Article

Resources

expect

Article

Insights

GDPR Basics for U.S. Companies Effective May 25, 2018

By: William P. Smith

The General Data Protection Regulation ("GDPR") becomes effective on May 25, 2018. Its goal is to protect EU citizens from privacy and data breaches. The key provisions of the GDPR and information on how it may impact businesses are discussed below. Additional information can be found here

Extra-Territorial Applicability Affects U.S. Companies that Process Personal Data

The extended jurisdiction of the GDPR makes it applicable to all companies processing the personal data of data subjects who reside in the EU, regardless of the company’s location. GDPR expressly applies to the processing of personal data by controllers and processors in the EU, regardless of whether the processing takes place in the EU or not. The GDPR also will apply to the processing of personal data of subjects in the EU by a controller or processor not based in the EU, where the activities relate to offering goods or services to EU citizens (irrespective of whether payment is required) and the monitoring of behavior that takes place within the EU. Non-EU businesses processing the data of EU citizens also will have to appoint an EU representative.

Penalties for Breach

Under GDPR, organizations in breach can be fined the greater of €20M, or up to 4 percent of annual global revenues. This is the maximum fine for the most serious infringements e.g., not having sufficient customer consent to process data or violating the core of Privacy by Design concepts. There is a tiered approach to fines for various violations, including not maintaining records, not notifying the supervising authority and data subject about a breach or not conducting impact assessment. GDPR rules apply to controllers and processors, and include cloud services.

Consent

The conditions for consent have been strengthened. Companies may no longer use illegible terms and conditions full of legalese. The request for consent must be provided in an understandable and easily accessible form, with the purpose for data processing attached to that consent. Consent must be clear and distinguishable from other matters. Withdrawal of consent must be as easy as it is to give consent.​

Data Subject Rights

Breach Notification
Under the GDPR, breach notification will become mandatory in all member states where a data breach is likely to “result in a risk for the rights and freedoms of individuals.” This must be done within 72 hours of first having become aware of the breach. Data processors also will be required to notify their customers, the controllers, “without undue delay” after first becoming aware of a data breach.

Right to Access
Part of the expanded rights of data subjects is the right for data subjects to obtain from the data controller confirmation as to whether or not personal data concerning them is being processed, where and for what purpose. The controller must provide a copy of the personal data, free of charge, in an electronic format.

Right to be Forgotten/ Data Erasure
The data subject is entitled to have his or her personal data erased, cease further dissemination of the data, and potentially have third parties halt processing of the data. The conditions for erasure include the data no longer being relevant to its original purposes, or withdrawal of consent. This right requires controllers to compare the subjects' rights to "the public interest in the availability of the data" when considering such requests.

Data Portability
GDPR introduces data portability - the right for a data subject to receive the personal data concerning them, which they have previously provided in a 'commonly used and machine readable format' and have the right to transmit that data to another controller.

Privacy by Design

Privacy by Design calls for the inclusion of data protection when designing data processing systems. The controller must implement appropriate technical and organizational measures to meet the requirements of GDPR and protect the rights of data subjects. GDPR requires that controllers hold and process only the minimum data required, and limiting access to personal data as needed for processing.

Data Protection Officers ("DPO")

GDPR will no longer require local approvals for transfers based on the Model Contract Clauses. Instead, internal record keeping requirements are prescribed, and DPO appointment is mandatory for controllers and processors whose core activities consist of processing operations which require regular and systematic monitoring of data subjects on a large scale or of special categories of data or data relating to criminal convictions and offences. The DPO:

  1. must be appointed on the basis of professional qualities and, in particular, expert knowledge on data protection law and practices;
  2. may be a staff member or an external service provider;
  3. contact details must be provided to the relevant Data Protection Authority;
  4. must be provided with appropriate resources to carry out their tasks and maintain their expert knowledge;
  5. must report directly to the highest level of management;
  6. and must not be responsible for other activities that could result in a conflict of interest.​

If you have any questions about this issue, please contact us.