The EU General Data Protection Regulation (GDPR) applies internationally and can encroach on the national laws of non-EU countries. In Russia, international companies must fulfil the requirements of both the GDPR and local laws, even though they may contradict each other. This article sets out practical solutions to the main data privacy compliance challenges in Russia.

GDPR on Russian soil

International companies usually establish subsidiaries, representative offices and branches in Russia (collectively, Russian offices). A 'subsidiary' is a legal entity founded by a non-Russian company (parent). 'Representative offices' and 'branches' are standalone departments (business units) of a non-Russian company which act on its behalf and are registered with the Russian authorities. Due to the affiliation of offices, a data breach committed by a Russian office may, under certain circumstances, result in fines for the EU-based parent or the whole group of companies if the affected personal data is protected under the GDPR.

The Russian Personal Data Law 152-FZ of 27 July 2006 applies to any type of Russian office that conducts:

  • automated data processing; and
  • non-automated processing of structured sets of data, if the scope of the manual operations corresponds to the scope of automated operations.

The GDPR applies to Russian offices in the following cases.

Multinational projects

The GDPR applies to data processing in the context of the activities of a controller's or processor's establishment in the European Union, regardless of whether the processing itself takes place there (Recital 22). Hence, the tasks assigned to a Russian office by a parent company may be subject to the GDPR if they concern the EU markets or require collaboration with EU-based staff. For instance, Russian employees of global software developers and integrators and R&D, logistics and transport companies often participate remotely in international work groups. Further, Eastern European and Baltic companies cut operational costs by setting up online service desks and other support units for EU customers in Russia.

Online services

The GDPR applies to Russian offices if their business role includes offering goods or services and monitoring the behaviour of data subjects in the European Union (Article 3). This may be the case for digital marketing agencies, suppliers of mobile apps (eg, fitness tracking apps) and e-commerce companies.

Cross-border transfers

Under Article 44 of the GDPR, a transfer of personal data should take place only if the controller and processor fulfil the applicable GDPR conditions. In many cases, Russian offices process client (CRM) and employee (HR) data which originates from the European Union. Such data is usually transmitted by email or through the corporate IT systems to which the local staff are connected remotely. The purpose of processing such data is often to:

  • undertake corporate management and supervision;
  • conduct staff wellbeing and internal assessments;
  • establish whistleblowing hotlines;
  • conduct financial reporting;
  • provide services to clients; and
  • enter into and perform contracts.

The GDPR and the Personal Data Law have many similarities, as they both provide the data processing principles first established by the Convention for the Protection of Individuals with regard to Automatic Processing of Personal Data (ETS 108). As with the GDPR, Russian law requires a demonstration of compliance at the request of Roscomnadzor (the Russian data protection authority) and in several other cases. For this purpose, Russian offices must implement and document a number of legal, organisational and technical measures. Some EU rules differ to their Russian equivalents and, therefore, many GDPR practices cannot be put into effect in Russia without adjustments.

Challenge 1: strengthening compliance practices in Russian offices

Many Russian offices had already ensured compliance with the Personal Data Law before the GDPR entered into force by preparing compliance documents and assuming relevant measures. It is common practice for local managers not to inform compliance officers at their headquarters of the compliance work that they have performed in Russia and its results. Thus, the implemented privacy procedures may address EU data differently than the company's global policies. The GDPR provides much more detailed requirements (spread over 88 pages) than the Personal Data Law. Several examples are given below.

First, Recital 30 of the GDPR explicitly states that IP addresses, cookies and other similar tools are online identifiers of an individual, while Russian laws stipulate no specific rules in this regard. Therefore, Russian entities feel that they have no obligations with regard to such information.

Second, data that cannot be attributed to a specific data subject without the use of additional information (pseudonymised data) requires special treatment and protection in the European Union. There is no pseudonymisation under Russian law and such data is thus treated as anonymised information (Article 3(9) of the Personal Data Law). The Personal Data Law introduced the anonymisation process as an alternative to personal data destruction. Hence, Russian offices may retain EU data, which is pseudonymised under the GDPR, in an unprotected form and for longer than is needed for processing purposes.

Third, the GDPR allows data processing for the purposes of the controller's or processor's legitimate interests in a wide range of cases (including direct marketing), provided that the controller and processor preliminarily assessed the existence of a legitimate interest according to certain criteria (Recital 47). The Personal Data Law permits data processing with a view to legitimate interests unless it breaches the data subject's legal rights and freedoms. Since no assessment criteria exist, recent case law applies a restrictive approach here – in most cases, processing should be limited to cases where it is necessary to protect against illegal actions or contractual breaches committed by the data subject or a third party. Processing for direct marketing by phone, email or similar will require preliminary consent pursuant to Article 15 of the Personal Data Law.

Fourth, data controllers must notify a personal data breach to the competent supervisory authority within 72 hours unless the breach is unlikely to result in a risk to the rights and freedoms of natural persons (Article 33(1) of the GDPR). The Personal Data Law does not require the supervisory authority or a data subject to be notified of a breach unless it was eliminated due to the request of such authority or data subject.

Consequently, international companies should ensure that their Russian offices strengthen their local compliance practices in accordance with the GDPR, even where such adjustments are not mandatory under Russian law.

Challenge 2: implementing global privacy policies in Russia

In order to demonstrate compliance with the GDPR, data controllers should adopt internal policies and implement measures corresponding to the data protection principles. Many companies implement their policies for all of their establishments worldwide simply by emailing them to the regional offices. The Russian courts can enforce a policy against local employees only if:

  • it has been translated into Russian or is bilingual;
  • it has been officially approved by the authorised corporate body or officer (usually the CEO of a subsidiary or the head of a branch or representative office); and
  • employees have been made aware of it, as evidenced by their signatures.

If this procedure is not observed and a policy is unenforceable, it could be difficult to eliminate possible data breaches committed in Russia.

As a general rule, translated GDPR policies cannot be used to demonstrate compliance with the Personal Data Law by default due to some conflicts between the EU and Russian requirements. For example:

  • The Personal Data Law uses the term 'data operator', which encompasses the roles of both controller and processor (these terms are not in official use in Russia). A data operator is an entity or person that deals with personal data and is therefore fully responsible for its protection and security. According to Roscomnadzor, Russian offices will constitute data operators if they process personal data within Russia. Article 6(3) of the Personal Data Law states that a data operator may assign the processing to a third party (a Russian analogue to the GDPR's processor). Such third party (processor) must process the data according to the assignment, but does not act on the data operator's behalf.
  • The Personal Data Law does not provide for the concept of a group of undertakings (Article 4(19) of the GDPR) or recognise affiliations between data operators. As a result, affiliated entities cannot perform intragroup data transfers based on the controller's legitimate interests by analogy with Recital 48 of the GDPR.
  • The Personal Data Law includes specific requirements which do not exist in the GDPR, such as the restriction on disclosing employee data to third parties without the data subject's written consent, provided that such consent must contain nine mandatory requisites which describe the data processing in detail.

Thus, the Russian versions of corporate policies adopted under the GDPR should be localised unless the revisions would substantially change their initial meaning and scope. In the latter case, Russian offices should either replace a contradicting provision with similar clauses that work in Russia or assess the practical risks that could arise if the contradicting provision remains unchanged.

Challenge 3: documenting cross-border data transfers

When it comes to multinational projects, a Russian subsidiary usually acts as a processor and its parent company as a controller under the personal data processing agreement. The representative offices and branches play the same role while collaborating with any company within their group except for their head office. From a Personal Data Law perspective, there should be no agreements between the head office and its representative or branch offices because they are all integral parts of one legal entity.

Article 28(3) of the GDPR establishes mandatory terms and conditions for personal data processing agreements. The Personal Data Law stipulates different mandatory clauses, such as the list of data processing actions assigned to the processor and Russian technical security requirements. Depending on a particular project, the European and Russian clauses may co-exist. However, Russian offices often prefer to execute two separate processing agreements with the same subject matter – one governed by the GDPR and another by the Personal Data Law.

As Russia is not on the European Union's list of countries with an adequate level of data protection, cross-border transfers to Russia are usually documented using the European Commission's standard contractual clauses for the transfer of personal data to processors established in third countries.

Challenge 4: setting priorities

GDPR compliance is undoubtedly the main priority for all possibly affected offices, regardless of their location. GDPR fines (up to €20 million or 4% of total worldwide annual turnover) are incomparably higher than those established in Russia (which are usually up to several thousand euros). However, GDPR compliance could not be fully ensured if the Russian laws are put on the back burner, as:

  • Russian employees are not bound to corporate privacy policies unless they are adopted in line with Russian labour laws, as discussed above; and
  • the Russian courts will not enforce corporate policies based on the GDPR if they substantially contradict the Personal Data Law.

Notably, non-compliance with the Personal Data Law may result in an on-site supervisory inspection which may hamper a Russian office's day-to-day operation and entail the disclosure of business-related data to Roscomnadzor.

The preferred option for international companies is to undertake compliance projects for their Russian offices immediately after the GDPR implementation works are completed or about to be completed at the global level.

Comment

Data privacy compliance cannot be ensured overnight. The head offices of international companies should collaborate with their Russian offices with a view to localising new corporate procedures implemented on a global level with a view to the GDPR. Compliance work should begin with an assessment of whether and to what extent the GDPR applies to each Russian office and how the related legal issues should be tackled in each particular case. The recommendations specified in this article should help companies to find the most practical solutions, mitigate relevant legal risks and keep their noses clean should Roscomnadzor try to find fault with them.

Originally published by International Law Office (ILO)

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.