Skip to content.

Onward and Upward: GDPR a year later

On May 30, 2019, the United Kingdom Information Commissioner’s Office (the “ICO”), UK’s privacy regulator, published an update report, titled GDPR: One Year On (the “Report”), on the UK’s adoption of and the ICO’s enforcement of the Data Protection Act 2018 (UK) (“DPA 2018”) and the General Data Protection Regulation (“GDPR”), in relation to the ICO’s six goals set out in its Information Rights Strategic Plan:

  1. Increasing the public's trust and confidence in how data is used and made available;
  2. Improving standards of information rights practice through clear, inspiring and targeted engagement and influence;
  3. Maintaining and developing influence within the global information rights regulatory community;
  4. Staying relevant, providing excellent public service and keeping abreast of evolving technology;
  5. Enforcing the laws the ICO helps shape and oversees; and
  6. Being an effective and knowledgeable regulator for cyber related privacy issues.

A summary of the Report is provided below:

Organizational Adoption of the GDPR

The Report suggests that, in the GDPR’s first year, there has been higher public trust and confidence in organizations that store and use their personal information (34% in July 2018, up from 21% in 2017) and some of the ICO’s campaigns and investigations have heightened public awareness of enhanced individual data protection rights under the GDPR.

The Report also suggests that UK organizations have made significant changes to comply with their GDPR obligations. Of data privacy officers the ICO surveyed, over 90% reported that their organization had implemented an accountability framework in place, 61% reported that their framework was well understood in their organization, and at least 66% reported that they received great support in developing a framework to embed accountability rights into their organization.

Furthermore, the Report recognized that GDPR compliance has been challenging for small and medium enterprises and that the ICO has developed resources to assist such organizations with their GDPR compliance, including: toolkits and checklists, podcasts, FAQs, a dedicated helpline and live chat service, and advisory sessions. In addition to the foregoing, the ICO plans to establish a one-stop shop to better support small and medium enterprises organizations without dedicated in-house GDPR compliance resources.

To help all organizations, the ICO has produced several comprehensive guides, such as its Guide to GDPR and its Guide to Law Enforcement Processing, to provide a clear guidance to organizations relating to their compliance obligations under the DPA 2018 and GDPR.

The ICO’s four statutory codes

The Report also provided a progress update on the ICO’s development of the following codes of practice under Sections 121-124 of the DPA 2018, which it plans to finalize before the end of the year:

  1. Age appropriate design code: which provides 16 standards of age-appropriate design, which the ICO expects online service and app providers to meet when their services process children’s personal data;
  2. Data sharing code: which will update the ICO’s existing data sharing code of practice published under the Data Protection Act 1998 (UK), to provide clear guidance on data protection obligations relating to an organization’s data sharing activities, so that individuals can be confident that their data is shared securely and responsibly;
  3. Direct marketing code: which will provide guidance to organizations on their use of direct marketing as a tool that engages customers for the purposes of growing and publicizing their business, but avoids customer intrusion, in a manner that complies with their applicable data protection obligations; and
  4. Data protection and journalism code: which will provide guidance on data protection obligations for journalists and media organizations that are aimed at striking a balance between privacy, individuals’ rights and freedom of expression.

Following an investigation on the use of personal data in political campaigns, the ICO plans to add an additional code of practice for organizations who process personal data for the purpose of political campaigning, such as for the use of personal information and data analytics to target and influence voters.

Once in force, the ICO may take the codes of practice into account when considering questions of fairness, lawfulness, transparency and accountability under the GDPR and in its use of its enforcement powers

Enforcement Guidelines and Penalties

The Report highlights that, although GDPR enforcement may be used as a punitive measure, it is also meant to be used to achieve purposeful objectives, including:

  • Responding swiftly and effectively to breaches, focusing on those involving highly sensitive information, adversely effecting large groups of individuals or those impacting vulnerable individuals;
  • Being effective, proportionate, dissuasive and consistent in the ICO’s application of sanctions, targeting the most significant powers on organisations and individuals suspected of repeated or wilful misconduct or serious failures to take proper steps to protect personal data;
  • Supporting compliance with the law, including sharing information in relation to and otherwise contributing to the promotion of good practice and providing advice on how to comply with all aspects of legislation;
  • Being proactive in identifying and mitigating new or emerging risks arising from technological and societal change; and
  • Working with other regulators and interested parties constructively, at home and abroad, recognizing the interconnected nature of the technological landscape and the nature of data flows in the expanding digital economy.

In the GDPR’s first year, the ICO received around 14,000 personal data breach reports. Of the 14,000 reported cases, the ICO closed 12,000 cases, of which only 17.5% required action from the organization and less than 0.5% led to either an improvement plan or a civil monetary penalty. Further, although the ICO was granted additional powers under the GDPR that allow it to issue formal assessment notices to any public or private organization to enable the ICO to proactively respond to concerns raised by the public about unsolicited marketing communications and unlawful processing, the ICO used its powers sparingly and only issued 15 assessment notices and 11 information notices. These numbers reinforce the fact that the ICO’s use of GDPR enforcement “is not just about big fines”.

Despite the ICO’s approach, organizations should take their GDPR obligations seriously, and be proactive in their reporting of personal data breaches to the ICO. The public’s heightened awareness of enhanced data protection rights has resulted in an increased number of breach reports and data protection concerns in the GDPR’s first year when compared to the previous year.

Fostering Innovation

The Report highlights that the ICO’s forward-looking plan is to focus on the following key areas which it has identified as regulatory priorities: cyber security; AI, big data and machine learning; web and cross-data tracking for marketing purposes; children’s privacy; use of surveillance and facial recognition technology; data broking; the use of personal information in political campaigns; and freedom of information compliance.

In focusing on these areas, the ICO plans to leverage technology and innovation through its approach to engagement and regulation. For example, the ICO launched the beta phase of its regulatory sandbox, which provide participants with an environment to test how products and services use of personal data, with the ICO’s specialist staff, to ensure they comply with data protection laws. The ICO has also earmarked £1 million of funding over four years towards a Research Grants Programme introduced in 2018, which is aimed at promoting good practice and supporting independent, innovative research and solutions focused on privacy and data protection issues, to facilitate the delivery of long-term improvements to information rights.

For more information about the GDPR and how it impacts your business, please contact the authors and see our Cybersecurity, Privacy & Data Management group page.

Authors

Subscribe

Stay Connected

Get the latest posts from this blog

Please enter a valid email address