Guide Data Protection – Guidance for providers

Show all parts of this guide

3. How to prepare for GDPR

Awareness

You should make sure that decision makers and key people in your organisation are aware that the law is changing to the GDPR. They need to appreciate the impact this is likely to have.

Information you hold

You should document what personal data you hold, where it came from and who you share it with. You may need to organise an information audit.

The GDPR requires you to maintain records of your processing activities. It updates rights for a networked world. For example, if you have inaccurate personal data and have shared this with another organisation, you will have to tell the other organisation about the inaccuracy so it can correct its own records. You won’t be able to do this unless you know what personal data you hold, where it came from and who you share it with. You should document this. Doing this will also help you to comply with the GDPR’s accountability principle, which requires organisations to be able to show how they comply with the data protection principles, for example by having effective policies and procedures in place

Communicating via privacy notices

You should review your current privacy notices and put a plan in place for making any necessary changes in time for GDPR implementation.

When you collect personal data you currently have to give people certain information, such as your identity and how you intend to use their information. This is usually done through a privacy notice. Under the GDPR there are some additional things you will have to tell people. For example, you will need to explain your lawful basis for processing the data, your data retention periods and that individuals have a right to complain to the ICO if they think there is a problem with the way you are handling their data. The GDPR requires the information to be provided in concise, easy to understand and clear language

Lawful basis for processing personal data

You should identify the lawful basis for your processing activity in the GDPR, document it and update your privacy notice to explain it

The lawful basis for processing are set out in Article 6 of GDPR. At least one of these must apply whenever you process personal data:

• Consent: the individual has given clear consent for you to process their personal data for a specific purpose

• Contract: the processing is necessary for a contract you have with the individual or a data controller, or because they have asked you to take specific steps before entering a contact

• Legal Obligations; the processing is necessary for you to comply with the law (not including contractual obligations)

• Vital Interests; the processing is necessary to protect someone’s life

• Public task; the processing is necessary for you to perform a task in the public interest or for your official functions, and the task or function has a clear basis in law

• Legitimate interests; the processing is necessary for your legitimate interests or the legitimate interests of a third party unless there is a good reason to protect the individual’s personal data which overrides those legitimate interests. (This cannot apply if you are a public authority processing data to perform your official tasks)

More  guidance on  recognising  the  lawful basis for processing personal  data  is available from the Information Commissioner’s website.

Consent

If you are responsible for collecting consent you should review how you seek, record and manage consent and whether you need to make any changes. Refresh existing consents now if they don’t meet the GDPR standard.

The ICO has issued a consent checklist to review your practices. Consent must be freely given, specific, informed and unambiguous. There must be a positive opt-in. Consent cannot be inferred from silence, prepicked boxes or inactivity. It must also be separate from other terms and conditions, and you will need to have simple ways for people to withdraw consent. Consent must be verifiable and individuals generally have more rights where you rely on consent to process their data.

You are not required to automatically ‘repaper’ or refresh all existing DPA consents in preparation for the GDPR. But if you rely on individuals’ consent to process their data, make sure it will meet the GDPR standard on being specific, granular, clear, prominent, opt-in, properly documented and easily withdrawn. If not, alter your consent mechanisms and seek fresh GDPR-compliant consent, or find an alternative to consent.

Information about Children

Within your organisation you may have systems to verify individuals’ ages and to obtain parental or guardian consent for any data processing activity.

For the first time, the GDPR will bring in special protection for children’s personal data, particularly in the context of commercial internet services such as social networking.

If your organisation offers online services (‘information society services’) to children and relies on consent to collect information about them, then you may need a parent or guardian’s consent in order to process their personal data lawfully. The GDPR sets the age when a child can give their own consent to this processing at 16 (although this may be lowered to a minimum of 13 in the UK). If a child is younger then you will need to get consent from a person holding ‘parental responsibility’.

This could have significant implications if your organisation offers online services to children and collects their personal data. Remember that consent must be verifiable and  that when  collecting  children’s data  your  privacy notice  must  be written in language that children will understand.

Individuals’ rights

You should check your procedures to ensure they cover all the rights individuals have, including how you would delete personal data or provide data electronically and in a commonly used format.

The GDPR includes the following rights for individuals:

• the right to be informed;

• the right of access;

• the right to rectification;

• the right to erasure;

• the right to restrict processing;

• the right to data portability;

• the right to object; and

• the right not to be subject to automated decision-making including profiling.

Overall, the rights individuals will enjoy under the GDPR are similar to those under the DPA but with some significant enhancements. If you are geared up to give individuals their rights now, then the transition to the GDPR should be relatively easy. This is a good time to check your procedures and to work out how you would react if someone asks to have their personal data deleted, for example would your systems help you to locate and delete the data? Who will make the decisions about deletion?

The right to data portability is new. It only applies:

• to personal data an individual has provided to a controller;

• where the processing is based on the individual’s consent or for the performance of

a contract; and

• when processing is carried out by automated means.

You should consider whether you need to revise your procedures and make any changes. You will need to provide the personal data in a structured commonly used and machine-readable form and provide the information free of charge.

Subject access requests

These are requests from a person who is asking for a copy of their personal data, or the personal data of their family. The current DPA gives organisations 40 calendar days to respond to these types of request. However, the GDPR reduces the time you have to respond, to one month. You should update your procedures and plan how you will handle requests within the new timescales and provide any additional information.

• In most cases you will not be able to charge for complying with a request.

• You will have a month to comply, rather than the current 40 days.

• You can refuse or charge for requests that are manifestly unfounded or excessive.

• If you refuse a request, you must tell the individual why and that they have the right to complain to the supervisory authority and to a judicial remedy. You must do this without undue delay and at the latest, within one month

If you receive a subject access request for information you hold about someone whose data you are processing on behalf of East Devon District Council, please direct this to the Data Protection Officer at dataprotection@eastdevon.gov.uk.

Data breaches

You should make sure you have the right procedures in place to detect, report and investigate a personal data breach.

The GDPR introduces a duty on all organisations to report certain types of data breach to the ICO, and in some cases, to individuals. You only must notify the ICO of a breach where it is likely to result in a risk to the rights and freedoms of individuals – if, for example, it could result in discrimination, damage to reputation, financial loss, loss of confidentiality or any other significant economic or social disadvantage.

If you think that a data breach has occurred involving personal data that you process on behalf of East Devon District Council, you should report this immediately to the Council’s Data Protection Officer.

You should put procedures in place to effectively detect, report and investigate a personal data breach. You may wish to assess the types of personal data you hold

and document where you would be required to notify the ICO or affected individuals if a breach occurred. Larger organisations will need to develop policies and procedures for managing data breaches. Failure to report a breach when required to do so could result in a fine, as well as a fine for the breach itself.

Data Protection by Design and Data Protection Impact Assessments

It has always been good practice to adopt a privacy by design approach and to carry out a Privacy Impact Assessment (PIA) as part of this. However, the GDPR makes privacy by design an express legal requirement. It makes PIAs – referred to as ‘Data Protection Impact Assessments’ or DPIAs – mandatory in certain circumstances.

A DPIA is required in situations where data processing is likely to result in high risk to individuals, for example:

• Where a new technology is being deployed;

• Where a profiling operation is likely to significantly affect individuals; or

• Where there is processing on a large scale of the special categories of data.

If a DPIA indicates that the data processing is high risk, and you cannot sufficiently address those risks, you will be required to consult the ICO to seek its opinion as to whether the processing operation complies with the GDPR.

You should therefore start to assess the situations where it will be necessary to conduct a DPIA. Who will do it? Who else needs to be involved? Will the process be run centrally or locally?

Data Protection Officers

GDPR mandates that large organisations (over 250 employees) or those which are public authorities must appoint a Data Protection Officer (DPO). The functions of the DPO are outlined in statute and include;

• To inform and advise the organisation and its employees about their obligations to comply with the GDPR and other data protection laws.

• To monitor compliance with the GDPR and other data protection laws, including managing internal data protection activities, advise on data protection impact assessments; train staff and conduct internal audits.

• To be the first point of contact for the Information Commissioner’s Office.

• To be the first point of contact for individuals who wish to exercise their rights under this legislation.