One of the more noteworthy aspects of the 2016 Annual Report of the Data Protection Commissioner (the "DPC"), launched earlier in 2017, was the statement that the Special Investigations Unit of the DPC had finalised preparations to commence an investigation in the hospitals sector this year.1 The investigation, extending to HSE facilities, private hospitals and voluntary hospitals, is intended to examine the "circulation and journey" of patient files and the processing of patient sensitive personal data in areas of hospitals with patient and public access in order to determine if data protection obligations are being met.

The ramifications of this investigation for hospitals and healthcare facilities could be wide ranging; any negative findings or identified failures would be most unwelcome for the institutions involved as it would damage patient confidence in the security and management of sensitive information held by them in vast quantities.

Although there has been no word on the progress of this investigation, hospitals should anticipate a visit from DPC representatives, and should ensure that their data protection policies and procedures are fit for purpose and take immediate remedial action, if necessary.

Of broader significance in the world of data protection, however, is the impending implementation of the General Data Protection Regulation ("GDPR"), due to take effect on 25 May 2018. The GDPR has been much-discussed, and for good reason – its effect will be to greatly increase the scope of data protection laws, impose much more onerous obligations on anyone handling personal data across the EU and increase the rights afforded to data subjects as regards access, modification and erasure. Whilst no sector is immune, the healthcare sector, in its widest sense, will be significantly affected by these strengthened rules, given the volume and importance of the sensitive personal data which forms part of day-to-day patient care, institutional management, and health research. From a healthcare perspective, particular regard will have to be paid to the following changes under GDPR:

  1. Definitions of "personal data" and "sensitive personal data": both of these have been expanded under GDPR, with the former now explicitly including factors specific to the genetic identity of a person and the latter including genetic data, biometric data and data concerning the health of a natural person2;
  2. Lawful processing of data:

    1. Consent: under GDPR, the definition of "consent" has been strengthened and will be more difficult to obtain and rely upon as a basis for processing by healthcare providers; valid consent will require clear, affirmative action and this consent must be freely given, specific, informed, voluntary, unambiguous and, in the case of sensitive personal data, explicit; and
    2. Other bases for processing: as is the case under the existing regime, data may be processed on additional grounds which remain relatively unchanged under GDPR. These grounds include processing necessary:

      1. for the purposes of preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of law or pursuant to contract with a health professional subject to the obligation of professional secrecy; or
      2. for reasons of public interest in the area of public health, such as protecting against serious cross-border threats to health or ensuring high standards of quality and safety of health care and of medicinal products or medical devices which provides for suitable and specific measures to safeguard the rights and freedoms of the data subject, in particular professional secrecy;
    The bases for processing other than consent will take on an increased importance in light of the likely difficulties in exclusively relying on consent as a basis for processing post-GDPR;
  3. Pseudononymisation: a new concept under GDPR, this concerns the processing of personal data in such a manner so as to prevent an individual being identified, either directly or indirectly, from that data without additional information; this may allow for processing which would otherwise be incompatible with the purposes for which it was collected and may be useful in relation to health data;
  4. Increased data subject (i.e. patient) rights: the scope of the rights of rectification of incorrect personal data, erasure of data and objection to processing have been increased, and new rights including the restriction of processing and portability of data have been introduced with timelines for compliance being tightened;
  5. Passing information to data processors: hospitals and doctors, when passing data to any third parties will need to show a greater diligence and level of enquiry and it will be necessary to review data processing agreements due to the increased data security obligations under GDPR; and
  6. Privacy by Design, Privacy by Default and the Accountability Principle: although data protection principles remain essentially the same, these new concepts under GDPR are intended to ensure that data protection is central to the operations of the data controller/data processor, and data management, data protection and data processing policies of healthcare providers will need to be updated as a result.

Although the above will be of particular relevance to all parties operating in the healthcare sphere, healthcare organisations and practitioners will have to be familiar with the GDPR and act accordingly.

Finally, it is worth remembering that progression of the Health Information and Patient Safety Bill (the "Bill") remains a long-term legislative goal. The intention behind the Bill is to allow for the efficient electronic exchange of health information and the setting of standards for healthcare providers in processing health information. As it stands, only the Scheme of the Bill has been published but this contains provisions with significant consequences for health information from a data protection perspective, including: creating a regulatory framework for "data matching"3, disclosure of sensitive personal data to health researchers without the consent of the data subject, requiring health services providers to forward health records to another health services provider on request from the patient, providing for patients to be notified of arrangements for their health records where the health service provider will no longer be providing services or is moving to another location and requiring data controllers to keep a record in relation to any disclosure of personal health data. Although in general the Bill will be a positive step as regards the protection of health data, concerns have been raised by the DPC over the extent to which patients' rights will be protected when allowing for disclosure of information to researchers without consent and the DPC's own role in this process. It is likely that significant changes will be made to the Bill as it progresses, and given its importance from the perspective of the protection of health-related data its development over the next twelve months will have to be monitored.

Footnotes

1. https://www.dataprotection.ie/documents/annualreports/AnnualReport16.pdf.

2. Under Article 4(15) of the GDPR, data concerning health means personal data related to the physical or mental health of a natural person, including the provision of health care services, which reveal information about his or her health status.

3. "data matching" means matching personal information gathered for one purpose by a health organisation with personal information gathered by that health organisation for a different purpose. Provision for data matching would facilitate creating an overall picture of an individual in the health system by gathering information together.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.