Over the last few months I have attended several conferences and read a lot of research on the proposed upgrade of the European Commissionโ€™s 1995 Data Protection Act and have found it fascinating. The rumours, the speeches, the headlines and of course the lack of clarity on how the major issues will be dealt with in the real world.

EU Justice Commissioner Viviane Reding, the Commissionโ€™s Vice-President said:

“17 years ago less than 1% of Europeans used the internet. Today, vast amounts of personal data are transferred and exchanged, across continents and around the globe in fractions of seconds,”

“The protection ofย personal data is a fundamental right for all Europeans, but citizens do not always feel in full control of their personal data. My proposals will help build trust in online services because people will be better informed about their rights and in more control of their information. The reform will accomplish this while making life easier and less costly for businesses. A strong, clear and uniform legal framework at EU level will help to unleash the potential of the Digital Single Market and foster economic growth, innovation and job creation.”

Do not get me wrong I am 100% in favour of a consolidated European Data Protection Act because ambiguity in one country leads to breaches in another and that is not good for business or for the privacy of individual citizens.

After all the consultations and feedback the big development was the leaking of a draft EU Data Protection Act document at the end of 2011. The draft provided concrete evidence to substantiate the rumours and speculation about the requirements and likely fines and provided confirmation about the direction the Act was heading.

The Act is heading in the right direction but some of the points were likely to beย contentious for example the โ€œRight to be forgottenโ€ and โ€œall business with 250+ employees needing a Data protection Officerโ€, there are others but I will cover them later in the post.

One thing is obvious, a consolidated European Data Protection Act has polarised people into one of four camps:

  1. Those concerned with the privacy of the citizen who want more restrictions and tougher sanctions.
  2. Those concerned about the impact and cost to businesses who want less restrictions and lower sanctions.
  3. Those who have to translate and ultimately enforce the Act and to try and stop it becoming another Human Rights Actโ€ฆ.! They want a simple and coherent Act that is easy to enforce without a constant steam of lawyers muddying the waters.
  4. Those citizens who in the main do not have a clue what is being done in their name and there are 500 million of them.

Viviane Reding Vice-President of the European Commission, EU Justice Commissioner believes the proposed EU wide Data Protection Act will save European businesses โ‚ฌ2.3Billion annually whilst protecting the privacy of European Citizens.

Great, everyone one wins. Or do they?

The majority ofย the savings will probably benefit businesses that currentlyย have to cope with 27 differing Data Protection Acts currently being operated across the EU commission member states. However if you are a small business operating in one or two countries you may struggle to financially benefit from the consolidation.

The impact on the local Data Protection Authority (DPA), which in the UK is calledย the Information Commissioner, is likely to beย massive which means they will need more staff to accommodate and enforce the new requirements which also means the individual states will have to spend more money.

Why will there be a massive impact? There are several reasons but one in particular stands out as an administrative nightmare, if Personally Identifiable Information (PII) relating toย a European citizen is transferred outside the boundaries of the EU the local DPA has to beย informed. How many times this will need to beย done is hard to calculate but how much data goes to the Call Centres in the Philippines? With 600,000 Philippineโ€™s employed in call centres it is going to be a lot. Then there is the data processing in India, Data Translation in America, Disaster Recover contingencies across the globe, Cloud computing (where is the cloud?), the list of possibilities is endless.

The EU Commission is mindful of these implications and is discussing how some specific actions can be taken into account when defining the final draft. Three specific areas they are looking at are:

  1. Binding corporate rules on what, where and how.
  2. Sectoral adequacies, and the continuation of the Safe Harbour Agreements
  3. Existing mechanisms such as contractual clauses that are broadly used on both sides of the Atlantic.

Using the UK as an example, last year the UK Information Commissioners (ICO) office handled 30,000 complaints and with the proposed requirements on businesses that number could easily quadruple. ย You could say โ€œsome of the 30,000 complaints lead to convictions and fines and that could pay for the increased costs of operating the new Data Protection Actโ€, on the face of it you are correct except the fines are collected by theย UK Treasury and are not handed to the ICO. If the fines were passed over then the process could be self-funding.

On the 3rdย May 2012 Viviane Redingย announced the intention to conduct a funding review of all DPAsย and then to lobby Governments for the correct funding in each country and she believes that if the leveraged fines were pointed in the right direction they could become a revenue generator for the country.

โ€œthe national data protection authority can even be a good investment as it can bring additionalย revenue for the Member State due to the fact thatย the main establishment is locatedย in its territory. Such extra revenue and wider benefits can come from tax income, newly created jobs, and the collection ofย administrative fines on infringements. Let’s also not forget that according to the reform proposals, the administrative fines a national data protection authority can impose can be up to 2% of the annual worldwide turnover of an enterprise. This can lead to quite substantial revenuesโ€

This review will not impact individual DPAsย until the summer of 2013 which is likely to beย 12 months before the Act is enforceable but 12 months after the hundreds of thousands of business have asked for assistance on what they need to do, who they need to register with, etc.

A significant improvement within the Act will be a requirementย on business to be pro-active. Prevention is better than the cure or in this case better than a Data a Breach.

Businesses will be required to:

  • have โ€œPrivacy/Data Protection by Designโ€ which means that, at the point of building a process or system, security has to be on the list of desired out-comes.
  • Data Protection by default, which means all systems have to be secure.
  • All business must undertake a Privacy/Data Protection Impact Assessment, which means they must have a documented process for assessing the risk to their PIIย data and be able to demonstrateย that they have undertaken, โ€œat leastโ€ annually, an assessment ofย the risk and taken steps to mitigate the risk. This is not a Penetration Test this is a thorough assessment of people, process and technologies surrounding and impacting on the PIIย data. A good guide is containedย in the book Privacy Impact Assessment by David Wright and Paul de Hert ISBN-10: 9400725426.

Another huge improvement is the requirementย on business to formally notify the local DPA of any breaches. Breach Notificationย has been in existence for several years, for example in California and in Germany. The new requirements will mean businesses can no longer delay notifying those affected in the hope that it will never surface.

It is proposedย that the organisationโ€™s Data Controllers notify the DPA within 24 hours.

Mandatory Breach Notification is a difficult area because some breaches can run for months or years before they are discovered. It is the point of discovery that is important, as far as the Act is concerned, but if a business did try to cover up then there is a good chance they will be found out and the details of who did what will be clear for the world to see.

In 2007 when the UKโ€™s HMRC lost a CD containing the child benefit details of 25 million people everyone expected an avalanche of Identity Thefts but, fingers crossed, nothing has happened in the last 5 years. They notified the authorities and the press within days. It could be argued however that, as a result, 25 million people were alertedย and put under stress for no reason. Further details of the loss can be found here.

Similar to the HMRCย situation in 2008 was when Heartland Payment Systems lost millions of credit card records. In this case they did not know the breach had occurred for approximately 8 months, but when they did find out they undertook forensics and notified the authorities within 8 days. The issue in this case was the data wasย used for criminal purposes. The criminal Albert Gonzalez AKA “segvec,” “soupnazi” and “j4guar17” has since been convicted and is currently serving 20 years for various crimes involving up to 130 million stolen credit cardsโ€™ data. Details of Gonzalez can be found here.

Once the DPA has been informedย the organisation thenย has to informย the individuals affected. This is the first direct cost of a breach. See my post โ€œThe huge and unexpected administrative costs of a data breachโ€. There is always the risk that they may not understand the notification, for example a report indicated that โ€œ39% of those who received them (or properly noticed them) initially thought it was marketing material of some formโ€.

If adequate protection is in place, for example Tokenization, it is unlikely the organisation will have to informย the individuals. This makes putting security in place and being able to prove it was running essential.

Another impact which affects many countries, especially the UK, is the Freedom of Information Act (FOIA). Currently the FOIA does not allow access to information relating toย voluntary breach notifications, which means if a cover up has been attemptedย but was not successful there is a chance they can avoid having all the information going public by admitting it and therefore suppressing it. The new Act will mean nearly all of theย information about a breach will be in the public domain including an organisations failure to protect PII and possibly the organisations attempts to cover it up.

Across Europe the enforcement ofย the Act will be handledย by the individual DPAs, around 1,500 seasoned Data Protection professionals, but many sceptics have speculated that larger businesses can flex their political muscle and lobby for leniency or to keep their breach out of the public eye.

The commission has recently taken a strong line on the need for independence and in April 2012 took action against Hungary for its DPAsย lack of independence. For any Country to beย hauled in front the of the European Courts of Justice is embarrassing, especially if they have to amend their own legislation. Full details of the Hungarian action can be found here.

Summary of proposed key changes in the proposed Act:

The Right to be forgotten is a contentious area for many organisations, for example;

  • Can someone with a bad credit history evoke the right to avoid their past?
  • If some evokes the right with their insurance company they will lose their Car Insurance no claims bonus โ€“ could this then create a right to beย remembered? And who pays the administration costs for the reinstatement of the data.
  • In the case of employees past and present what information can beย retained and what information has to be retained.

Privacy by Design. There is a debate as to whether the actualย working will be Privacy or Data Protection which will be finalisedย when the final draft is passed for law. Organisations need to understand and account for:

  • why they need the data
  • what they are going to do with the data
  • how they intend to process the data
  • what protections are required
  • who will manage the processes

All organisations employing 250+ employees must have a Data Protection Officer.

All companies storing PIIย must undertake โ€œregularโ€ Privacy Impact Assessments. The wording may change to Data Protection Impact Assessment but that will not change the requirement to undertake, log and act upon the results of the Assessment.

All international data transfersย need to be logged and the Data Protection Authority Informed.

Explicit consent must beย obtained to include PII in databases and an ability to easily have their information removed.

Compulsory Breach Notifications within 24 hours of the breach.

Personally Identifiable Information is likely to include

  • Bank Account details
  • Credit Card data
  • IP addresses

Data Portability. Business must address the portability of data;

  • What is going to be done with it
  • How is it secured
  • How will fraud and Identity Theft be avoided

Significant fines can be levied. Actions that are likely to involve a fine from the DPA include

  • Failure to appoint a Data Protection Officer
  • Unauthorised International Data Transfer
  • Failure to undertake a Privacy/Data Protection Impact Assessment

Fines will be levied on a sliding scale

  • 0.5% of global turnover or ย ย ย ย ย ย ย ย ย ย ย ย ย ย ย ย  โ‚ฌ250,000
  • 1.0% of global turnover orย ย ย ย ย ย ย ย ย ย ย ย ย ย ย ย ย  โ‚ฌ500,000
  • 2% of global turnover orย ย ย ย ย ย ย ย ย ย ย ย ย ย ย ย ย ย ย ย  โ‚ฌ1 million of Global Turnover
  • So far no minimum figure is known.

The new EU Data Protection Act will be compulsory for all organisations except for Law Enforcement, who will operateย under a European Commission โ€œdirectiveโ€. The Directive is designed to allow for faster and easier transfer of data and joined up policing across the member states.

This post was meantย to beย a short summary, compared to my notes it is, but the far reachingย impact of this Act is largely unknown by most organisations and has a high probabilityย of being passed into law during 2012 give a requirementย to beย compliant by 2014. Whatever the date is there is a need for organisations, of any size, to be aware of what is coming and to start developing plans to have Privacy and Data Protection at the forefront of their business plans NOW.

.


15 responses to “Proposed European wide Data Protection Act – a review”

  1. UK Business unprepared for changes to the Data Protection Act | Brian Pennington Avatar

    […] Read my 2012 review of the Proposed European Data Protection Act hereย  […]

    Like

  2. An update on the progress of the European Data Protection Act | Brian Pennington Avatar

    […] Proposed European wide Data Protection Act โ€“ aย review […]

    Like

  3. EU Commission proposes a comprehensive reform of the Data Protection rules « Brian Pennington Avatar

    […] The official press release was a short summary of what will be debated by the politicians. For a more detailed summary, based upon the January 2012 release and other researchย read my May 2012 post “Proposed European wide Data Protection Act โ€“ a review“. […]

    Like

  4. An overview of EU security legislation and the impact of cyber incident reporting « Brian Pennington Avatar

    […] Read my summary of the proposed New EU Data Protection Act here. […]

    Like

  5. 65% of businesses do not protect their customersโ€™ private data « Brian Pennington Avatar

    […] However, business cannot escape their contractual commitment to protect credit card data under the Payment Card Industryโ€™s Data Security Standards (PCI DSS) and they cannot escape the legislativeย requirements to protect Personally identifiableย Information (PII) for example the Data Protection Act and the pending European Wide Data Protection Act. […]

    Like

  6. Who has breached the Data Protection Act in 2012? Find the complete list here. « Brian Pennington Avatar

    […] In the near future Iย expect the proposed revised and consolidated European wide Data Protection Act toย lead to more activity by the ICO, in the UK and across the other 27 member states. Read my summary of the propose European Data Protection Act here. […]

    Like

  7. Torbay Care Trust (NHS) fined ยฃ175,000 for breaching the Data Protection Act « Brian Pennington Avatar

    […] Read my summary of the proposed European Data Protection Act here. […]

    Like

  8. Information Commissioners reaction to Google and their retention of Street View data « Brian Pennington Avatar

    […] Read my summary of the proposed European Data Protection Act here. […]

    Like

  9. Consumers express their opinions of Data Breach Notifications « Brian Pennington Avatar

    […] distant future it would be worth reading my review of the proposed European Data Protection Act here. Rate this:TwitterEmailStumbleUponDiggFacebookPrintRedditLike this:LikeBe the first to like this […]

    Like

  10. Latest NHS Fine for breaching the Data Protection Act is close to the “current” limit at ยฃ325,000 « Brian Pennington Avatar

    […] It is worth noting that fines under the proposed European Data Protection Act will be considerably higher with numbers in the order of โ‚ฌ1 million or 2% of turnover been discussed, see Proposed European wide Data Protection Act โ€“ a review. […]

    Like

  11. Information Commissioner’s Office consults on new anonymisation code of practice « Brian Pennington Avatar

    […] The code of practice will allow organisations to better achieve compliance against the proposed European Data Protection Act. Read my post Proposed European wide Data Protection Act โ€“ a review for further information. […]

    Like

  12. […] Proposed European wide Data Protection Act – a review (brianpennington.co.uk) Share this:TwitterFacebookStumbleUponLike this:LikeBe the first to like this post. […]

    Like

  13. Database security and SIEM are the top Risk and Compliance converns « Brian Pennington Avatar

    […] Brian Pennington HomeAboutPCI DSS Resources « Proposed European wide Data Protection Act – a review […]

    Like

  14. brianfpennington Avatar

    Thank you Jeremy,

    I 100% agree that companies should adopt “prevention before the cure” and that the PCI DSS standard is an excellent template for all data and not just credit cards.

    Even after the new EU Data Protection Act comes in most businesses will not be secure until they adopt security in all aspects of their business processes.

    Brian

    Like

  15. J.King Avatar
    J.King

    A very interesting and well thought out article. However one issue which you did not mention is that if the companies paid proper attention to data security and implemented a high level of data security, such as the PCI DSS, in the first place then these measures would not be necessary. It is because companies and organisations have been so poor at looking after data that governments are having to act.

    Like

Leave a comment