Blog

Be Secure Online Blog

20 million reasons you need to know about General Data Protection Regulations

General Data Protection Regulations

By May 2018, All businesses and organisations will face fines of up to €20 million if they are not compliant with the General Data Protection Regulations – GDPR.

GDPR Speakers - Regulations and Compliance

We'll help you understand

Business needs to get ready and is largely unaware of these new laws. Britain has committed to GDPR and is not opting out regardless of BREXIT.

Introduction to General Data Protection Regulations

This is the first of many new laws to be introduced over the next few years, to curtail the abuse of personal information, content control (similar to the Film Industry PG, U12's, U18’s etc) and the internet itself. Powerful new laws and fines (Up to 4% of T/O or €20 million are the penalties) will seek to enforce control on the internet and the extraordinary abuse of personal information. Company directors will be personally liable as well.

From May 2018 your organisation will not only have to comply with the GDPR,  it will also have to be able to demonstrate compliance.  

Failure to do so, may expose businesses to high fines up to 4% of the annual turnover or €20 million.

1. Awareness

You should make sure that decision makers and key people in your organisation are aware that the law is changing to the GDPR. They need to appreciate the impact this is likely to have and identify areas that could cause compliance problems under the GDPR. It would be useful to start by looking at your organisation’s risk register, if you have one.

2. Information you hold

You should document what personal data you hold, where it came from and who you share it with. You may need to organise an information audit across the organisation or within particular business areas.

3. Communicating privacy information

You should review your current privacy notices and put a plan in place for making any necessary changes in time for GDPR implementation. When you collect personal data you currently have to give people certain information, such as your identity and how you intend to use their information.

4. Individuals rights

You should check your procedures to ensure they cover all the rights individuals have, including how you would delete personal data or provide data electronically and in a commonly used format.

5. Subject access requests

You should update your procedures and plan how you will handle requests to take account of the new rules: You should update your procedures and plan how you will handle requests within the new timescales and provide any additional information.

6. Lawful basis for processing personal data

You should identify the lawful basis for your processing activity in theGDPR, document it and update your privacy notice to explain it. Many organisations will not have thought about their lawful basis for processing personal data.

7. Consent

You should review how you seek, record and manage consent and whether you need to make any changes. Refresh existing consents now if they don’t meet the GDPR standard.

8. Children

You should start thinking now about whether you need to put systems in place to verify individual’s ages and to obtain parental or guardian consent for any data processing activity.

For the first time, the GDPR will bring in special protection for children’s personal data, particularly in the context of commercial internet services such as social networking.

9. Data breaches

You should make sure you have the right procedures in place to detect,report and investigate a personal data breach.

10. Data protection by design and Data protection impact Assessments

You should familiarise yourself now with the ICO’s code of practice on Privacy Impact Assessments as well as the latest guidance from the Article 29 Working Party, and work out how and when to implement them in your organisation.

11. Data Protection Officers

You should designate someone to take responsibility for data protection compliance and assess where this role will sit within your organisation’s structure and governance arrangements.

You should consider whether you are required to formally designate a Data Protection Officer (DPO).        

It is most important that someone in your organisation, or an external data protection advisor, takes proper responsibility for your data protection compliance and has the knowledge, support and authority to carry out their role effectively.

12. International

If your organisation operates in more than one EU member state, you should determine your lead data protection supervisory authority and document this.

BeSecureOnline - GDPR Speakers UK

BeSecureOnline provides GDPR Speakers to assist that you meet the objectives. Contact us, for more information about our internet safety talks.

Comments are closed for this post, but if you have spotted an error or have additional info that you think should be in this post, feel free to contact us.

Subscription

Get the latest updates in your email box automatically.

Search

Archive