What you need to know about GDPR

What is GDPR?

The General Data Protection Regulation (GDPR) is a regulation by which the EU intend to strengthen and unify data protection for all individuals within the European Union (EU). It is set to replace the Data Protection Act of 1998. The GDPR will apply in all EU member states from 25 May 2018.

It introduces tougher fines for non-compliance and breaches, and gives people more say over what companies can do with their personal data. It also makes data protection rules the same throughout the EU. If a company is found in breach of GDPR they can be fined up to 20million Euros or 4% of their turnover.

The change has been brought about to protect people from how their personal information is stored and shared. The previous legislation came about before the start of digital marketing and the likes of Facebook sharing your information with third parties. There has also been some confusion for businesses about how to use and store data, so implementing GDPR will streamline this across the EU and set out clear guidelines for businesses to follow.

Does it apply to me?

The GDPR regulation will apply to all organisations that stores employee personal data or client/customer information and data.

Organisations will need to identify their own “controllers” and “processors” of data. A controller says how and why data is processed; for example any organisation who collects personal information (email/addresses/date of birth, gender etc.) of its staff or customers. This could be a firm of solicitors, to a builder’s merchant, a school or a charity. A processor is the person who actually processes the data, so an IT firm, a marketing company or an individual.

So, what do I need to do with data going forward?

Article 5 of the GDPR requires that personal data shall be:

  1. Lawfulness: Processed lawfully, fairly and in a transparent manner in relation to individuals;
  2. Purpose Limitations: collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall not be considered to be incompatible with the initial purposes;
  3. Data Minimisation: Adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed. In other words, no more than the minimum amount of data should be kept for specific processing.
  4. Accuracy: accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay;
  5. Storage Limitations: kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; in summary, data no longer required should be removed.
  6. Integrity and confidentiality: Processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures.

Article 5(2) requires that “the controller shall be responsible for, and be able to demonstrate, compliance with the principles.”

What do I need to do next?

The ICO has outlined 12 steps you need to take now to prepare:

  1. Awareness: You should make sure that decision-makers and key people in your organisation are aware that the law is changing to the GDPR. They need to appreciate the impact this is likely to have.
  2. The information you hold: You should document what personal data you hold, where it came from and who you share it with. You may need to organise an information audit.
  3. Communicating privacy information: You should review your current privacy notices and put a plan in place for making any necessary changes in time for GDPR implementation.
  4. Individuals’ rights: You should check your procedures to ensure they cover all the rights individuals have, including how you would delete personal data or provide data electronically and in a commonly used format.
  5. Subject access requests: You should update your procedures and plan how you will handle requests within the new timescales and provide any additional information.
  6. Lawful basis for processing personal data: You should identify the lawful basis for your processing activity in the GDPR, document it and update your privacy notice to explain it.
  7. Consent: You should review how you seek, record and manage consent and whether you need to make any changes. Refresh existing consents now if they don’t meet the GDPR standard.
  8. Children: You should start thinking now about whether you need to put systems in place to verify individuals’ ages and to obtain parental or guardian consent for any data processing activity
  9. Data breaches: You should make sure you have the right procedures in place to detect, report and investigate a personal data breach.
  10. Data Protection by Design and Data Protection Impact Assessments: You should familiarise yourself now with the ICO’s code of practice on Privacy Impact Assessments as well as the latest guidance from the Article 29 Working Party, and work out how and when to implement them in your organisation.
  11. Data Protection Officers: You should designate someone to take responsibility for data protection compliance and assess where this role will sit within your organisation’s structure and governance arrangements. You should consider whether you are required to formally designate a Data Protection Officer.
  12. International: If your organisation operates in more than one EU member state (ie you carry out cross-border processing), you should determine your lead data protection supervisory authority. Article 29 Working Party guidelines will help you do this.

It is worth reading their full article to help you plan and prepare.

Remember GDPR comes into force on the 25th May 2018. Don’t sit back and think it won’t affect you as it will affect every business that holds data in some way, shape or form.

If you need further guidance, please send your contact details requesting further information on the GDPR regulation to info@system-it.co.uk so that we can get back to you directly.