Skip to content

UKG Inc., a leading provider of HR, payroll, and workforce management solutions announces entering into a definitive agreement to acquire Immedis. Read More

The Internal Impacts of GDPR for Organisations

David Leboff
David Leboff
Oct 12, 2017 6 mins

In the second series of our GDPR Blog posts, we look at the Internal Impacts of GDPR for Organisations

On the 25th of May 2018, GDPR will come into action and effect all businesses and organisations – preparation is key. There are multiple areas that GDPR will impact, therefore it is important to consider different aspects as you prepare over the coming months.

The high-level price for any organisation comes in three forms:

  • Time
  • Financial cost
  • Change (often the most difficult element for organisations)

Investing in these elements now is strongly advised, as the consequences of non-compliance will be significant.

To achieve compliance – processes, practices and/or systems may need to be amended. An organisation will need to set aside a sufficient budget and time investment to allow for the upcoming changes. In order to assess what changes are required, it would be prudent to assess what gaps are existent between current practice and the new obligation.

  1. Processing/Controlling

The way in which data is processed, communicated, and shared will need to be reviewed within all organisations that are controlling/processing data with GDPR compliance in mind.

GDPR outlines the principles relating to the processing of personal data, Article 5 [1] gives guidance on the necessity of processing to be lawful, fair and transparent; with purpose limitation, data minimisation, accuracy, storage limitation, integrity and confidentiality.

To ensure an organisation can demonstrate this, prudence would dictate preparedness to justify your need and purpose for the information, along with ensuring that the information processed is proportional and legitimate to collect and securely processed.

  1. Individual rights

 GDPR will grant individuals a number of rights.

  • It allows them to request to have the data corrected if inaccurate[2]
  • In certain instances have data erased/to have the information forgotten[3]
  • To restrict the processing of their information[4]
  • The right to data portability[5]

The individual also has the right to notification regarding the rectification, erasure or restriction of the personal data[6].

Under the GDPR, individuals have the right to object to the processing of data; the responsibility sits with the data controller to justify their legitimate processing of the data[7].

Processing of data needs to be justified and proportional. Justifying lawful data processing can be done by ensuring the data is processed under the following rationale:

  • Consent
  • The requirement for the performance of a contract the data subject is a party,
  • A legal obligation
  • Vital interests of the data subject or another natural person,
  • In the public interest or official authority,
  • Legitimate interests except where fundamental rights and freedoms of the data subject which require protection of the personal data[8].

Additionally, the individual has the right to access the data that is processed and held on them[9]. This facilitates the exercising of the individual’s rights regarding their personal data. An organisation will need to prepare for these requests – this would be achieved through ensuring knowledge of where, what and how all data is held.

  1. Accountability

As an organisation that currently holds data, it is important to ensure you are aware of what information you are presently holding.

A key step in ensuring accountability for data is by making an inventory of all data and accessing:

  • Why is it being held?
  • Is it still needed?
  • For what purpose was it attained?
  • How long it is needed for?
  • How securely is it held?[10]

To ensure you are accountable for data, it would be prudent to assess if any of this data is shared with third parties, and if so on what basis and where would that data be sent. For example, if transferring data to a sub-processor, it is required under Article 29 [11] that consent from the controller is attained.

Assessing what data you hold and why, gives you a clear vision of; where processes, systems and practices may need amendments; to ensure best practice and GDPR compliance; and also answer key questions of need, purpose, proportionality and legitimacy.

  1. Contracts and Due Diligence

With GDPR in mind, reviewing contracts would be required.

Contracts with controllers, processors or sub processors should be reviewed to ensure that compliance is being met up and down the stream of data flow. The controller is responsible for ensuring they are able to demonstrate compliance with the principles of processing ensuring they are accountable[12]. A controller in addition to any imposed fines or processing restrictions from the Data Authorities may be liable to compensate any data subject where processing infringes GDPR and damage is caused[13].

Where a processor or controller has paid full compensation, they are entitled to claim back the portion of the compensation from other processors or controllers for the extent of the damage they are responsible for[14]. However, a controller or processor shall be exempt from liability if they prove they are in no way responsible for the event giving rise to the damage[15].

This highlights the importance of ensuring contracts are explicit in the requirements for adhering to GDPR and performing adequate and robust due diligence.

  1. Data Privacy Notices

Data privacy notices may need to be updated to ensure they are clear and concise in content, and explicit in alerting persons to the collection and use of data[16].

The use of the data should include information such as:

  • Notification of the collectors’ identity
  • The reasons for gathering the data
  • The use(s) it will be put to
  • Who it will be disclosed to
  • If it’s going to be transferred outside the EU
  • The legal basis for processing the data
  • Retention periods
  • The right of a complaint where customers are unhappy with your implementation of any of these criteria
  • Whether their data will be subject to automated decision making
  • The individual rights of the person under the GDPR[17].

It should also include an easy means of withdrawing consent after it is given and a data subject has this right at any time[18]

  1. Communication

Communicating the changes to stakeholders is essential for preparedness.

Provision of staff training and ensuring staff understanding is a fundamental aspect of GDPR compliance, as staff will in many cases be the individuals processing and securing personal data. Staff understanding cannot be overstated.

Where working with other controllers or processors, communicating with them the changes and responsibilities of each party is key to ensuring that all parties are compliant with GDPR.[19]

  1. Record keeping and Breach Reporting

Controllers and processors are required to keep a record of the processing activities they undertake.

This will include (amongst other requirements), a description of the processing and categories of data involved[20]. It will also include activities carried out on behalf of the controller[21].

It is important to note that at any point, a controller or processor may be required to present this record to the supervisory authority[22].

Communicating the breaches to the supervisory authority is required of the controller as soon as is feasible; with that in mind, this should be done no later than 72 hours[23]. If later, the notification should come with an attached explanation[24].

Communication is not required in some instances where a data breach is unlikely to cause risk to rights or freedoms to the data subject[25]. Nonetheless, the controller should document all breaches, facts relating to the breach and remedial action taken[26].

A processor must notify the controller without undue delay to allow them to achieve there requirement[27] and must satisfy their own recording requirements.

With regards to the data subject, the controller is required to notify the subject without undue delay if the risk is high to the rights and freedoms of a natural person[28].

  1. Data Protection Officers

With the GDPR in place, some organisations will be required to assign a Data Protection Officer.[29]

This includes:

  • Government departments
  • Organisations who process personal data regularly, systematically or on a large scale and categories of data that are considered special categories such as health data.

A Data Protection Officer will have professional standing, expert knowledge, be involved in the business methods properly and in a timely period. Part of their role will be to act as an intermediary between all stakeholders[30] and to monitor compliance[31].

One of the aspects a Data Protection Officer will be involved in will be Data Protection Impact Assessments. These are assessments performed where a type of processing, particularly using new technologies, may present a risk[32].

As the date GDPR comes into effect is approaching in May 2018, it is now time to begin addressing the needs of your organisation to ensure you are prepared. The above content outlines some key areas of consideration to undertaking.

Stay tuned for our third blog post, where we will discuss How Technology Supports the GDPR’.

In our first blog, ‘What is GDPR‘, we outlined the basic principals of the upcoming GDPR legislation.

Disclaimer:

As the General Data Protection Regulation (“GDPR”) (EU) 2016 / 679 has not yet been implemented, further guidance is expected to be issued by the relevant European and national supervisory authorities in the coming months. Consequently, the above information is subject to a relatively wide degree of interpretation and is likely to change / be amended over time. Therefore, this information should be treated as incomplete and for informative / educational purposes only. If you would like to learn more about the GDPR and its effects please contact your legal advisor with any queries.


For referencing purposes, please find a downloadable copy of the GDPR legislation – here

[1] GDPR 2016 Article. 5 1
[2] Article 16
[3] Article 17
[4] Article 18
[5] Article 20
[6] Article 19
[7] Article 21
[8] Article 6 1
[9] Article 15
[10] Irish Data Protection Commissioner (2017) available at: http://gdprandyou.ie/gdpr-12-steps/#becoming-aware (accessed 10/10/2017 18.32)
[11] Article. 29 1
[12]Article 5 2
[13]Article 82 2
[14] Article 82 5
[15] Article 82 3
[16] Article 7 2
[17] Irish Data Protection Commissioner (2017) available at: http://gdprandyou.ie/gdpr-12-steps/#becoming-aware (accessed 10/10/2017 18.32)
[18] Article 7 3
[19] Irish Data Protection Commissioner (2017) available at: http://gdprandyou.ie/gdpr-12-steps/#becoming-aware (accessed 10/10/2017 18.32)
[20] Article 30 1 c
[21] Article 30 2
[22] Article 30 4
[23] Article 33 1
[24] Article 33 1
[25] Article 33 1
[26] Article 33 5
[27] Article 33 2
[28] Article 34 1
[29] Article 37
[30] Irish Data Protection Commissioner (2017) available at: http://gdprandyou.ie/data-protection-officer/ (accessed 11/11/2017 13.31)
[31] Article 40 1
[32] Article 35