The GDPR is coming – does it affect you?

Australian businesses of any size need to be aware of the new European Union General Data Protection Regulation, which will be implemented on 25 May 2018.

Small Australian businesses, with a turnover below $3 million, are used to being exempt from the Australian Privacy Act (unless they fall into specific categories). Many do not have privacy policies or procedures in place.

The GDPR does not exempt small businesses.

Which Australian businesses will be affected?

The GDPR will apply to all Australian businesses which:

  • have an establishment in the EU,
  • offer goods and services in the EU, or
  • monitor the behaviour of individuals in the EU.

The OAIC has provided some guidance, with examples of these criteria:

  • an Australian business with an office in the EU,
  • an Australian business with a website that targets EU customers,
  • an Australian business whose website mentions customers or users in the EU, or
  • an Australian business that tracks individuals in the EU online, and uses data processing techniques to profile them.

Examples of targeting EU customers include enabling the ordering of goods or services in a European language, or enabling payment in euros.

The European language factor appears broad, but the GDPR makes it clear that where a website uses a language that is generally used in the business’ home country, this will not necessarily mean that the GDPR will apply. Australian businesses offering services in community languages should be conscious of this issue, and, if necessary, make it clear that that their presence is only local.

The issue of “mentioning” customers or users in the EU arises from Recital 23 of the GDPR, which states that where a website mentions customers or users who are in the EU, this may make it apparent that a business envisages offering goods or services to EU data subjects.

What are the requirements?

Key new aspects of the GDPR are stricter accountability measures, including audits, privacy impact assessments, activity records, policy reviews, and the appointment of a data protection officer for large-scale data handling operations.

The GDPR and the Australian Privacy Act share many requirements, including the need:

  • to implement a “privacy by design” approach to compliance
  • to be able to demonstrate compliance with privacy obligations, and
  • to adopt transparent information handling practices.

There are also some significant differences.  These include data portability and a right of erasure which go considerably further than Privacy Act requirements.

What should Australian businesses do?

According to an ISACA survey of executives, as at 9 months before implementation, fewer than a third of those surveyed were satisfied with their organisation’s progress to prepare for GDPR; more disconcertingly, 35% were not aware of their organisation’s progress.

To put your business in better shape to meet this new regulatory framework, you should be acting now in the following areas.

If your business is currently below the Privacy Act threshold, but will be directly affected by the GDPR, you will need to kick start your compliance program.

To adapt a current privacy program to the GDPR, you will need to focus on the following areas:

  • compliance: classify personal data; conduct risk assessments; implement privacy protection practices for all business areas; identify an employee with responsibility for data protection, and, if your organisation handles significant amounts of data, appoint a data protection officer; implement compliance audits; and document all processes.
  • data handling: be aware that individuals under 16 cannot consent to the collection of their data; implement systems to delete data if it is no longer used for its initial purpose; delete data if the individual revokes consent.
  • transparency: put in place processes to provide individuals with full and clear information about the treatment of their personal data; review end user licence terms and customer terms; be prepared to notify regulators (within 72 hours) and affected individuals if a data breach occurs.

Even if your business is not directly affected, the ability of your EU business partners, distributors and corporate group members to provide you with information from their own operations will be affected, so you may need to adjust existing business practices to address this issue.

You should also consider whether your business relies on business data that is sourced from affected organisations.  Industry sources expect the GDPR, once implemented, will significantly affect the flow of business data which is currently processed and used for analysis by Australian businesses.

If you need help to develop privacy policies and processes, or to adapt your existing procedures to meet GDPR requirements, contact us.

Leave a Reply

Your email address will not be published. Required fields are marked *