This site uses cookies to store information on your computer. Some are essential to make our site work; others help us improve the user experience. By using the site you consent to the placement of these cookies.

Preparing for the General Data Protection Regulation (GDPR) – 12 steps to take now

Posted on June 9, 2016

The changes which are to be ushered in by the GDPR in 2018 are substantial and ambitious. The Regulation is one of the most wide ranging pieces of legislation passed by the EU in recent years, and concepts to be introduced such as the ‘right to be forgotten’, data portability, data breach notification and accountability (to call out only a few) will take some getting used to. Even its legal medium – a regulation not a directive – makes the GDPR an unusual piece of legislation for data protection lawyers to analyze.

The GDPR will apply to organizations which have EU “establishments”, where personal data are processed “in the context of the activities” of such an establishment. If this test is met, the GDPR applies irrespective of whether the actual data processing takes place in the EU or not. Organizations without an EU presence but who target EU individuals should understand the impact of the GDPR and determine an approach to compliance.

Non-EU established organizations will be subject to the GDPR where they process personal data about EU data subjects in connection with the “offering of goods or services” (payment is not required); or monitoring” their behavior within the EU.

12 Steps to Take Now

  1. Awareness – You should make sure that decision makers and key people in your organization are aware that the law is changing to the GDPR. They need to appreciate the impact this is likely to have.
  2. Information you hold – You should document what personal data you hold, where it came from and who you share it with. You may need to organize an information audit.
  3. Communicating privacy information – You should review your current privacy notices and put a plan in place for making any necessary changes in time for GDPR implementation.
  4. Individuals’ rights – You should check your procedures to ensure they cover all the rights individuals have, including how you would delete personal data or provide data electronically and in a commonly used format.
  5. Subject access requests – You should update your procedures and plan how you will handle requests within the new timescales and provide any additional information
  6. Legal basis for processing personal data – You should look at the various types of data processing you carry out, identify your legal basis for carrying it out and document it.
  7. Consent – You should review how you are seeking, obtaining and recording consent and whether you need to make any changes.
  8. Children – You should start thinking now about putting systems in place to verify individuals’ ages and to gather parental or guardian consent for the data processing activity.
  9. Data breaches – You should make sure you have the right procedures in place to detect, report and investigate a personal data breach.
  10. Data Protection by Design and Data Protection Impact Assessments – You should familiarize yourself now with the guidance on Privacy Impact Assessments and work out how and when to implement them in your organization.
  11. Data Protection Officers – You should designate a Data Protection Officer, if required, or someone to take responsibility for data protection compliance and assess where this role will sit within your organization’s structure and governance arrangements.
  12. International – If your organization operates internationally, you should determine which data protection supervisory authority you come under.
It is essential to start planning your approach to GDPR compliance as early as you can and to gain ‘buy in’ from key people in your organization. You may need, for example, to put new procedures in place to deal with the GDPR’s new transparency and individuals’ rights provisions. In a large or complex business this could have significant budgetary, IT, personnel, governance and communications implications.
The GDPR places greater emphasis on the documentation that data controllers must keep to demonstrate their accountability. Compliance with all the areas listed in this document will require organizations to review their approach to governance and how they manage data protection as a corporate issue. One aspect of this might be to review the contracts and other arrangements you have in place when sharing data with other organizations.
Contact Ezentria with any questions regarding your preparation.
A security compliance program specifically designed for small and midsize businesses.
LEARN MORE