The General Data Protection Regulation applies to all organizations that provide goods and services to people in the EU. The risk of not complying may result in fines up to 4% of your organization’s global revenues. Credit: Thinkstock Many companies do business in the EU without having a physical business presence there. These companies have been able to collect, process, and protect their customers' personal information with little regard for the various EU privacy laws. As of May 2018, this changes with the enforcement of the General Data Protection Regulation (GDPR). What is GDPR? Since 1995 the EU has had a directive in place requiring member states to enact laws to protect personal information. The directive provides a framework for these laws. As you can imagine with 28 sovereign states, there are variations in how the laws have been enacted and how they are enforced. Additionally, businesses may need to interact with government officials, called data protection authorities or supervisory authorities, in each member state to legally perform the processing of personal information to run their operations. Several years ago, talks began to find a way to unify personal information protections across the EU as well as to ease regulator interactions for businesses. From these discussions, GDPR was developed and passed. GDPR is an EU-wide regulation for the protection of personal information related to individuals in the EU. It applies not only to organizations with a presence in the EU, but organizations that provide goods and services to people in the EU. This last scoping statement affects many unsuspecting organizations. The risk of not complying with GDPR may result in fines up to 4% of your organization's global revenues. What is personal information? In the U.S., while it is a good practice to protect all personal information you collect, most laws and regulations focus on sensitive information such as government-issued identification numbers, financial accounts, and health-related information. Generally speaking, there are few limitations on how information may be processed. [Related: General Data Protection Regulation (GDPR) requirements, deadlines and facts] The definition of personal information in the EU is “any information related to an identified or identifiable natural person.” This is very broad when compared to the enumerated definition used in most U.S. regulations. By default, you cannot process personal information obtained from someone in the EU unless there is a clear legal basis for doing so. The EU has identified some types of information as special categories similar to the sensitive information described above for the U.S. The categories are very different from those in the U.S. and include racial or ethnic origin, political opinions, religious or philosophical beliefs, trade-union membership, health or sex life, and criminal convictions or offenses. The processing of these categories of data are, again, prohibited unless strict requirements are met. GDPR requirements If you are providing goods and services to the EU, under GDPR there are several things you will need to consider, which include: Do you have an acceptable legal basis for processing the information you are collecting? Have you supported the protection of individuals' rights as defined under GDPR? Have proper organizational measures been put in place to secure the personal information you collect? Do your systems development processes integrate the principles of Privacy by Design? Is personal information protected by default, or must customers do something to protect their information? Do you perform impact assessments when new uses for personal information are proposed and then developed? Do you have processes in place to notify regulators and customers in the event of a data breach? Is there someone in your organization that is responsible for overseeing the protection of personal information (a data protection officer)? Have you been transparent with your stakeholders regarding your privacy practices by posting a privacy notice that meets GDPR specifications? Given that your organization has not previously been exposed to this level of regulation for the collection, processing, and protection of personal information, these requirements may never have been considered by your organization. A data protection officer An organization under GDPR is accountable for the protection of personal information. A data protection officer, or DPO, is fundamental to you successfully meeting this accountability requirement. The responsibilities of this role include: To inform and advise an organization of its obligations under GDPR To monitor compliance including the assignment of responsibilities, awareness-raising and training of staff, and the related audits To provide advice where requested on data protection impact assessments and monitor performance To cooperate with the supervisory authority To act as the contact point for the supervisory authority Naturally, a DPO must rely on many departments to actively participate in a data protection program. It is vital that the DPO achieve organizational alignment for data protection goals and be able to demonstrate to regulators organizational compliance with the data protection program. The expectation is that a DPO has a level of independence within the organization. Also. the DPO should provide reports to the most senior level of the organization about the state of data protection and potential risks. Given the size of your organization, a full-time DPO may not be required. The responsibilities of a DPO may be assigned to someone in your organization with other responsibilities or these responsibilities may be outsourced. What can you do now? GDPR enforcement is just around the corner. In fact, some EU states have begun incorporating components of GDPR into current law. If your organization has not yet started to prepare, there are steps you should take at once. Start with inventorying the categories of personal information you collect that may originate in the EU. This may include customer, vendor, and other stakeholder information including that from employees. Also name the processes that use this data. Next, attend a GDPR training to understand your obligations under the law. (Note: In full disclosure, Privacy Ref provides this training through our partners at CyberDefenses and the International Association of Privacy Professionals.) Alternatively, engage someone who is familiar with the requirements. Using the inventory and newfound knowledge, you can perform a gap analysis to determine where you are compliant or where improvement is required. Related content opinion The privacy legacy of Edith Marcus Edith reminds us that privacy can be used to differentiate products and services to a consumer. If your organization cannot explain your use and protection of personal information, maybe your competitor can. By Robert Siegel Jun 16, 2017 5 mins Technology Industry Application Security Data and Information Security opinion How can you predict the costs of a data breach for your company? Historical information is available, but predictive models have been rare. Students from St. Joseph's University in Philadelphia have helped fill this gap. By Robert Siegel Mar 06, 2017 4 mins Data Breach Predictive Analytics Privacy opinion Top 5 privacy initiatives for your team in 2017 What should a privacy team do to get ready for 2017? U.S. privacy law changes, EU-U.S. Privacy Shield and The General Data Protection Regulation (GPDR) are some of the things that may impact your organization. Here are the top five things you should By Robert Siegel Jan 04, 2017 6 mins Privacy Security opinion How voice recognition will affect privacy in the Internet of Things An IoT device using voice recognition requires the collection and interpretation of sounds. How sound is captured and processed may lead users to believe an organization is either respectful or a voyeur. By Robert Siegel Nov 14, 2016 6 mins Data and Information Security Internet of Things Privacy Podcasts Videos Resources Events SUBSCRIBE TO OUR NEWSLETTER From our editors straight to your inbox Get started by entering your email address below. Please enter a valid email address Subscribe