[BreachExchange] ICO Sets the Record Straight on Data Breach Reporting Under the GDPR

Inga Goddijn inga at riskbasedsecurity.com
Tue Sep 19 19:45:31 EDT 2017


http://www.jdsupra.com/legalnews/ico-sets-the-record-straight-on-data-40914/

The latest in the series of blogs
<https://iconewsblog.org.uk/2017/09/05/gdpr-setting-the-record-straight-on-data-breach-reporting/>
from the UK Information Commissioner’s Office (ICO) looks at some of the
myths around data breach reporting under the General Data Protection
Regulation (GDPR). Given the misleading press stories on this topic, the
ICO’s blog should provide some welcome clarification for concerned
businesses as they prepare to comply with the GDPR.

*Myth 1: All personal data breaches will need to be reported to the ICO.*

This is not correct. It will be mandatory to report a personal data breach
to the relevant supervisory authority under the GDPR *if it is likely to
result in a risk to people’s rights and freedoms*. However, you don’t need
to report the breach if this risk is unlikely.

It is worth noting that where the breach is likely to result in a high risk
to people’s rights and freedoms, the organisation will also need to report
the breach to those affected individuals. The ICO has provided some initial
guidance
<https://ico.org.uk/for-organisations/data-protection-reform/overview-of-the-gdpr/breach-notification/>
on what it considers to be a high-risk situation. It states that “if
unaddressed such a breach is likely to have a significant detrimental
effect on individuals – for example, result in discrimination, damage to
reputation, financial loss, loss of confidentiality or any other
significant economic or social disadvantage”.

The ICO has said that we can expect pan-European guidelines which will
assist in determining thresholds for reporting breaches. However,
businesses can start preparing now by looking at the types of incidents
their organisations are regularly faced with, and developing a sense of
what constitutes a serious incident, both in the context of their
organisation’s data and their customers.

*Myth 2: All details need to be provided as soon as a personal data breach
occurs.*

Again, this is not correct. Where a breach must be reported (as discussed
above), the GDPR includes a requirement to report without undue delay and,
where feasible, not later than 72 hours after having become aware of the
breach. Article 33 of the GDPR sets out the details that must be provided
when reporting breaches, and allows an organisation to provide this
information later if it doesn’t have all the details available at that time.

The ICO has confirmed that it does not expect to receive comprehensive
reports at the outset of an incident, but it will want to know the
potential scope and cause of the breach, planned mitigation actions, and
how the organisation plans to address the problem.

*Myth 3: If you don’t report in time, a fine will always be issued and the
fines will be huge.*

As explained by the ICO in a previous blog, any fines under the GDPR will
be proportionate and will not be issued in every case. The ICO has said
that fines can be avoided if organisations are open and honest, and report
without undue delay.

*Myth 4: Data breach reporting is all about punishing organisations.*
The ICO stresses that this is not the case. It is about making
organisations better equipped to deal with security vulnerabilities. By
collecting and analysing information about breaches, it gives the public
trust and confidence in their regulator, while helping organisations
protect personal data and deter breaches.

*What next from the ICO?*

The ICO is currently working as part of the Article 29 Working Party to
produce guidance on the new GDPR data breach reporting requirement. They
also plan to introduce a new phone reporting service, to sit alongside a
web reporting form, to report current personal data breaches and future
breaches under the GDPR.

*What should businesses be doing to prepare for breach reporting?*

To confirm, all personal data breaches will be assessed under the current
Data Protection Act until 25 May 2018. In preparation for the GDPR,
businesses should start by looking at their existing internal processes to
check whether they are fit for purpose under the new requirements. Given
the tight timescales for reporting a breach, it will be important to have
robust procedures in place to detect breaches, investigate, and report
internally so that decisions can be made promptly regarding notification to
the relevant supervisory authority or the public. Also needed will be an
appropriate allocation of roles and responsibilities internally, and staff
will need to be properly trained to understand exactly what constitutes a
data breach.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.riskbasedsecurity.com/pipermail/breachexchange/attachments/20170919/66c13e5f/attachment.html>


More information about the BreachExchange mailing list