LP Magazine EU

ItemOptix-banner_V2.gif

DeArm_banner.jpg

Loss_Prevention_Magazine_300x250__Nov_2023.jpg

Jan_2024.png

UK_Banner_ad_5-01.png

industry focus

The need for a longer reach for the GDPR

In his best-selling management title The World is Flat, business journalist and Pulitzer Prize-winning author Thomas Friedman prophetically framed the rapid development in technology and communications thusly, “Remember, in 2005: Facebook didn’t exist for most people, Twitter was still a sound, 4G was a parking space, and Skype was a typo!”

Technology commentators forecast a “freighting” of communications capability by 2020—24 billion connected devices across the globe and only 7.6 billion human beings. So Friedman was simply and prosaically helping us to understand the fact that developments in technology are far outpacing the regulations and laws required to protect citizens from the potential pernicious reach and breach caused by digital damage to corporations and individuals.

National laws relating to cyber-attacks, which respect no geographical, political, or cultural boundaries, are at best playing catch up but at worst about as much use as a Band-Aid to treat open-heart surgery. A more cohesive and cross-border response is required.

Enter the General Data Protection Regulation or GDPR, the harmonisation of Europe’s disparate rules of engagement when it comes to businesses harvesting and holding onto personal data. The GDPR represents the holy grail of what businesses can and cannot do with people’s personal data and was described by UK Information Commissioner Elizabeth Denham as “the biggest change to data protection law for a generation” when she called on businesses to see the commercial benefits of sound data protection by acting now to ensure they’re compliant by 25 May 2018. 

In a video link to businesses, Denham said, “If your organisation can’t demonstrate that good data protection is a cornerstone of your business policy and practices, you’re leaving your organisation open to enforcement action that can damage both public reputation and bank balance. But there’s a carrot here as well as a stick: get data protection right, and you can see a real business benefit.”

So What’s Different from the Data Protection Act?

The UK is leaving the EU, but at the very earliest, this will be 2019, although ministers are talking about a three-year business transitional period taking us up to 2022, the time of the next general election. So for those companies that suggest the GDPR will not impact them, think again. Even under the 2019 timetable, GDPR comes into force next May when the UK is still very much a member of the EU. Richard Syers, the Information Commissioner’s Office (ICO) senior policy officer for policy and engagement, said, “The legal relationship answers are for Government to give, but they’ve made it clear that EU law will remain UK law until the Government sees fit to repeal it.”

This will be particularly the case with retail organisations and travelling shoppers from across the Channel as well as UK businesses that operate in Europe. “The GDPR is providing a harmonised framework to help build a consistent culture of privacy,” added Syers. It will, its advocates argue, provide a consistent application across Europe. For example, Data Protection Act (DPA) rules are seen as applying differently and more strictly in the Republic of Ireland than in the UK, which has caused issues for British companies operating there.

Headline Differences

Some of the “headline” changes under GDPR include:

Individuals have a new “right to erasure” (the “right to be forgotten”) and “right to data portability” (an extension of the right that gives individuals the power to receive, or have transmitted to another data controller, certain personal data in certain circumstances in a commonly used machine-readable format). Privacy by design is now a legal requirement rathe r than just good practice. Organisations will have to carry out Data Protection Impact Assessments in some cases and may have to get prior authorisation from the ICO for processing that presents a particularly high privacy risk. Some data controllers will be required by law to appoint a data protection officer with specific duties. New rules relating to children will be applied (more on this later on).

The GDPR enshrines what already exists in the UK’s DPA, but there are some far-reaching additions that businesses need to be aware of, not least the new fines regime. According to research by cyber-security specialists NCC Group, fines from the ICO against British companies last year would have been £69 million rather than £880,500 if the pending General Data Protection Regulation (GDPR) had been applied. NCC’s security consultants looked at all ICO fines from 2015 and 2016. Using the current maximum penalty as a guide, it created a model to determine what tier the fine would fall into and what a maximum post-GDPR fine would likely be. The 2015 penalties would also have risen drastically from £1 million to £35 million under the same benchmark.

As things stand, the ICO can apply fines of up to £500,000 for contraventions of the Data Protection Act 1998. Once GDPR comes into force there will be a two-tiered sanction regime—with lesser incidents subject to a maximum fine of either €10 million or two per cent of an organisation’s global turnover (whichever is greater). The most serious violations could result in fines of up to €20 million or 4 per cent of turnover (whichever is greater).

TalkTalk’s 2016 fine of £400,000 for security failings that allowed hackers to access customer data would rocket to £59 million under GDPR. Fines given to small and medium-sized enterprises could have been catastrophic. For example, Pharmacy2U’s fines of £130,000 would balloon to £4.4 million - a significant proportion of its revenues and potentially enough to put it out of business. Syers said, “This law is not about fines. It’s about putting consumers and citizens first. The ICO’s commitment to guiding, advising, and educating organisations about how to comply with the law will not change under the GDPR. We intend to use the new powers proportionately.”

Roger Rawlinson, managing director of NCC Group’s assurance division, wrote in a post on the company’s website, “GDPR isn’t just about financial penalties, but this analysis is a reminder that there will be significant commercial impacts for organisations that fall foul of the regulations. Businesses should have already started preparations for GDPR by now. Most organisations will have to fundamentally change the way they organise, manage, and protect data. A shift of this size will need buy-in from the board.

“Although the UK is leaving the European Union, compliance with the GDPR will still be mandatory for British firms that handle EU citizens’ data. The Government has publicly said it plans to introduce something similar to the GDPR post-Brexit, so proceeding on the assumption that the UK will not introduce tougher fines for data breaches is unrealistic.” To help navigate the GDPR, the ICO has put a data-protection toolkit on its website, including elements about getting ready and twelve steps of preparedness ahead of May 2018.

As a starting point, businesses should make sure that decision makers and key people in the organisation are aware that the law is changing and are looking at the business’s risk register, if it has one. Implementing the GDPR could have significant resource implications, especially for larger and more complex organisations, another reason why compliance could prove difficult if preparations are left until the last minute. 

Fundamentally, the GDPR is about businesses documenting what personal data they hold, where it came from, and whom they share it with. It requires businesses to maintain and regularly update records of their processing activities. For example, if a company has inaccurate personal data and has shared this with another organisation, they will be obliged to tell the other organisation about the inaccuracy so that it can correct its own records. Doing this will also help companies to comply with the GDPR’s accountability principle, which requires organisations to be able to show how they comply with the data protection principles, for example by having effective policies and procedures in place. 

Businesses will now need to explain the lawful basis for processing and retaining data and that individuals have a right to complain to the ICO if they think there is a problem with the way you are handling their data. The GDPR requires the information to be provided in concise, easy-to-understand, and clear language. 

In most cases businesses will not be able to charge for complying with a request from the public. It can, however, refuse or charge for requests that are manifestly unfounded or excessive. If your business refuses a request, it must tell the individual why and inform them that they have the right to complain to the supervisory authority and to a judicial remedy. This must be done without undue delay and at the latest within one month rather than the current forty days.

Businesses will now also be obliged to identify the lawful basis for their processing activity in the GDPR, document it, and update their privacy notice to explain it. Under the current law, this does not have many practical implications. However, this will be different under the GDPR because some individuals’ rights will be modified depending on a business’s lawful basis for processing their personal data. The most obvious example is that people will have a stronger right to have their data deleted where a company uses consent as the lawful basis for processing. 

On this point, businesses should review how they seek, record, and manage consent and whether they need to make any changes. According to the ICO, businesses should refresh existing consents now if they don’t meet the GDPR standard.  Consent must be freely given, specific, informed, and unambiguous. There must be a positive opt-in—consent cannot be inferred from silence, pre-ticked boxes, or inactivity. It must also be separate from other terms and conditions, and you will need to have simple ways for people to withdraw consent. Public authorities and employers will need to take particular care. Consent has to be verifiable, and individuals generally have more rights where organisations rely on consent to process their data. 

Children

For the first time, the GDPR will bring in special protection for children’s personal data, particularly in the context of commercial Internet services such as social networking. If your organisation offers online services (“information society services”) to children and relies on consent to collect information about them, then organisations may need a parent or guardian’s consent in order to process their personal data lawfully. The GDPR sets the age at sixteen when a child can give their own consent to this processing (although this may be lowered to a minimum of thirteen in the UK). If a child is younger, then organisations will need to get consent from a person holding “parental responsibility.”

This could have significant implications if an organisation offers online services to children and collects their personal data. Remember that consent has to be verifiable and that when collecting children’s data your privacy notice must be written in language that children will understand. 

Data Breaches

Some organisations are already required to notify the ICO when they suffer a personal data breach, but the GDPR introduces a duty on all organisations to report certain types of data breach and, in some cases, to the affected individuals. However, businesses only have to notify the ICO of a breach where it is likely to result in a risk to the rights and freedoms of individuals - if, for example, it could result in discrimination, damage to reputation, financial loss, loss of confidentiality, or any other significant economic or social disadvantage. 

Where a breach is likely to result in a high risk to the rights and freedoms of individuals, organisations will also have to notify those concerned directly in most cases. Businesses therefore should put procedures in place to effectively detect, report, and investigate a personal data breach.

This will mean assessing the types of personal data held and documenting where the organisation would be required to notify the ICO or affected individuals if a breach occurred. Larger organisations will need to develop policies and procedures for managing data breaches. Failure to report a breach when required to do so could result in a fine, as well as a fine for the breach itself. 

Privacy

It has always been good practice to adopt a “privacy by design” approach and to carry out a Privacy Impact Assessment (PIA) as part of this. However, the GDPR makes privacy by design an express legal requirement. It also makes PIAs - referred to as Data Protection Impact Assessments or DPIAs - mandatory in certain circumstances. 

A DPIA is required where data processing is likely to result in high risk to individuals, for example where a new technology is being deployed. Retailers are always looking into new payment methods - contactless for example - as part of the ever-evolving customer journey. Amazon, for example, is exploring “shop and go” technology where payment is via Amazon’s own accounts and no cash or card is presented to a member of staff. Such data harvesting would fall into the DPIA requirement as it would also form part of the second criteria where a profiling operation is likely to potentially affect an individuals’ privacy or their payment security.

If a DPIA indicates that the data processing is high risk, and the organisation cannot sufficiently address those risks, there is a requirement to consult the ICO to seek its opinion as to whether the processing operation complies with the GDPR.  According to the ICO, it is therefore important for organisations to start assessing the situations where it will be necessary to conduct a DPIA, who will do it, and who else needs to be involved. Guidance on this issue is provided under Article 29 of the GDPR.

Data Compliance Officers

Many organisations will be obliged to designate a data compliance officer (DCO), someone to take responsibility for data protection compliance, and assess where this role will sit within the organisation’s structure and governance arrangements. 

Companies must designate a DCO for public authority (except for courts acting in their judicial capacity), organisations that carry out the regular and systematic monitoring of individuals on a large scale, or those that carry out the large scale processing of special categories of data, such as health records or information about criminal convictions. Retailers that have HR departments or pharmacies where medical records may reside are likely to fall into this category, but more information is available under Article 29 of the new GDPR.

If a retail organisation operates in more than one EU member state, it should determine its lead data protection supervisory authority and document this. This would be located in the territory where the head office and its functions reside. UK retailers who have or are planning to expand into Europe will need to take particular notice of this requirement.

This is only relevant where you carry out cross-border processing - in other words, you have establishments in more than one EU member state or you have a single establishment in the EU that carries out processing that substantially affects individuals in other EU states. This may impact the use of CCTV in European territories where there are different guidance protocols. The UK is deemed to have a more relaxed approach to its use than many European countries where it is seen as intrusive to customer and staff privacy.

Syers said, “We’re very clear in our guidance that there are legal obligations on organisations who want to use technologies like CCTV or body-worn video. That includes considering the justification for using what can be a privacy-intrusive approach and factoring in individuals’ rights to access information held about them.”

The GDPR was not designed as a draconian piece of legislation but an alignment of many different interpretations of the same data protection laws that have been in place for many years. However, with the pace of change in technology - the explosion of connected devices, the increasing bandwidth and cloud enablement, and the rise of real-time analytics, artificial intelligence (AI), and advanced robotics - it is only correct that such developments are kept in check to ensure that the harvesting and harbouring of personal data is measured and managed accordingly.

Retail businesses pride themselves on being ahead of the curve of technology developments as they chase sales, loyalty, and customer retention. They should therefore be as eager to make sure they are compliant with the GDPR, which means having the right processes and protocols in place to prevent breaches and show a transparent audit trail. Doing so will help avoid punitive financial damages and ensure the reputations they have fought hard to build do not become toxic brands overnight. Charles Darwin is often attributed with saying, “It is not the strongest of the species that survive but the ones most responsive to change.” The GDPR represents the next evolution of that change.  

Leave a Reply



(Your email will not be publicly displayed.)

Captcha Code

Click the image to see another captcha.



iFacility CCTV and Alarm Installation