up-to-date and as accurate as possible as it may be subject to audit by SAs.

     

  4. Creating information notices

    One fundamental factor is privacy notices – how businesses explain at the point of data collection what users can expect will happen to their data. The GDPR requires data controllers to inform the data subjects about the processing activities carried out including detailing the type of data collected, the purpose for which it is collected, how it is being used and protected, the name of the organisation processing the personal data and the data subject's rights including the right of access, to object, and to erasure (the right to be forgotten). This transparency obligation means that businesses will have to comply with their notice obligations and amend their internal policies accordingly.

     

  5. Consent mechanisms

    Consent is in principle a mechanism of building trust between the user and an organisation. Consent is a component of information management. It is a formal tool allowing to process (collect, store, use, etc.) user data. For users, requirement of consent offers choice. The conditions for consent are tougher to meet under the GDPR and businesses will have to review their current data processing activities which rely on consent, as well as their privacy policies. In addition, businesses will have to document the collection of consent. The GDPR sets a high standard for consent. But businesses often won't need consent. If consent is difficult, look for a different lawful basis. Consent means offering individuals real choice and control. Genuine consent should put individuals in charge, build customer trust and engagement, and enhance business reputation.

     

  6. Implementation of technical and organisational measures

    Data controllers and processors must implement suitable technical and organisational measures to ensure that personal data processed is securely and adequately protected. Businesses should implement security techniques such as privacy by design in their data processing activities. Additionally, they should also work alongside their cyber security teams and other business functions to ensure that the appropriate security measures are applied and comply with their clients' requirements where appropriate. Designing and organising a security protocol to fit the nature of the personal data and the harm that may result from a security breach must be clear about who in the organisation is responsible for ensuring information security; making sure there is appropriate physical and technical security, backed up by robust policies and procedures and reliable, and well-trained staff. Moreover, there should be clear documentation of these techniques as well as regular testing and updating.

     

  7. Data Protection Impact Assessments (DPIAs)

    DPIAs help organisations identify, assess and mitigate or minimise privacy risks with data processing activities. They're particularly relevant when a new data processing process, system or technology is being introduced. DPIAs also support the accountability principle, as they help organisations comply with the requirements of the GDPR and demonstrate that appropriate measures have been taken to ensure compliance. The GDPR mandates a DPIA be conducted where data processing "is likely to result in a high risk to the rights and freedoms of natural persons&". They are crucial in showing the SAs that a business has done everything it can to ensure data is processed in accordance with the law.

     

  8. Reporting personal data breaches

    The GDPR specifically outlines that reporting personal data breaches forms part of the accountability principle. Businesses will need to create formal procedures to ensure that personal data breaches are addressed appropriately and in a timely manner to mitigate the risks to the individuals affected by the breach such as misuse, loss of data, damage, rights and freedoms of the individuals. If the breach is likely to result in an elevated risk of adversely affecting individuals' rights and freedoms, businesses must inform those individuals without undue delay and ensure their clients of a robust breach detection, investigation and internal reporting procedures in place. This will facilitate decision-making about whether businesses need to notify the relevant supervisory authority and the affected individuals. Additionally, businesses must also keep a record of any personal data breaches, regardless of whether they are required to notify. Such procedures will need to be verified to ensure they work correctly.

     

 

Conclusion

The overview of the accountability principle means that businesses will have to do more and be seen to be doing more to conform with European data protection law. The creation of a GDPR data privacy compliance programme is the first step. Demonstrating compliance is not just about showing that a business can attain compliance with the GDPR requirements. It must reflect and record actual compliance.

 

Cyber Security training from QA

QA have uniquely positioned themselves to help solve the Cyber skills gap, from our CyberFirst and Cyber Apprenticeship programmes and Cyber Academies to Cyber Challenges, Training and Certifications and Consultancy for Cyber Security.

They offer end-to-end Cyber training and certifications from Cyber Awareness to deep dive Cyber Programmes and solutions; from Cyber Investigations, Cyber Crisis Management, Proactive Security to Offensive Defence. QA only employ world-leading Cyber trainers who have the expertise to deliver bespoke Cyber solutions, GCHQ accredited courses and proudly the CyberFirst programme. This is all to support tackling the UK's National Cyber Security skills shortage.

QA also have state-of-the-art CyberLabs, where companies can simulate real-life Cyber-attacks on their infrastructure, helping them to prevent & combat breaches without risking their own network

Related Articles