The one-year anniversary of the European General Data Protection Regulation ("GDPR") has nearly arrived, and there is much buzz about the impact, the level of compliance of European organizations and what lies ahead. This article will explore GDPR's current impact on Canadian businesses and what lies ahead for Canadian privacy compliance efforts.

As we've written about in a number of past blog articles, the GDPR has undoubtedly been highly influential on Canadian privacy law. Breach notification rules and current discussions surrounding consent for transborder personal data transfers are two prominent examples, but there are others. For instance, take terminology. Up until quite recently, and certainly not at the time the GDPR's predecessor, the EU Data Protection Directive 95/46/EC (the "Directive"), was passed, the terms "data processing," "processor," "personal data" and "data controller" would not have been in common use, neither by Canadian lawyers nor by other professionals. Now, one year after GDPR's coming-into-force, these terms are not only commonly used, but can also be found throughout many privacy policies and compliance programs of Canadian businesses.

The reason behind these changes is fairly simple: GDPR applies to many Canadian businesses who do business internationally, and this reality is now well-known within the business community. Prior to the GDPR, EU privacy law (via the Directive and Member State national transpositions thereof) may have already applied to certain Canadian businesses operating in Europe, but GDPR clarified this trans-jurisdictional reach and, of course, heightened the risks associated with non-compliance through fines of up to the higher of 4% of global annual turnover or €20M (the largest fine under GDPR has been €50M, imposed on Google by the French DPA, CNIL).

We are currently seeing several practical implications for Canadian businesses to which GDPR applies, including the following:

  • Data Breach Notification – GDPR mandates a 72h window to notify national data protection authorities ("DPA's"), which will usually be less time than allowed under the more permissive language of Canada's Personal Information Protection and Electronic Documents Act ("PIPEDA") and provincial equivalents.
  • Heightened Risk – If GDPR applies in addition to PIPEDA, the associated financial risks grow exponentially, as does global reputational exposure, which has already impacted Canadian businesses.1 This increased risk has trickle-down effects into risk assessment for M&A transactions, choice of IT providers, IT and legal spend and organizational decisions, including staffing and functional responsibility.
  • Organizational – Many Canadian companies to which the GDPR applies will be obligated to appoint an "Art. 27 Representative," whereas others may need to appoint a "Data Protection Officer." These two concepts should not be confused with one another as they serve distinct purposes in the legislation. Organizational considerations would also include an analysis of when an organization is a "controller" or a "processor" and the associated responsibilities under the law.
  • Privacy Policies & Internal Procedures – Canadian organizations need to address GDPR requirements in their online policies and internal procedures, including policies surrounding record retention and deletion, and demonstrating GDPR compliance.
  • Contractual – GDPR implementation means having the appropriate consents and contracts in place with sub-contractors/processors for personal data processing.

With these current implications, what lies ahead for Canadian organizations? The most salient issues might very well be the following:

First, ongoing implementation. GDPR created a sea change for privacy law compliance and to think that organizations will be able to address all consequences within twelve months would be exceedingly optimistic. Relevant Canadian businesses should continue work to bring programs in line with GDPR, which includes the items listed above;

Second, enforcement. DPA's will likely increase investigation and enforcement activity,2 which would result in more fines and other enforcement measures as the expectations regarding compliance rise (see, for example, Poland's first enforcement measure under GDPR, which fined a Swedish company €220,000 and ordered explicit notice to be sent to millions of customers based on violation of GDPR Art. 14). These enforcement measures should be monitored by Canadian businesses for risk assessment purposes but also to shed light on how DPAs are interpreting the law; and

Third, related legislation and additional guidance. GDPR has harmonized privacy laws across the European Union but it by no means pre-empts national legislation in EU Member States – GDPR provides for certain derogations.3 Also, the ePrivacy Regulation (a.k.a. the "Cookie" Regulation) is making its way through the European legislative process and would provide clarity on the use of cookies and other online marketing/tracking tools. To date, GDPR and the currently in-force ePrivacy Directive both operate to regulate online privacy. Last, there are a number of areas that require, or where businesses' compliance efforts would benefit from, additional interpretive guidance. Examples include the concept of "controller" and "processor," social media, the right to be forgotten or " privacy-by-design." These guidance documents will provide valuable and necessary input for businesses as they develop compliance programs.

These matters will continue to develop and mature over the coming year(s), and Miller Thomson's privacy and cyber security team will be monitoring these developments and their interplay with Canadian privacy law closely for our Canadian and international clients. Stay tuned.

Footnote

1 For instance, a Canadian consultancy was the first non-EU resident data controller to be served with an enforcement notice under GDPR for its involvement in the Cambridge Analytica investigation – internet search on that company's name will show this story at the top of the search.

2 There have been approx. E56M in fines, 50M of which was a result of the Google case.

3 The German Data Protection Law, for instance, was the first of such laws to be passed under the GDPR regime and contains a number of provisions relevant to the private sector, including in relation to processing of employee data and exceptions to consent. Most (but not all) Member States have passed similar legislation.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.