New Rules for Protection of Personal Data

New Rules for Protection of Personal Data

Almost every company will be affected.

Huge changes await every company, big or small, that processes any personal data, regardless of whether it is the personal data of their customers or employees.

As of late May 2018, each company or organisation including those beyond the European Union (EU) handling data of EU citizens must follow the rules and requirements of the General Data Protection Regulation (GDPR). Those, who mishandle the personal data of customers, users, employees and associates will face huge fines.

The EU’s directive introduces unified rules across the board about how organisations create, capture, store and share personal information for the first time since the 1990s. On the side of ordinary citizens, it gives them easier access to the data that companies hold about them and obliges organisations to obtain the consent of people they collect information about.

“The GDPR could be perceived as a small revolution in the area of data protection,”

lawyer Michal Porubský from the law firm Allen & Overy Bratislava told The Slovak Spectator.

“It introduces new legal instruments as well as further develops and amends current ones.”

The regulation was adopted on April 27, 2016. It becomes enforceable from May 25, 2018 after a two-year transition period. When the GDPR takes effect, it will replace the previous data protection directive of 1995.

Novelties

Relevance of novelties the regulation brings depends on the nature of business.

“Definitely worthy of mentioning are the new obligations to notify breaches of personal data to the regulatory authority, which in our Slovak environment is the Data Protection Office, and to the ‘harmed’ individual within 72 hours as well as very severe fines, which may send the company directly bankrupt,”

                                                                                                                                                       said Porubský.

A breach of the GDPR can be fined up to 4 percent of annual global turnover or €20 million. The maximum fine can be imposed for the most serious infringements, for example not having sufficient customer consent to process data or violating the core of Privacy by Design concepts. The approach to fines is tiered.

Furthermore, the GDPR amends the re­quirements for a responsible person, introduces stricter conditions for acquiring consent for pro­cessing personal data, stricter rules for processors and introduces changes in relation to transfer of personal data abroad.

“Last but not least, the GDPR introduces completely new instruments such as new obliga­tion of Privacy by Design and by Default, a new form of the right to be forgotten, a one-stop-shop rule and the right to data portability,”

                                                                                                           listed Porubský.

Privacy by Design means that organisations need to consider privacy at the initial design stages and throughout the complete develop­ment process of new products, processes or services that involve processing personal data. Privacy by Default obliges to minimise the data processed in light of the reason it is sought and to process only necessary data.

The right to be forgotten will allow people to request that any of their personal data, that is stored without any compelling reason, be erased from a company’s records.

A new feature of the regulation is certifica­tion as acceptable mechanisms for demonstrat­ing compliance.

“If granted, it will declare a certain standard of personal data protection, which the control­ler keeps,”

Lucia Bezáková, spokesperson of the Data Protection Office, told The Slovak Spectator.

Source: Spectator

TAGS:
 
 
  • http://www.fusionfirst.com/ Kinjal Mehta

    I enjoyed your article richly expanded but still wrapped as one topic. I would like to follow more of your future articles. I really enjoyed this one.
    Kinjal
    http://www.fusionfirst.com/

Popular posts

Related posts