The new GDPR regime from 25 May 2018 carries very onerous penalties and some material changes from the current Data Protection laws in the UK.

Download podcast

Subscribe via iTunes

Are you ready for that change? For example, do you know if you will be able to rely on consent to process employee data? Are your contracts with your payroll and OH providers GDPR compliant?

Our podcast focuses on the employment aspects of the GDPR and covers the five key steps HR teams can take now to make sure that by 25 May 2018 they are ready to work within the GDPR regime.

Transcript

Jane Fielding: Hello and welcome to this Gowling WLG Podcast. I am Jane Fielding and I am Head of the Employment Labour and Equalities Team, and I am going to be discussing the employer implications of the new data protection regime with my colleague, Allice Loughney. So the new regime is coming into force from 25 May next year and it is incredibly important that employers understand the differences between this regime and the current data protection one. Principally because the level of fines are much more onerous than under the current regime, you can be fined up to €20 million or 4% of your global annual turnover whichever is the higher for a serious breach of this regime. So we are going to talk you through five key steps that we think employers need to be taking to get ready for 25 May and those are data mapping, reviewing your documents that touch on data protection, training your staff on policies and what to do if there is a breach. Fourthly, dealing with data subject access requests which is going to change under the new regime, and finally the importance of the role of the data protection officer if you are required to have one or if you choose to have one. So looking first at data mapping, there is a lot of talk about data mapping so this is organisations being encouraged to work out what data they hold and process, where it comes from, what they do with it and that forms the basis for working out what justification you are going to use for processing it lawfully under the new regime, so this is something we are finding many employers have not really done before and it sounds like it is a time consuming and expensive process to do depending on the size and type of your organisation. So Alice, how important is it really to do this mapping?

Alice Loughney: I think it is really important and in the long run it can save you a lot of time so I would say it is definitely a good first step to kick start your GDPR preparations. One of the reasons for this is that lots of employers have not really thought about the justification for the data that they hold. Previously lots of employers just had a clause in their standard contract of employment which required employees to give their consent to the employer to process their data in whatever way they needed to. That was always a slightly dubious approach even under the current regime but under the GDPR it is absolutely clear that this consent based approach just is not enough. Instead employers need to think about exactly why they need to have this data and why they need to hold on to it.

Jane: OK. So what is different under the GDPR that makes consent a bit of a non-starter in the employment context?

Alice: Well the GDPR sets a really high threshold for valid consent so in order for consent to be valid under the GDPR it has to be freely given as well as specific, informed and unambiguous. There are three reasons really why consent given in the context of an employment contract is not likely to meet this threshold. So firstly the imbalance of power between employers and their employees means that it is pretty rare that consent will genuinely be freely given particularly if an offer of employment is conditional on an employee giving their consent to data processing by signing up to this standard employment contract. Secondly, the need for consent to be specific means that requests for consent have to be separate from other terms and conditions so something just buried in the midst of standard clauses in a typical employment contract are not likely to meet that requirement either, and then thirdly, in order for consent to be valid an employee has to genuinely have the right to withdraw their consent and that withdrawal process has to be as easy as the process of giving consent in the first place. So even if you are able to meet the other requirements of consent relying on this as a basis for processing is pretty risky for employers because you constantly have the threat hanging over you of an employee being able to withdraw their consent at any time. So if you cannot rely on consent as a basis for processing you do need to make sure you have thought about the other reasons for justifying data processing as set out in the GDPR.

Jane: Yes and there are various reasons aren't there but are there some that are more relevant than others to the employment context?

Alice: Yes I think there are three that are really helpful for employers. So firstly, you are OK to process data if you need to do that in order to comply with an obligation under a contract so, for example, the obligation on employers to pay employee salaries means that they will need to have payroll information including their bank details. Secondly, processing data is allowed if it is in order to comply with other legal obligations not necessarily contractual ones, so in an employment context for example you may need to process again bank information in order to comply with tax obligations or even health information if you are complying with your obligation to make reasonable adjustments for disabled employees. And then the third reason which I think will be really helpful for employers is a more kind of catch-all "anything that is necessary to comply with and to meet employer's legitimate business interests", although this one needs to be balanced against the rights and freedoms of the employees. So, for example, lots of employers will be looking to rely on this reason in order to process performance information and perhaps monitor employees but again you need to be careful that you are not doing anything that detriments the rights and freedoms of those employees.

Jane: OK so I would say 99% of the employment contracts we see at the moment will have that consent to data processing clause in there but it sounds as though going forward there is no point in having them in there and, in fact, it is probably better to take them out.

Alice: Yes that is certainly the approach that the ICO, the Information Regulator, is taking so they have specifically said you should not just include consent as a kind of back up in case one of your other reasons does not hold up because they have said that including consent when that is not actually the reason you are relying on for processing data could be seen as misleading and therefore unfair so they have definitely taken the approach that you should take them out of your contracts if you are not using those consent clauses any more.

Jane: OK so let's assume you have done your data map, you have identified the legal basis for processing. The next step really is reviewing your documents which touch on data protection isn't it?

Alice: Yes definitely, it is going to be a big document review exercise for lots of HR teams so from an HR perspective I think the main documents that will need updating for GDPR compliance are employment contracts and policies, including staff handbook, then the specific staff privacy notice and then thirdly, you may be responsible for certain contracts with third parties who provide outsourced HR functions, the big one being payroll providers.

Jane: So the employment contract we have touched on already about taking out the consent clause, but I suppose you still need some relevant information about data protection, but it's going to be a clause that is much more focused on making sure that employees know what their obligations are around complying with the data protection regime so recordkeeping, retention of data, reporting obligations of breach and I know we are going to come on to that later. What about policies?

Alice: Yes so lots of the things you have just mentioned will also probably crop up in policies, but there may be wider HR policies in place that have data protection angles that you need to think about. So I'd really recommend doing a wholesale review of everything with a data protection hat on but, in particular, IT policies, absence policies and then as you mentioned, deletion and retention to the extent that that's contained in a separate policy, and there may also be new policies that you don't currently have but you can put in place to help you with your GDPR compliance, so one on data breaches, so how to detect them, handle them and report them and we will touch on that in a bit more detail later and then, secondly, you may need policies to deal with individuals' new rights under the GDPR such as the right to be forgotten or the right to erasure of their data.

Jane: Yes and one document in particular that we are focusing heavily on at the moment is a sort of revamped employee privacy notice so most organisations have got one of these, but it is going to be much more detailed and onerous under the new regime isn't it?

Alice: It is and there is a slight tension there because there is a specific requirement for it to be concise and in plain language, but then at the same time there is a whole list of stuff you have to include in order for it to be a compliant policy under the GDPR, and this list of information is much wider ranging than the current minimum requirements so it includes information about the lawful basis for processing the data which we have just been talking about, data retention periods and also how individuals can access their rights in relation to that data - again, for example, the right to erasure or how to complain to the information commissioner if you get it wrong.

Jane: So the third category of document you mentioned that need reviewing are contracts for third party providers like payroll providers or presumably potentially insurance providers. That's because the third parties are going to come within the new rules on clauses for contracts with data processors is it?

Alice: Yes that is right, so under the GDPR whenever a data controller uses a processor it has to have a written contract in place and the GDPR sets out what needs to be included so in this case as an employer you'll be a data controller and you'll often be engaging data processors such as payroll providers so you need to make sure that your contracts with those processors are compliant with the GDPR requirements.

Jane: So it is sort of another aspect of the mapping really isn't it and making sure you are capturing all of your third party providers and getting those contracts in place.

Alice: Exactly and it is much easier if you have got that map right at the start.

Jane: OK so step 3 then, training staff, clearly this is a different regime. There are onerous penalties for getting it wrong as we have talked about and lots of traps for the uninformed if you like. So we need to look at training and policies to make sure that staff are operating within this new regime as a sort of risk management issue really don't we?

Alice: Yes definitely and in particular I think breach notification is a really important topic to train staff on.

Jane: So that is where somebody does something that fails to comply with the new regime.

Alice: Exactly so a data breach under the GDPR is any breach of security leading to the destruction, loss, alteration or unauthorised disclosure of personal data so it is not just about losing personal data but it could also be, for example, your systems allowing someone to have unauthorised access to someone's personal data. There is an example given in the ICO guidance on this which is that a hospital could be responsible for a personal data breach if a patient's health record is inappropriately accessed due to a lack of appropriate controls.

Jane: So if I, heaven forbid, sent a claimant's sensitive medical report to the wrong email address, for example, to the wrong party in a case, that is a breach, what do I need to do?

Alice: So records have to be kept of all breaches no matter how serious, you need to make sure there is a good record keeping process and policy in place, but then unless you can show that the breach itself is unlikely to result in a risk to the data subject so this will only apply to really low risk breaches. You have to report that to the Regulator without delay and where feasible within 72 hours of becoming aware of that breach, so in this case I think that is likely to result in a mandatory report to the Regulator. You have to explain to the Regulator what happened, how many data subjects were involved, how many patients were mentioned in your email that you accidentally sent and what are the likely consequences, and what steps have you taken or do you propose to take. And then so that is keeping a record, informing the Regulator and then if the breach is likely to pose a high risk to the individual's rights and freedoms, they must also be notified directly so, for example, if the breach could result in discrimination, damage to their reputation, financial loss, loss of confidentiality or any other significant damage then you would have to tell them as well as the Regulator and in this case where someone's medical records have accidentally been disclosed to a third party, I think you probably are in the territory of having to tell them as well. Failure to report the breach can result in a fine as well as a fine for the original breach itself, and given the very tight timescales on this, I think it is really important that all employees know what their obligations are, what a breach looks like and who internally they should tell to make sure that these requirements can be complied with.

Jane: Absolutely. OK so step 4 then is around the data subject access request processes so obviously we already have a data subject access request procedure and most employers will at some point have received one of those and had to deal with answering it in a timely fashion. But now we are going to have a different regime aren't we, and it is going to be important that those people in an organisation who are tasked with responding to these on behalf of the organisation understand what those changes are, so what is changing?

Alice: Well the process itself is pretty much remaining the same but there are a couple of key changes mainly to timescales and to fees so in terms of timescales, as you will know if you have ever handled one of these requests before, you usually have a 40 day deadline from the date of the request to provide the information. This has been replaced under the GDPR with an obligation to respond without undue delay and at the most within a month so the 40 days has come down to a month. The slight good news though is that this can be extended by up to two months where requests are either complex or numerous provided that the employer has told the individual within the original one month deadline. I think many employers who have dealt with these will think that the requests they have received are complex simply because of the amount of data that they tend to hold and the wide ranging nature of lots of the requests that they receive. So that is timescales, I also mentioned fees so previously you were allowed to charge a £10 fee for complying with the data subject access request, you can't do that anymore. The one caveat to that is that if a request is manifestly unfounded an employer can charge a reasonable fee to cover their admin costs in responding or they can also refuse to respond. If you are refusing to respond you have to explain why you think you are entitled to refuse and also tell the individual about their right to complain to the ICO. We have not had much guidance yet on what counts as a manifestly unfounded request but the guidance we have had is not particularly helpful in that the only example I've seen that the ICO has given has been where an individual is repeatedly making requests for the exact same information which I think is probably quite rare and actually probably would not be that hard to comply with because if you have already pulled the information together once it is not that hard to just give them the same again…

Jane: Same again yes.

Alice: Exactly.

Jane: So it is going to be quite a high bar then probably to get within manifestly unfounded but we will wait to see how it is interpreted. OK and then the final step 5 that we are going to talk about is the data protection officer so we have already done a Podcast in a separate series about the obligations to appoint a data protection officer and which bodies that is mandatory for, albeit any organisation can choose to appoint one on a voluntary basis, but the focus of this Podcast is really around the employer's perspective so what do employers need to understand about the DPO role and the protections that it attracts for the person fulfilling it?

Alice: So the role of the DPO is set out in the GDPR so all DPOs are required to inform and advise the organisation and its employees about their obligations to comply with the GDPR and other data protection laws. They are also required to monitor the organisation's compliance with the GDPR and they should be the first point of contact for Regulators and data subjects including employees. Under the GDPR, the DPO is required to report up to the board and there are also specific requirement that employers can't dismiss or penalise the DPO for carrying out their role.

Jane: So if you don't have to have a DPO but you choose to have one and you call them a DPO, does that mean they are automatically swept up by the regime.

Alice: They are yes so there is a risk that if you voluntarily appoint a DPO then the GDPR standard and also the requirements to not dismiss or penalise someone for carrying out their role will apply so whilst it is definitely a good idea to divvy up responsibility for GDPR compliance, you should be aware that voluntarily nominating a DPO could have wider consequences than you intended.

Jane: OK that is all we have time for on this Podcast. Hopefully that has given you a helpful overview if you are in HR or in-house legal or just generally trying to make sure your organisation is going to be compliant from an employment perspective once we have the new regime in May 2018. If you want more advice then please do get in touch with me or Alice or your usual contact in the Employment Team, or get in touch with our dedicated Data Protection Team or listen to their series of Podcasts with a monthly countdown to get ready for May 2018. Thank you.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.