Tough New EU Data Protection Proposals Edge Closer


February.05.2013

On Jan. 10, 2013, Jan Philipp Albrecht, the European Parliament’s Rapporteur, presented his report on the European Commission’s proposals for a new General Data Protection Regulation (GDPR). With his recommendations, data protection laws edged closer to a hard new reality for organizations collecting personal data from individuals in the European Union.

While this latest round of commentary and review has provided some improvements on the Commission’s original proposals (such as increased breach notification times and limitations to the right to be forgotten), this is not a report written for the benefit of the business community. This, though, is not a surprise. At the age of 30, a Member of the European Parliament (MEP) of three years, and preparing a report for the Civil Liberties, Justice and Home Affairs Committee of the EU Parliament (LIBE), Rapporteur Albrecht was never going to be a champion for commerce.

By way of background, the GDPR was published for consultation in January 2012 and forms the basis of the European Commission’s proposals for updating and better harmonizing data protection laws across the EU. Many of its requirements are both highly restrictive and prescriptive. The GDPR will therefore have considerable impact on the activities of those collecting personal data in or from the EU. The European Parliament Rapporteur’s report represents an important stage in the GDPR drafting and negotiation process as it will influence the final text of any legislative document the Parliament agrees to support.

Consisting of 215 pages of detailed amendments, the report provides significant reading material for privacy professionals. For those wishing for a shorter overview, some of the immediately notable highlights include:

  • Increased territorial scope. It is proposed that in respect of data controllers (i.e. persons/organizations that decide how personal data is used) that are established outside of the EU, the GDPR should apply to them when their data processing activities are aimed at the offering of goods or services to individuals in the EU, irrespective of whether payment is required for those goods or services. The Rapporteur’s report does not provide guidance on when a controller would be considered to aim its processing activities at the EU, but given that much of the GDPR’s requirements can be seen as a direct response to the rise of social media and online tracking, the threshold will likely be low. Factors such as whether a company offers delivery to the EU, runs location-specific advertising, undertakes local marketing campaigns, or provides EU language options on its website should be relevant. It is also proposed that the GDPR should cover not only the monitoring of the behavior of EU residents by data controllers outside the EU, such as through Internet tracking, but all collection and processing of personal data about EU residents.
  • Limited use of profiling. A general ban is introduced on profiling and is only permissible in limited situations such as with an individual's consent. “Profiling” is defined as any form of automated processing of personal data intended to evaluate certain personal aspects including economic situation, location, health, personal preferences, reliability or behavior.
  • Consent to become more important but with some limitations. Obtaining consent from individuals to process their personal data will become an increasingly important procedure for businesses to develop. However, the report proposes that consent will not be valid where a business is in a dominant market position with respect to the products or services offered to the individual. In this situation, other grounds recognized under the GDPR that permit processing will (where available to the business) need to be relied on for processing to take place. This seems to be specifically aimed at dominant internet businesses.
  • More information in privacy policies and the use of icons. Additional information to be provided in privacy policies includes detailing the actual recipients (rather than “categories” of recipients) who receive personal data, and providing information about profiling and the mechanisms to object to such profiling, as well as how to obtain copies of the safeguards (such as Model Clause contracts) used for international transfers of personal data. The report also proposes the use of multilayered privacy policies, including icons to help with reader understanding of the type of processing taking place and the consequences of such processing.
  • Lower threshold to trigger mandatory data protection officer requirement. Instead of the Commission’s previously proposed 500-employee trigger for the requirement to have a data protection officer (DPO), the report proposes that a DPO should be appointed by any legal person processing the personal data of 500 or more individuals per year. This proposal is very likely to require nearly almost all businesses to appoint a DPO.
  • Software and hardware producers subject to privacy by design obligations. The proposals introduce a new term, “producer,” (i.e. hardware and software manufacturers), and requires that they implement appropriate measures to ensure that their software and hardware products incorporate principals of privacy by design by default.
  • The data portability right evolves. The rights of access and data portability have been merged, effectively requiring that all requests to access data be responded to in a fashion that permits the data, provided in response to the request, to be moved to other services.
  • Right to be forgotten stays. But where an individual has agreed to (or other legal grounds permit) the publication of personal data, data controllers will not be required to contact third parties that have publicized the personal data to ensure the erasure of the data.
  • Data breach reporting times extended from 24 to 72 hours (in respect of reporting the breach to data protection authorities). Furthermore, to prevent notification fatigue to individuals, notification to affected individuals only needs to take place in cases where a data breach is likely to adversely impact the protection of the personal data or privacy of the individual. This includes, for example, cases of identity theft or fraud, financial loss, physical harm, significant humiliation or damage to reputation.
  • Internet Protocol addresses, cookie identifiers and other unique identifiers are personal data. The report sets out that since such identifiers leave traces and can be used to single out natural persons, the GDPR should apply to such data. The only time such data would not be personal data would be where the identifiers demonstrably do not relate to natural persons, such as, for example, the IP addresses used by companies.

What happens next?

There is still time left for lobbying work to have an effect, and indeed, many companies, including the large Internet players, have stepped up their lobbying in light of this report. MEPs have until Feb. 27, 2013 to table amendments to the proposals. The LIBE will vote on the proposed amendments towards the end of April, before negotiations begin in May between the European Parliament, Council and Commission to finalize the GDPR. Those final negotiations will likely take until 2014.

For those with resources, now is the time to lobby to ensure business interests are taken into account. For others, although some of the requirements of the GDPR are extreme, a lot of the substance of the draft reflects existing good practice in data privacy and current law.

While the debate in Europe rages, some of the best work organizations can do now is to focus on existing compliance with privacy requirements to ensure they are prepared when the new law takes effect. Moreover, when implementing new IT systems, controls and procedures, it is important to ensure such systems offer the flexibility to meet inevitably tougher privacy requirements of the future.

*Additional commentary provided by Stephanie Sharron, partner and co-chair of the Technology Transactions practice.