[BreachExchange] Ten things employers need to know about the General Data Protection Regulation (GDPR)

Audrey McNeil audrey at riskbasedsecurity.com
Fri Mar 30 14:09:21 EDT 2018


https://www.lexology.com/library/detail.aspx?g=aae48526-84d1-477a-b477-
1689b9e820db

The GDPR which will have direct effect in Ireland from 25th May 2018 is one
of the most significant developments in data protection law in decades.
While data protection within the employment sphere is nothing new, there
are changes in the GDPR which will have an impact from an employment law
perspective which all employers should familiarise themselves with.

Breaches of GDPR will lead to significant consequences for employers,
including fines of up to €20 million or 4% of global annual turnover,
whichever is greater.

In Ireland, the Data Protection Bill, 2018 was published on 30th January
2018 and the final text of the Act is still awaited. That said, the
obligation on employers as data controllers will have immediate effect in
May 2018 and GDPR should be on all employers’ agenda now in order to
achieve compliance by the 25th May deadline.

We have set out below ten key points employers need to be aware of from an
employment law perspective:

1. Changes to Subject Access Rights (“SAR”)

Dealing with a subject access request from an individual will be a familiar
task for HR practitioners who will be used to dealing with and responding
to such requests. SAR’s are often utilised by disgruntled employees as a
mechanism to obtain data in advance of litigation, which they might not
otherwise have had sight of.

Under the GDPR, data subjects will no longer be liable to pay a fee unless
the request is “manifestly unfounded or excessive in particular because of
its repetitive character”. The current statutory timeframe of 40 days to
comply with the request is replaced with an obligation to comply “without
undue delay” and at the latest within one month of the request.

Employers will be familiar with the administrative burden responding to a
SAR entails and the reduced time frame to respond will mean that employers
will need to ensure that they have policies and procedures in place in
order to deal with a data access request promptly upon its receipt in order
to ensure that they can comply with the one month period. There is
provision in GDPR for an extension of the timeframe by a further two months
in circumstances where the request is particularly complex. The employee
must be notified of the extension within one month of receipt of the
subject access request and a reason for the delay.

2. Consent

Under the current Data Protection Acts, 1988 and 2003 consent must be
unambiguous, informed and freely given. Under GDPR, consent must also be
unambiguous and the extent to which consent can be relied upon in the
employment context to justify the processing of personal data is doubtful.
Recent Article 29 Working Party Guidance on data processing in the
workplace has confirmed that due to the unequal bargaining position that an
employee is in by virtue of the employment relationship means that their
consent may not be valid.

Employers will need to review their employment contracts and privacy
notices as outlined below in order to ensure that they have a legitimate
basis in order to process employees’ data other than relying on consent.

3.Privacy Notices and Policies

Article 13 of the GDPR makes it clear that processing of employees’
personal data requires employers to provide certain information to
employees in advance of their personal data being collected. This
notification requirement existed under the current data protection regime,
however, Article 13 sets out significantly more detailed requirements and
also requires that information must be provided in concise, transparent,
easily accessible plain language.

The information which must be furnished includes:

1. Identity and contact details of the data controller.
2. Contact details of the Data Protection Officer where applicable.
3. What information does the Company collect about the individual.
4. How will the individual’s information be used.
5. What is the Company’s legal basis for processing personal data.
6. Who receives their information.
7. Any transfers to third countries and the safeguards in place.
8. How long will information be held. (Please see a previous article on
this topic here).
9. What are the individual’s rights.
10. The security of the information; and
11. How a complaint is made.

Privacy policies and notices will need to be updated in order to ensure
compliance with the GDPR.

4. Employee’s Rights

Under the GDPR, employees have significantly greater rights regarding their
personal data including their right to port their data to rectify, erase
and restrict their data, to object to processing, as well as the right to
withdraw consent at any time if processing is based on consent.

Individuals also have a new right to compensation for non-material damage,
in other words damages for the distress or hurt caused by unlawful
processing of their data. Employers will need to show they have procedures
in place to defend against any such litigation.

5. Security of Information – Privacy by Design and Default

GDPR places new requirements on employers to ensure that personal data is
kept safe and secure and that appropriate organisational and technical
measures are put in place having regard to the “state of the art”. Privacy
will need to be at the forefront of any new processes or systems in order
that the rights and freedoms of the individual is taken into account.

6. Demonstration of Compliance

There has always been a duty to comply with the Data Protection Acts,
however, under GDPR an employer has to be able to demonstrate this
compliance. In practice what this means is that an employer will need to
have Data Protection Policies in place to demonstrate the processing of
personal data is performed in compliance with the GDPR and must be able to
show that this policy has been implemented by way of staff training, audits
or other checks.

7. Data Protection Officers

The requirement to appoint a Data Protection Officer is mandatory under
GDPR for employers in three instances, namely where:

1. The processing is carried out by a public authority or body except for
Courts acting in their judicial capacity;
2. The core activities of the controller or the processor consist of
regular and systematic monitoring of data subjects on a large scale; or
3. The core activities of the controller or the processor consist of
processing on a large scale special categories of data, personal data
relating to criminal convictions.

Even when the GDPR does not specifically require the appointment of a DPO,
some organisations may appoint a DPO on a voluntary basis or a data
protection champion in order to centralise responsibilities for the new
compliance obligations under GDPR.

8. Data Breach Reporting

Given the significant increase in data breaches in the last number of
years, it is not surprising that the GDPR focuses on preventative and
reactive requirements in respect of data breaches. In particular, where
data breach occurs, and that breach is likely to result in a risk to the
rights and freedoms of individuals, employers are obliged to notify the
Data Protection Commissioner’s Office of the breach after becoming aware of
the breach without undue delay and within 72 hours where feasible. The data
controller or employer must also give consideration to notifying the data
subjects of the personal data breach where the breach is likely to result
in a high risk to their rights and freedoms without undue delay.

9. Data Processing Agreements

GDPR regulates data processes for the first time and places specific
obligations to ensure that controllers ensure when they are appointing a
data processor, a written Data Processing Agreement is put in place meeting
the requirements of the GDPR. Employers need to review whether or not they
are engaging any data processors for the purpose of processing employee
data, such as outsourced payroll and ensure that a GDPR compliant
processing agreement is in place.

10. Questions to Ask

As a starting point employers should look at what data they have, where it
is and why they have it in order to identify gaps against GDPR compliance.

Ten questions all employers should ask include:

- What data does the employer hold?
- Do people know the data is being collected and why?
- Is all the data relevant?
- Where is it stored and how safe is it?
- Who has access to it?
- Where did the business get the information?
- How is the employer managing the risk of data sharing?
- What kind of checks does the business have in place?
- Can the data be copied and stored elsewhere?
- Have data subject preferences re their data been accounted for?
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.riskbasedsecurity.com/pipermail/breachexchange/attachments/20180330/2926847f/attachment.html>


More information about the BreachExchange mailing list