GDPR-New Data Laws coming your way | Alchemy Interactive

New Data Laws Coming Your Way

Pin It

GDPR

The European Union's General Data Protection Regulation (GDPR) comes into force on 25th May 2018, radically changing the way organisations must look after our personal data. Failure to comply could lead to huge fines, yet many businesses are far from ready.

What is GDPR?

A new EU regulation governing how organisations should handle and protect our personal data.

Many of the stipulations are already covered by the UK's Data Protection Act; but simply put, organisations need to keep records of all personal data, they must prove that consent was given, show where the data's going, what it's being used for, and how it's being protected.

eu GDPR

Accountability is the new watchword.

If personal data gets stolen after a cyber-attack, companies must report the breach within 72 hours of realising it.

And the definition of personal data has been extended to include extra categories such as your computer's IP address or your genetic make-up – really anything that could be used to identify you.

The Key points are : 

  • If your business is not in the EU, you will still have to comply with the Regulation
    Non-EU organisations that do business in the EU with EU data subjects' personal data should prepare to comply with the Regulation. Those providing products or services to EU customers or processing their data may have to face the long arm of the law if an incident is reported.

  • The definition of personal data is broader, bringing more data into the regulated perimeter
    Data privacy encompasses other factors that could be used to identify an individual, such as their genetic, mental, economic, cultural or social identity. Companies should take measures to reduce the amount of personally identifiable information they store, and ensure that they do not store any information for longer than necessary.

  • Consent will be necessary for processing children’s data
    Parental consent will be required for the processing of personal data of children under age 16. EU Member States may lower the age requiring parental consent to 13.

  • The rules for obtaining valid consent have been changed
    The consent document should be laid out in simple terms. Silence or inactivity does not constitute consent; clear and affirmative consent to the processing of private data must be provided

The appointment of a data protection officer (DPO) will be mandatory for certain companies

Article 35 of the GDPR states that data protection officers must be appointed for all public authorities. In addition, a DPO will be required where the core activities of the controller or the processor involve “regular and systematic monitoring of data subjects on a large scale” or where the entity conducts large-scale processing of “special categories of personal data”. Firms whose core business activities are not data processing are exempt from this obligation. The GDPR does not specify credentials necessary for data protection officers, but does require that they have “expert knowledge of data protection law and practices.”

  • Mandatory Data protection impact assessments have been introduced
    A risk-based approach must be adopted before undertaking higher-risk data processing activities. Data controllers will be required to conduct privacy impact assessments where privacy breach risks are high to analyse and minimise the risks to their data subjects.

  • There are new requirements for data breach notifications
    Data controllers will be required to report data breaches to their data protection authority unless it is unlikely to represent a risk to the rights and freedoms of the data subjects in question. The notice must be made within 72 hours of data controllers becoming aware of it, unless there are exceptional circumstances, which will have to be justified.
    Where the risk to individuals is high, then the data subjects must be notified, although a specific timescale is not specified by the Regulation.
    Regular supply chain reviews and audits will be required to ensure they are fit for purpose under the new security regime.

  • Data subjects have the right to be forgotten
    Data subjects have the “right to be forgotten”. The Regulation provides clear guidelines about the circumstances under which the right can be exercised.

  • There are new restrictions on international data transfers
    Since the Regulation is also applicable to processors, organisations should be aware of the risk of transferring data to countries that are not part of the EU. Non-EU controllers may need to appoint representatives in the EU.

  • Data processors share responsibility for protecting personal data
    Data processors will have direct legal obligations and responsibilities, which means that processors can be held liable for data breaches. Contractual arrangements will need to be updated, and stipulating responsibilities and liabilities between the controller and processor will be an imperative requirement in future agreements. Parties will need to document their data responsibilities even more clearly, and the increased risk levels may impact service costs.

  • There are new requirements for data portability
    Data portability will allow a user to request a copy of personal data in a format usable by them and electronically transmissible to another processing system.

  • Processes must be built on the principle of privacy by design
    The GDPR contains requirements that systems and processes must consider compliance with the principles of data protection. The essence of privacy by design is that privacy in a service or product is considered not only at the point of delivery but from the inception of the product concept. There is also a requirement that controllers should only collect data necessary to fulfill specific purposes, discarding it when it is no longer required, to protect data subject rights.

  • The GDPR is a one-stop-shop
    A new one-stop-shop for businesses means that firms will only have to deal with a single supervisory authority, not one for each of the EU’s 28 member states, making it simpler and cheaper for companies to do business in the EU. This will also have a positive impact on Internet service providers with offices in several EU countries.

When the EU General Data Protection Regulation (GDPR) is enforced from 25 May 2018, breached organisations will find the fines they face increasing dramatically.

From a theoretical maximum of £500,000 that the ICO could levy (the ICO has never issued a penalty higher than £400,000), penalties will reach an upper limit of €20 million or 4% or annual global turnover – whichever is higher.

For many businesses, the threat of insolvency or even closure because of GDPR penalties will soon be very real.

Fifteen months is not long to bring an organisation – especially a larger one – to a state of compliance with the new law, which is why it’s essential to prepare now.

See https://www.itgovernance.co.uk/data-protection/eu-gdpr-infographic for a one-minute overview

Alchemy Interactive LIMITED

London Office: Gable House, 18-24 Turnham Green Terrace, Chiswick, London W4 1QP, United Kingdom

Buckinghamshire Office: Kings Head House, 15 London Road, Beaconsfield, Buckinghamshire HP9 2HN, United Kingdom

Covering: London | Chiswick | Beaconsfield | Greater London | Home Counties | Middlesex | Buckinghamshire | Berkshire | Hertfordshire

Sitemap    Terms & Conditions    Privacy    Cookies   © 2020 Alchemy Interactive Ltd. Company registered number 03645138