Europe's landmark data privacy law, GDPR, came into effect last May. What counts as personal data under the GDPR?

The General Data Protection Regulation, better known as 'GDPR' has at its heart, the notion of 'Personal Data', defined in article 4 as any information which can lead to the identification of a natural person. Cyphered Information which can still lead to the identification of a person falls within the scope of this article.

Personal data can vary from the most indisputable forms of identification, such as; the name, surname, home address, date of birth, phone numbers, eye and hair colour, tax information, religious beliefs, character traits, email address (containing the name and/or surname), identification card number extending to the Internet Protocol Address, location data setting on one's phone, as well as data held by medical experts. It is imperative to note that one cannot assume that a simple name and surname falls within the ambit of this article, considering that many people have the same name; however, if that name is combined with other information it narrows down the number of people, which could eventually lead to the identification of a particular person, giving rise to rights and obligations.

How tough are these new regulations in comparison to regulations we've seen in other countries in the past?

The predecessor of the GDPR was the Data Protection Directive enacted in 1995. The definition of personal data has now been greatly extended to be in line with today's new technological advancements, such as email addresses, fingerprints, retina scans, CCTVs and IP addresses, by including any data which might make it possible to identify a particular person.

A comparative analysis between regulations of different countries and the GDPR, shows that the latter is much stricter. For instance, the California Consumer Privacy Act of 2018 (CCPA) is not intended to apply to companies which have annual gross revenues less than $25million. CCPA is narrower than the GDPR regarding the covered entities.

China's 'Personal Information Security Specification' is also more lenient than the GDPR. Under this specific legislation, implied consent from the client suffices. In contrast, under the GDPR, consent must be explicit, affirmative, unambiguous, freely given and informed.

Another difference is that the GDPR aims to protect data subjects from "controllers" and "processors" while the CCPA aims to protect consumers from businesses which collect personal information or, transfer such information. Under the GDPR, consumers have a private cause of action. However, under the CCPA, private consumers should give the business an opportunity to cure any violations and inform the California Attorney General of a complaint against the company before filing a case. The strictness of the GDPR is amply demonstrated in the amount of the fines which can be levied. In some cases, violators of the GDPR may be fined up to €20 million or up to 4% of the annual worldwide turnover whichever is higher, whilst under the CCPA; fines range between $100-$750 per consumer per incident or per actual damages.

Article 82 of the GDPR awards compensation to those who fall victim of breaches, causing the controller or processor to be liable. The severity of the administrative fines as enshrined in Article 83 depends on different elements such as nature, gravity, duration of breach, and intent.

With regards to recruitment, how does the GDPR affect the process and the work of recruiters compared to previous protection of personal data regulations?

Article 88 of the GDPR provides Member States with more specific rules on the ''rights and freedoms with respect to the processing of employees' personal data in the employment context''. During the recruitment process, the recruitment agency must inform the candidate of the purposes of personal data processing; the period during which it will be stored; and the recipients of data. The GDPR obliges recruitment agencies to provide a "paper trail" illustrating commencement process of on-boarding; what information was provided; the manner how the data was processed, stored, amended and/or erased. Therefore these agencies have to have everything organised in one systematic database.

The applicant also benefits from the right to be informed how personal data will be used; the right of access; the right to rectification of data if inaccurate or incomplete; the right to be forgotten under certain circumstances; the right to block or suppress processing of personal data; and the right to data portability. It is quite evident that the aim of the GDPR is to give the individuals total control over their own personal data, to be able to decide whether to provide such data, how it is to be provided, when it should be provided and when to be erased.

The GDPR left an impact on recruitment agencies as business processes became more time consuming notwithstanding compliance with the previous Data Protection Act. The changes were required to promote more transparency to the candidates about how they collected, stored and used such data. For instance, before the GDPR came into force, the recruiters used to obtain consent from applicants and then send CV's to different employers or other databases. With GDPR consent needs to be separate and written every time. Moreover, under the new law, the recruiter has to provide the applicant with vacancy details prior to the receiving the CV's.

How do you envisage that new laws catering for the right to be forgotten shall be interpreted in light of the enhanced use of blockchain technology?

"The GDPR has been described as in some respects incompatible with blockchain technology"1 by Marcus O'Dair in his book 'Distributed Creativity'. We somewhat agree that the 'right to be forgotten' and blockchain are a paradox. Article 17 of the GDPR gave birth to the right to be forgotten. Once a piece of data is written on blockchain it is impossible to obliterate it or customise it and if one were to do so, it would defeat the whole purpose of having a blockchain platform. Personal information is supposedly encrypted before placed on blockchain, and once the key is destroyed, the data is made pretty much unreadable. Despite this, personal data exists in another form. So can this be considered a loophole? The very nature of blockchain lies in having a public ledger providing transparency to all users. In fact, blockchain has thrived because it is a chain which cannot be altered, therefore providing security and reliability.

Blockchain is subdivided in two forms: public and private. It is easier for a private blockchain to follow GDPR rules as the participation in the network is limited. The GDPR has introduced the concept of ''pseudonymization'', which aims to eliminate the possibility of having data being identified with a specific person. Viable techniques of pseudonymization are data masking and cryptographic hash function. So far, the EU has supported the use of blockchain, therefore it is highly unlikely to jeopardise its development.

Another solution is to have an editable Blockchain system, where designated administrators can rewrite or amend data blocks upon request of any user. Blockchain is weighing on the right to be forgotten in a sense that blockchain networks are dispersed everywhere and therefore it is virtually impossible to spot the subject responsible for what is happening on the blockchain and on the processing of personal data. It also denies privacy as blockchain networks - whether private or public - are transparent to their users. Moreover, transactions are irreversible.

Nevertheless, if one looks at blockchain from a different perspective, one might even start to think that blockchain can promote the right to be forgotten. For instance, if blockchain networks are spread out, they are less likely to become a victim of cybercrime and having one's information spread on the web permanently.

Do you feel your clients are aware of legislation regulating data privacy? Do they appreciate what rights they enjoy, what protection they can seek, and what it applies to?

With the clock ticking and fines of up to 4% of total worldwide annual turnover for failing to comply with the requirements of GDPR, we had to enhance our existing data protection systems and security to be ready for the new regime. We carried out a revision of our current business and personal data processing, including an analysis of internal guidelines, working procedures and manuals, employee's data processing and personal data, our contractual relationships with persons involved in processing, including other business partners to ensure the information, processes and procedures in place were in compliance. The installation of GDPR certified software tools and technology was the next step, as well as intensive training to staff and team members. In-depth understanding of the evolution of data laws, areas of risk and translating vague concepts into practical and workable actions to our clients was key. This new legislation, was not just a tweak, it took data privacy and the responsibility of organisations to a whole new level. The regulation requires new processes to be implemented to respond to individuals' requests to see their data.

Once our organisation was covered, next was notifying our corporate clients about this change together with the law, their rights, obligations, the severity of fines and the main aspects and effects of GDPR in their business. As part of the process we further explained what personal data means, how we would collect, record, organise, and store data and why we would need such data. Clear guidelines were issued requesting written and affirmative actions with opt out options. We explained they would need to monitor and report data breaches within the seventy two hour timescale, requiring expertise as well as proper internal processes and training. Above all, the law requires the ability to demonstrate data privacy approach through record keeping, training and documentation. It is occurrences such as these that reconfirm our belief that in order to offer a comprehensive and holistic service as a law firm we must include ongoing training together with data audit and gap analysis services, both within the field of GDPR and beyond.

Footnote

1. Marcus O'Dair, Distributed Creativity: How Blockchain Technology Will Transform the Creative Economy(2008) at p.63

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.