THE GDPR – 5 Myths Dispelled

THE GDPR – 5 Myths Dispelled

Myth 1: GDPR Compliance Only Applies to European Organizations Reality: One common misconception is that the GDPR only applies to organizations based in the European Union (EU). However, the regulation has extraterritorial reach, meaning it applies to any organization that processes the personal data of EU residents, regardless of the organization's location. Therefore, businesses outside the EU that handle EU citizens' data must comply with the GDPR.

Myth 2: GDPR Compliance Is Only Relevant for Large Organizations Reality: Another misconception is that GDPR compliance is only relevant for large corporations. In reality, the GDPR applies to organizations of all sizes that process personal data. The regulation does provide some flexibility for small and medium-sized enterprises (SMEs) regarding certain requirements, but they are still obligated to comply with the core principles and obligations of the GDPR.

Myth 3: GDPR Compliance Is a One-Time Effort Reality: GDPR compliance is an ongoing process rather than a one-time task. The regulation requires organizations to implement measures to ensure ongoing data protection, regularly assess risks, and update their policies and procedures accordingly. Compliance is not achieved through a single project; it requires ongoing commitment and continuous improvement.

Myth 4: Consent Is the Only Legal Basis for Data Processing Reality: While consent is one legal basis for processing personal data under the GDPR, it is not the only option. The regulation provides several alternative lawful bases for processing, such as the necessity of processing for the performance of a contract, compliance with a legal obligation, protection of vital interests, the performance of a task carried out in the public interest, and legitimate interests pursued by the data controller or a third party. Consent is just one of the available options, and organizations need to assess which lawful basis is appropriate for their specific data processing activities.

Myth 5: GDPR Fines Are Inevitable and Exorbitant Reality: There is a common belief that GDPR non-compliance will automatically result in severe fines. While it is true that the regulation introduced significant penalties for serious infringements, including fines of up to 4% of global annual turnover or €20 million (whichever is higher), the aim of the GDPR is to encourage compliance rather than impose maximum fines. The regulatory authorities have the discretion to consider various factors when determining the appropriate sanctions, such as the nature, gravity, and duration of the infringement, the measures taken to mitigate the damage, and the organization's cooperation with the authorities. Fines are typically reserved for the most severe violations and deliberate disregard for the data protection principles.

It is crucial for organizations to seek professional advice and thoroughly understand the requirements of the GDPR to ensure compliance and protect individuals' privacy rights effectively.

Myth 1

It is important to note that the appointment of a Data Protection Officer (DPO) is not mandatory for all organizations under the GDPR. However, it is required in specific cases outlined by the regulation. The GDPR states that a DPO must be appointed if:

  1. You are a public body.

  2. You are a private sector controller whose core activities involve large-scale processing of personal data that requires regular and systematic monitoring of data subjects.

  3. You are a private sector controller whose core activities involve processing special categories of personal data, including genetic and biometric data.

The definition of "large-scale" processing is subjective and may vary depending on interpretation. It is crucial to assess your organization's specific processing activities and consult legal experts if unsure about the applicability of DPO appointment.

When appointing a DPO, it is essential to ensure their independence. This does not necessarily mean hiring an external candidate; an existing employee can fulfill the role. The DPO can have other duties or work part-time, but it is important that they have an independent reporting line. The DPO should report directly to the board without any undue influence or interference.

The key aspect is that the appointed individual must possess expert knowledge of data protection laws and practices to effectively perform their duties and ensure the organization achieves and maintains compliance. It is essential to appoint a few qualified GDPR Consultants who can fulfill this requirement and support the organization in meeting its data protection obligations.

Myth 2

I apologize for any confusion, but it is important to clarify that the GDPR does apply to small to medium enterprises (SMEs) under certain circumstances. The applicability of the GDPR is not solely determined by the size or number of records held by an organization. Instead, it depends on whether the organization is involved in economic activities that involve the processing of personal data.

Even as an SME, if your organization is engaged in processing personal data as part of its business operations, the GDPR is likely to apply to you. It is crucial to understand that the GDPR's scope extends to all organizations, regardless of their size, if they handle personal data as part of their economic activities.

Additionally, as an SME, it is important to consider the obligations placed on data processors. If your organization processes personal data on behalf of other businesses or individuals, you may be classified as a data processor under the GDPR. This would require you to comply with specific obligations and responsibilities outlined in the regulation.

It is advisable to thoroughly assess your organization's data processing activities and consult with legal professionals or data protection experts to determine the specific obligations and steps you need to take to ensure GDPR compliance. Compliance with the GDPR is essential for protecting individuals' privacy rights and maintaining trust with your customers or clients.

Myth 3

You are correct, as a data processor, you do have direct responsibilities and obligations under the GDPR. The GDPR defines specific requirements for data processors to ensure the protection and lawful processing of personal data. While data controllers have primary responsibility for compliance, data processors share in the responsibility and can be held liable for data breaches or non-compliance.

One of the key requirements for data processors is to maintain a record of processing activities. This record should include essential information such as the name and contact details of the data controller or their representative, the categories of processing carried out on behalf of each controller, details of any data transfers to third countries or international organizations, and a general description of the security measures implemented.

These records should be in written form, which can include electronic records, and must be made available to supervisory authorities upon request. It is important to note that data processors should also have appropriate data protection policies and practices in place, including data security measures and mechanisms for data breach notification.

Additionally, data controllers are responsible for reviewing their contracts with data processors to ensure compliance with the GDPR. These contracts should clearly outline the respective responsibilities and obligations of both parties and include provisions for data protection, security measures, and data processing instructions.

It is essential for data processors to understand and fulfill their obligations under the GDPR to ensure the protection of personal data and maintain compliance with the regulation. Working closely with data controllers and establishing clear contractual agreements will help facilitate a shared responsibility for data protection and compliance.

Top of Form

Myth 4

While encrypting personal data is an important security measure, it does not exempt organizations from potential fines under the GDPR. Fines can be imposed for various infringements of the data controller's or data processor's obligations, not just for data security breaches. The GDPR allows supervisory authorities to levy fines of up to 2 to 4% of the global annual turnover of an organization, depending on the severity and circumstances of the infringement.

The factors considered when determining fines include the nature, gravity, and duration of the infringement, the purpose of the processing, the number of affected data subjects, the level of damage suffered by data subjects, the intentionality or negligence of the infringement, measures taken to mitigate damage, technical and organizational measures implemented, previous infringements, cooperation with supervisory authorities, categories of personal data affected, how the infringement became known, compliance with previous measures, existence of approved codes of conduct or certification mechanisms, and other aggravating or mitigating factors.

While encryption is an important security measure, it is not the sole factor considered in determining compliance with the GDPR. Organizations must also implement appropriate organizational and technical measures to protect personal data. This includes conducting security risk assessments, implementing controls, and potentially documenting privacy impact assessments (PIAs) or data protection impact assessments (DPIAs). DPIAs are mandatory for processing operations that pose a high risk to data subjects' rights and freedoms. The specification of measures to reduce these risks, including potential approval from supervisory authorities, may be necessary.

Organizational measures encompass overall governance, compliance regimes, and accountability to demonstrate compliance and meet obligations under the GDPR. Encryption alone is not sufficient, and organizations must consider a holistic approach to data protection and compliance.

Myth 5

You are correct. The GDPR did not become irrelevant after the UK left the European Union. Instead, there are now two versions of the GDPR that British organizations may need to comply with, depending on their specific circumstances of data processing.

In preparation for the UK's exit from the EU, the UK's Data Protection Act 2018 (DPA) incorporated the entire GDPR into UK law. This step ensured that the GDPR would continue to apply in the UK even after its departure from the EU. Subsequently, the UK parliament passed EU exit amendment regulations in 2019, which introduced the terms "UK GDPR" and "EU GDPR" and made technical changes to the DPA's language.

The UK GDPR refers to the amended version of the GDPR that applies to the processing of personal data of individuals in the UK. On the other hand, the EU GDPR refers to the original, unamended GDPR that applies to the processing of personal data of individuals in the EU by UK organizations.

Regardless of Brexit, organizations in the UK must comply with either the UK GDPR or the EU GDPR, depending on the nature of their data processing activities. In some cases, organizations may need to comply with both versions simultaneously, as they may process data from individuals in both the UK and the EU.

It is important for organizations to assess their data processing operations and determine which version(s) of the GDPR are applicable to ensure compliance with the relevant requirements and obligations under the law. Compliance with data protection regulations remains necessary and essential, regardless of the UK's departure from the EU.

Next Steps

The GDPR has indeed had a significant impact on all organizations that handle personal data. To navigate this regulatory landscape effectively, it is crucial for organizations to develop robust data protection capabilities. This involves understanding their current position in relation to data protection, identifying any gaps or areas for improvement, and taking appropriate actions to address them.

One key aspect of this process is conducting a thorough assessment of data processing activities and data flows within the organization. This helps in mapping out the personal data being processed, identifying any potential risks or vulnerabilities, and ensuring compliance with the GDPR's principles and requirements.

Once the current state is understood, organizations can identify necessary changes and develop a comprehensive plan to address them. This includes implementing technical and organizational measures to enhance data protection, establishing appropriate policies and procedures, training staff on data protection practices, and creating a culture of privacy and compliance within the organization.

It is essential to manage these changes in a timely manner to meet GDPR compliance obligations. Organizations should allocate resources, set realistic timelines, and prioritize actions based on risk assessments and legal requirements. Regular monitoring and review of data protection practices are also crucial to ensure ongoing compliance and adapt to any evolving regulatory or operational changes.

By proactively developing data protection capabilities, understanding their current position, mapping necessary changes, and effectively planning and managing those changes, organizations can navigate the GDPR landscape more confidently and protect the rights and privacy of individuals whose data they process.

Bottom of Form