Archive for the ‘Updates’ Category

« Older Entries | Newer Entries »

How to draft a privacy policy

Article 13 of the UK GDPR states that at the time you collect personal data from individuals you must provide them with certain information.  The usual way of providing this information is via a privacy notice (also called a ‘privacy policy’ or, in GDPR-speak, a ‘fair processing notice’), which is made available to the individual when their personal data is collected, often via a website link like this one.  The privacy notice must be in a “concise, transparent, intelligible and easily accessible form, using clear and plain language” (Article 12(1)).

Where you are not collecting the personal data directly from the individual, Article 14 requires you to provide the individual with the same information as under Article 13 “within a reasonable period after obtaining the personal data, but at the latest within one month”.

Information audit

The first step is to carry out an information audit (also called a ‘data mapping exercise’) so that you understand:

Privacy notice

The next step is then to create the privacy notice by documenting the output of your information audit.  The format and content of an organisation’s privacy notice will of course vary from organisation to organisation, but for many businesses the following list should be a useful start:

  1. Name of and contact details for the organisation(s) collecting the personal data, i.e. the identity of the controller providing the privacy notice.
  2. The types of personal data the controller collects, and how the personal data is collected.
  3. Whether any of the personal data constitutes special category data.
  4. What the controller intends to do with the personal data.
  5. The lawful basis for processing the personal data.
  6. Whom the controller shares the personal data with, and why.
  7. Whether the controller transfers any personal data outside the UK, and if so details of the relevant transfer mechanism.
  8. How long the controller keeps the personal data.
  9. How the controller keeps the personal data secure.
  10. If the individual is required by law or by contract to provide the personal data, consequences of not providing it.
  11. Whether the controller uses automated decision-making, including profiling, and if so details of logic involved and consequences of processing for the individual.
  12. What rights the individual has in relation to their personal data.

Final thoughts…

Tags: , , , , ,
Posted in Privacy, Updates | No Comments »

What is a Data Processing Agreement (DPA)?

A Data Processing Agreement (DPA) confirms the terms on which one party (the ‘processor’) processes personal data provided or made available by another party (the ‘controller’).

Examples of data processing include arrangements where an organisation provides details of its employees and their remuneration packages to a payroll services provider, or provides lists of its clients’ and stakeholders’ email addresses to an email marketing platform, or uploads its business data to a hosted data storage provider.

As well as being the right thing to do commercially, controllers and processors are required by Art 28(3) of the GDPR (now incorporated into UK law, as amended) to enter into a contract which sets out:

The contract must also stipulate the processor obligations listed in paragraphs (a) – (h) of Art 28(3):

If a processor wants to engages its own processor (a ‘sub-processor’), the processor must obtain the controller’s specific or general prior authorisation.  If the authorisation is general, then the processor must notify the controller of any additional or replacement sub-processor (Art 28(2)).  The processor must also enter into a DPA with the sub-processor which imposes on the sub-processor the same data protection obligations as are set out in the DPA between the processor and the controller (Art 28(4)).

Posted in Privacy, Updates | No Comments »

EU-UK data transfers from 1st January 2021 – where are we?

29/12/20 – Prior to the announcement of the EU-UK Trade and Cooperation Agreement [1], I was having to explain to a client that it was looking increasing likely that, from 1st January 2021, transfers of personal data from organisations located in EEA countries to the UK would no longer be lawful. (more…)

Tags: , , , , ,
Posted in Privacy, Updates | No Comments »

European Commission publishes new draft SCCs for consultation

19/11/20 – By way of background, transfers of EU citizens’ personal data to locations outside the European Economic Area (EEA) require a GDPR-permitted transfer mechanism. (more…)

Tags: , , , , , ,
Posted in Privacy, Updates | No Comments »

Special category data – what do I need to know?

Ok, let’s start with the basics.  What is ‘special category data’?

Article 9 of the GDPR (as incorporated into UK law, and amended) (“UK GDPR”) defines special category data as:

In short, special category data is personal data that needs more protection because it is sensitive.

And what does ‘more protection’ mean?

It means that, in addition to ensuring that the processing is generally lawful, fair and transparent, and that it complies with all the other principles and requirements of the UK GDPR, you must comply with the following requirements:

  1. Prior to processing any special category data, you must not only identify and document a lawful basis under Article 6 (as required for all processing of personal data), but you must also satisfy at least one of the conditions for processing special category data listed in Article 9.
  2. Of the 10 conditions for processing special category data in Article 9, five require you to meet additional conditions and safeguards set out in Schedule 1 of the Data Protection Act 2018 (“Schedule 1 conditions”).   For some Schedule 1 conditions you also need to put in place an ‘appropriate policy document’.  The ICO has provided an appropriate policy document template.
  3. In practice, you may need to use the explicit consent condition for the special category data processing (Article 9(2)(a)).  If so, then bear in mind that the individual’s consent must be:
    • freely given
    • specific, i.e. it must specify the nature of the special category data, and be separate from any other consents
    • affirmative, i.e. opt-in
    • unambiguous
    • capable of being withdrawn at any time.
  4. Article 35 requires you to do a Data Protection Impact Assessment (DPIA) for any type of processing that “is likely to result in a high risk to the rights and freedoms of natural persons”.  This is more likely to be the case when processing special category data.
  5. Article 30 requires controllers to maintain a record of processing activities.  The exemption from this obligation for organisations employing fewer than 250 persons (Article 30(5)) does not apply where the processing includes special categories of data.
  6. Update your privacy notice with specific information about your processing of special category data.

 

 

Tags: , , , , , , ,
Posted in Privacy, Updates | No Comments »

EDPB Guidelines on controllers and processors

21/09/20 – On 2 September 2020, the European Data Protection Board (EDPB) adopted ‘Guidelines 07/2020 on the concepts of controller and processor in the GDPR’.  The Guidelines deal with the principles underpinning the differences between controllers and processors, and also delve into the more esoteric world of joint controllers. (more…)

Posted in Updates | No Comments »

Demise of the EU-U.S. Privacy Shield

23/07/20 – If you, as a ‘data exporter’, want to transfer personal data to a country outside the EEA (and which is not one of the 12 countries that have been granted an adequacy decision by the European Commission), then you need to use one of the GDPR-approved ‘transfer mechanisms’. (more…)

Tags: , , , , , , ,
Posted in Privacy, Updates | No Comments »

The P2B Regulation – regulating the e-commerce gatekeepers

13/07/20 – The EU Platform to Business Regulation (the ‘P2B Regulation’) came into effect on 12 July 2020.  The P2B Regulation applies to all online platforms and search engines which provide services to business users in the EU, where those business users offer goods or services to consumers in the EU. (more…)

Posted in Updates | No Comments »

Government’s response to the Law Commission’s report on Electronic execution of documents

12/03/20 – The UK government has issued a Statement in response to the Law Commission’s report on Electronic execution of documents.  My article on the Law Commission’s report can be accessed here.

Key takeaways from the government’s Statement:

  1. The government agrees with the report’s conclusion that businesses and individuals can feel confident in using e-signatures in without the need for primary legislation.
  2. The government accepts the report’s recommendation that an Industry Working Group should be established to consider, in particular, the security and technology of electronic signatures.
  3. The Industry Working Group will also be asked to consider the question of video witnessing of electronic signatures.
  4. In accordance with the report’s recommendation, the government will ask the Law Commission to undertake a broader review of the law of deeds. The timing for the review will however be subject to government and Law Commission priorities given the existing volume of law reform work.

Tags: , , , ,
Posted in Commercial, Updates | No Comments »

AA v Persons Unknown – recovering Bitcoin ransom payments

10/02/20 – In AA v Persons Unknown [2019], the Commercial Court confirmed that cryptoassets such as Bitcoin can constitute property under English law, and are therefore capable of being subject to a proprietary injunction (i.e. a court order which prevents the defendant from dealing with the relevant property).

The judgment refers extensively, and gives considerable weight, to the UK Jurisdiction Taskforce’s recent Legal Statement on the Status of Cryptoassets and Smart Contracts – see my article on the UKJT Statement here.

Background

In October 2019, one or more hackers encrypted the IT systems of a Canadian insurance company with malware. In order to regain control of its IT systems, the insurance company paid the hacker(s) a ransom of 109.25 Bitcoins (approx. $950,000).

The insurance company’s cybercrime insurer traced the ransom payment to a Bitcoin wallet linked to and controlled by Bitfinex, a crypto exchange operated by two British Virgin Island entities.  The insurer applied for a proprietary injunction to recover the 96 Bitcoins that remained in the wallet.

Judgement 

Because proprietary injunctions can only be granted over property, the Commercial Court first had to consider whether Bitcoin constitutes a form of property.  Although Bitcoin do not fit into either of the two conventional categories of property – ‘choses in possession’ or ‘choses in action’ – the Court reviewed the analysis of the proprietary status of cryptoassets in the UKJT Statement, and in particular the UKJT’s conclusion that, despite their “novel or distinctive features“, cryptoassets may be objects of property rights, and “[i]f it is necessary to classify it at all, then a cryptoasset is best treated as being another, third kind of property” (UKJT Statement, para. 86(a)).  The Court agreed with this approach, adding that “it is fallacious to proceed on the basis that the English law of property recognises no forms of property other than choses in possession and choses in action“.

Having confirmed that Bitcoin constitutes property, the Court granted the proprietary injunction.

Tags: , , , , ,
Posted in Technology, Updates | No Comments »

Next Page »« Previous Page

Get in touch

  • Your email address will only be used to respond to your message