Russia has, today, implemented a Data Localisation Law1. It requires information about Russian citizens to be stored in Russia and many businesses are concerned about how best to comply. There has also been some recent guidance and clarifications from the Russian authorities. This paper updates you on the current position. The new rules directly impact you if you do business in Russia or have Russian websites, and applies across all sectors including media, transport, energy, financial institutions, hotels, manufacturing, technology and retail.

The new rules

The core amendment implemented by the Data Localisation Law is a new Item 5 added to Article 18 of the Personal Data Law, as follows:

"While collecting personal data, including by means of the Internet, the operator must ensure that recording, systematization, accumulation, storage, modification (updating, alteration), and retrieval of personal data of the Russian Federation citizens is done using databases located on the territory of the Russian Federation except for the cases stated in Points 2,2 3,3 4,4 85 Item 1 Article 6 of this Federal Law".

Additionally, the Data Localisation Requirements introduce a new Article 15.5 to the Information Law6 which establishes a procedure for limiting access to the information processed in violation of the Russian legislation on personal data (it is conventionally considered as targeting mainly websites through which personal data is collected improperly). This would permit offending websites to be blocked.

Key issues

Issue One: Who do the rules apply to?

Russian resident businesses, not foreign businesses. However, websites expressly targeting Russian users (it is expected that such targeting should be defined by a combination of factors such as e.g. domain names, language, payment processing etc.), most likely will be considered as being 'directed at' Russia, and as such, from the Russian perspective, should be compliant with these mandatory rules of the Russian law.

This approach to jurisdiction on the Internet already exists for consumer protection and the Ministry of Communications, which provided the most recent comment on the new rules, made a reference to this approach along with the general reference to EU jurisdictional rules, by analogy. Although Russian courts may further refine this approach, it is reasonable to expect that the consumer law-style "directed at" test will be applied here.

Issue Two: What do the new rules apply to?

The new rules apply to the recording, systemisation, accumulation, storage, modification (updating, alteration), and retrieval of personal data collected from Russian citizens. This means you can use and review data outside Russia but the "primary" or "entry-level" database must be inside Russia.

Many had thought that this was a complete prohibition on data exports, but it is not. However, you will need to ensure that your "primary" or "entry level" database is located in Russia and that the transfer to any other databases complies with the Personal Data Law. In the context of uncertainty shaped by lack of further binding regulatory guidance, it is recommended to comply with cross-border transfer rules to the greatest extent possible, including obtaining individual consents, conclusion of data transfer agreements between data controllers and recipient entities. You may also need to comply with the procedures for collection and processing of data and cross-border transfer of data contained in internal policies.

It is likely that the scope of the new rules will also be limited to data collected directly from the data subject or from third parties (specifically engaged for collection). In other words, this only applies to data collected "purposefully". As regards contact information collected in business emails (routine business activities), based on the comments of the Ministry of Communications we expect that such information is out of scope of the new rules.

There has been recent clarification as to how to determine whether a user is a Russian citizen. The clarification says that you should make your own reasonable determination or take the view that any information collected from the Russian territory relates to Russian citizens.

Issue Three: Timing

The new rules take effect today: 1 September 2015. There is no transitional relief except that data already collected at this point will not be subject to the rules. However, this provides limited comfort as any future change, updating or modifying of the data would trigger the need to comply.

It is possible (and Roskomnadzor7 has made a statement on this) that inspections made by the end of 2015 will be limited to companies stated in the official plan for inspections. It is likely that you will not be subject to inspections in 2015 as long as your name is not in the list.8

Issue Four: Special cases of HR data and airlines

The safest course of action is to assume HR data is subject to the new rules, although the authorities are specifically silent on this point. That said, HR data gathered in Russia is, in most cases, stored in systematised paper form under records management rules. This may constitute a paper 'entry level' or 'primary' database, as the new rules do not specifically define the term 'database' and the clarifications adopt a broad concept of "database" (i.e. a structured set of data in any form).

Recent clarifications from the Ministry of Communications expressly say that airlines, their agents and other persons involved in data processing for the purposes of booking and ticket issuance are not covered by the new rules. Please note that the clarifications are non-binding. This also leaves the debate as to whether international treaties and local legislation could be interpreted as requiring the airlines to perform their ticketing and other activities outside Russia by law.

Issue Five: Next steps

We recommend the following:

  • Validate whether the law applies to you, taking into account jurisdiction.
  • Validate what personal data is impacted by the new rules and the applicable IT architecture.
  • Consider what steps can be taken to ensure compliance.

Many businesses are either taking a view and waiting for the Russian courts to weigh in (and provide definitive evidence of what is required) or establishing local Russian databases where possible. There is also an open question as to whether you can "characterise" IT architecture (as it exists in Russia) as being the primary database for the purposes of compliance or whether manual workarounds are possible.

Anastasia Zagorodnaya and Vladislav Arkhipov spoke about the Localisation Law on the Data Guidance webinar on Thursday 27 August 2015.

Footnotes

1 Amendments to the Federal Law of the Russian Federation of July 27, 2006 No. 152-FZ "On Personal Data", introduced by the Federal Law of the Russian Federation of July 21, 2014 No. 242-FZ "On Introducing Amendments to Certain Legislative Acts of the Russian Federation in Part of Specification of Procedure for Processing of Personal Data in Information and Telecommunication Networks".

2Processing of personal data which is necessary to reach aims set forth by an international treaty of the Russian Federation or a law in order to effect and fulfill functions, powers and duties imposed on the operator by the legislation of the Russian Federation.

3Processing of personal data which is necessary to administer justice, execution of court act, act of other authority or official which shall be executed in accordance with the legislation of the Russian Federation on enforcement proceedings.

4 Processing of personal data which is needed to fulfill obligations of federal authorities of the executive branch, state non-budgetary funds, regional authorities of the executive branch of the Russian Federation, municipal authorities, as well as functions of organizations which are involved in rendering state or municipal services.

5 Processing of personal data which is necessary for professional activity of a journalist and/or legitimate activity of a mass-media or academic, literature or other creative activity provided that rights and legitimate interests of personal data subjects are not infringed.

6 Federal Law of the Russian Federation of July 27, 2006 No. 149-FZ "On Information, Information Technologies and on Protection of Information".

7 The Russian Federal Service for Supervision in the Sphere of Telecom, Information Technologies and Mass Communications.

8 The inspections list / plan for 2015 is available in Russian at Roskomnadzor official website: http://rkn.gov.ru/docs/plan_print_20151.docx.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.