Introduction To European Data Protection Outline
Introduction To European Data Protection Outline
https://iapp.org/resources/gdpr-in-20-minutes/
C. Legislative Framework
1. Introduction
a. There were concerns about potential threats to individual privacy as a result of increase in
electronic data processing and the appearance of large mainframe computers
b. European data protection law has been around since 1970
i. German introduced the first regional law in 1970
ii. Sweden introduced the first national law in 1973
2. The Council of Europe Convention for the Protection of Individuals with Regard to the Automatic Processing
of Personal Data of 1981 (The CoE Convention)
a. First legally binding international instrument in data protection
i. Introduced since member states failed to respond to the Councils 1973/74 resolutions
ii. There was need for reinforcement of the principles in resolutions with a binding
international instrument
b. Nov 1976 and April 1980 committees from Austria, Belgium, France, Germany, Italy, Netherlands,
Spain, Sweden and Switzerland and UK met to craft the draft convention. Text opened for
signature 28 Jan 1981
c. Law was defining moment in development of European data protection law is noteworthy for three
reasons
i. Has principles similar to earlier resolutions and EU Directive like accuracy, security of
personal data and individual access to such data
ii. Ensures protection of individual privacy but recognizes free flow of personal data for
commerce and exercise of public fx
iii. Legally binding document requiring signatory states to implement principles by enacting
national legislation
d. Purpose: Achieve greater unity btn the signatory states and extend the safeguards for individuals’
rights and freedoms; right to privacy taking into account the increasing amount of personal data
undergoing automatic processing and flowing across national borders.
3. The EU Data Protection Directive (95/46/EC)
a. Directive was proposed in 1990 because of the differences in emerging data protection legislation
among EU member states that was impacting free flow of data
b. Also a few states had ratified the convention
c. EU limited in making standing alone human rights laws; set up the Directive as a harmonization
measure under the Treaty of Rome
i. Directive is a human rights law that protects the principles of the internal single market
d. Content
i. Consists of 72 recitals and 34 articles
1. Recitals - have theory and interpretation behind the Directive
2. Articles - Has obligations of member states in implementing Directive
ii. 34 articles arranged in the following chapters
1. General provisions
2. General rules on lawfulness of processing of personal data
3. Judicial remedies, liability and sanctions
4. Transfer of personal data to third countries
5. Codes of Conduct
6. Supervisory authority and working party on protection of individual’s data
7. Community implementing measures
iii. Directive has principles and member states have the discretion to implement them
iv. Compared to COE, Directive also applies to manual data. Under COE this was an option
v. Common phrases in directive include Necessity as grounds for data processing activity to
be lawful and adequacy-no international data transfers to jurisdictions that do not offer
adequate level of protection
e. Key Principles
i. Central requirements to processing of personal data
1. Processed fairly and lawfully
2. Collected for specified and legitimate purpose and not processed in a manner
incompatible with the purposes
3. Adequate, relevant and not excessive
4. Accurate and where necessary kept up to data
5. Processed in accordance with rights of the individual
6. Protected against accidental, unlawful, or unauthorized processing by the use of
appropriate technical and organizational measures
7. Transferred outside EEA if countries ensure adequate levels of data protection
ii. Applies to
1. data controllers established in the EU OR
2. where there is no establishment but where the organization makes use of data
processing equipment on territory of a member state; org has to appoint
representative to act on its behalf
iii. Mandates establishment of Data Protection AUthority in each member state
iv. Mandates establishment of Article 29 working party composed of rep of the national
DPAs, European Data Protection Supervisor and the Commission
1. Article 29 wp examines operation of Directive and provides opinions and advice
to Commission
f. Review of the Directive and reform of EU Data Protection Framework
i. Comprehensive review of the Directive as a result of divergence of national measures and
practices implementing the directive and resulting impact on businesses and individuals
and developments in technology since the Directive was drafted
ii. Strategy for reform in 2000 with objective of protecting individuals’ data
iii. January 2012 proposals published which included GDPR and Law Enforcement
Protection Directive - Directive on protection personal data processed for purposes of
preventing, detecting, investigating or prosecuting of criminal offenses and related judicial
activities
iv. Changes in the reform
1. Single set of rules on data protection valid across the EU- notification req
removed coz costly for biz
2. Increased responsibility and accountability for data processors
3. Individuals have greater control of their data
4. Easier access for individuals to their own data and ability to transfer from one
controller/service provider to another
5. A right to be forgotten to help people better manage data protection risks online
6. Enabling organizations to deal with a single national data protection authority in
the EU country where there have main establishment in some instances.
Providing individuals with ability to refer matters to DPA in their country even
when data is processed outside EU
7. Ensuring EU rules apply if personal data is handled abroad by companies that
are active in the EU market and offer their services to EU citizens
8. Strengthening of powers of independent national DPAs so they can better
enforce EU rules at home including penalties of 1 million Euros or 2% of global
annual turnover
9. General data protection principles and rules for police and judicial cooperation in
criminal matters as contained in LEDP Directive
g. Commission submitted proposals to European Parliament and EU member states (Meeting in
Council of Ministers) for their review and discussion
h. Negotiation process known as trilogue before agreement was reached
i. 4 May 2016-Official text of the Regulation and Directive published in Official Journal of EU following
political agreements - European Parliament’s Committee on Civil Liberties and the Permanent
Representatives Committee of the Council, European Council and European Parliament
j. New data protection rules agreed upon on 15 Dec 2015.
k. Regulation entered into force 24 May 2016 and will apply from 25 May 2018
l. LEDP Directive entered into force 5 May 2016 and will need to be transposed to national law- 6
May 2018
4. The General Data Protection Regulation (GDPR) and related legislation
a. Introduction
i. Strengthens EU fundamental rights in digital age and facilitates biz
b. Content
i. Comprises 173 recitals and 99 Articles
ii. 99 Articles arranged in the following ways:
1. General provisions
2. Principles
3. Rights of the data subject
4. Controller and processor
5. Transfers of personal data to third countries or international org
6. Independent supervisory authorities
7. Cooperation and Consistency
8. Remedies, liability and penalties
9. Provisions relating to specific processing situations
10. Delegated acts and implementing acts
11. Final Provisions
c. Main changes in the GDPR that will affect Companies
i. Application of the Law; Directly applicable to member states, no need for national
parliament intervention. Applies to businesses established in EU and applies to both data
controllers and processors
ii. No need for reference to EU-based processing equipment; location of the data subject will
determine whether regulation applies; Applies whenever use of personal data by a biz
relates to offering of goods or services to individuals in EU irrespective of whether
payment is req or monitoring of EU individuals’ behavior in EU
iii. Individuals in control of their data (strengthening of consent in relation to use of data)
1. Consent can’t be bundled with terms and conditions without clearly distinguishing
btn uses of personal data and other matters governed by terms and conditions
2. Consent can be withdrawn at any time and in easy way that should be explained
to individuals before it is obtained
3. Consent req in return for goods/svs or take it or leave it is not freely given
4. Parental consent for use of personal info of those under 16 yrs will be at
discretion of individual member states
iv. New and Stronger rights for individuals
1. More detailed transparency obligations-clear and plain language must be used
and adapted to individual data subject; if data is collected from a child, language
must be such that a child can understand it
2. New rights of data portability, restriction of processing, right to be forgotten and in
relation to profiling
a. People should receive info provided to biz in a structured commonly
used and machine readable format when info was obtained from data
subject based on consent or contract
b. Right to have data transmitted from one biz to another where technically
feasible
3. Retention of existing rights like right to access, rectification, erasure, right to
object. Right to charge a fee regarding access req removed unless request is
manifestly excessive
v. Accountability regime
1. Need to demonstrate compliance and be transparent about compliance
a. Implementation of data protection policies and measures to ensure data
processing activities comply with Reg
b. Data protection by design and data protection by default
c. Record keeping by controllers and processors
d. Cooperation with supervisory authorities by controllers and processors
e. Conduct data protection impact assessment for operations that present
specific risks to individuals due to nature or scope of the operation
f. Prior consultation with DPAs in high-risk cases
g. Mandatory DPO for controllers and processors for public sector and big
data processing activities
vi. Data Processors’ new obligations
1. Regulation applies to processors unlike Directive
2. Processor may not subcontract a service without Controllers’ consent
3. Requirement for prescriptive terms for contracts with controllers
4. Maintain records of processing
5. Implement appropriate security measures
6. Appoint DPO in certain circumstances
7. Comply with international data transfer req and cooperate with supervisory
authority if req to do so
vii. International data transfers
1. Controllers and processors can transfer data outside of EU if they put in place
appropriate safeguards and on the condition that enforceable rights and effective
legal remedies for individuals are available
2. Measures regarding data transfer
a. Binding Corporate Rules
b. Standard contractual clauses adopted by the Commission
c. Approved code of conduct
d. Approved certification mechanism
e. Contractual clauses authorized by a DPA in accordance with the so
called consistency mechanism
viii. Security
1. Appropriate technical and organizational measures to protect the personal data
that is processed
2. Report data breaches to the DPA within 72 hours of becoming aware of it. If risk
to individuals is high, then individuals must be notified as well.
ix. Enforcement and risk of non-compliance
1. Individuals have a right to compensation for breaches for material or immaterial
damage.
a. Individuals afforded judicial remedies against DPA decisions which
concern them
b. Individuals have a right to compel a DPA to act on a complaint and
against data controllers and processors that breach their rights by failing
to comply with Regulation
c. Rights can be exercised by consumer bodies on behalf of individuals.
2. Sanctions include fines up to 20 million euros or up to 4% of total worldwide
annual turnover as a result of following infringements
a. Basic principles for processing, including conditions for consent
b. Data subject rights
c. Conditions for lawful international data transfers
d. Specific obligations under national laws where permitted by Regulation
e. Orders by DPAs including suspension of data flows
5. Law Enforcement Data Protection Directive
a. Directive complemented by other legal instruments like the specific rules for the protection of
personal data in police and judicial cooperation in criminal matters-2008 Framework Decision
b. Main objectives of the EU Directive for the police and criminal justice sector aimed at protecting
citizens’ fundamental right to data protection whenever personal data is used by criminal law
enforcement authorities
i. Better cooperation btn law enforcement authorities in fight against terrorism and serious
crime in Europe
ii. Better protection of citizens’ data regardless of whether they are victim, witness/criminal
1. Law enforcement processing in EU must comply with principles of necessity,
proportionality and legality and appropriate safeguards for individuals
2. Supervision is ensured by independant national DPAs and effective judicial
remedies provided
iii. Clear rules for international data flows
6. The EU Directive on Privacy and Electronic Communications (2002/58/EC) – as amended
a. Background
i. Directive 2002/58/EC of the European Parliament and of the Council of 12 July 2002
concerning the processing of personal data and protection of privacy in the electronic
communications sector (eprivacy directive) replaced the 1997 directive
ii. EU widened existing telecommunication laws to cover all electronic comm including
telecommunications, faxes, internet, email and other communication methods
iii. Directive has specific rules for the communications sector
iv. A result of:
1. advances in digital technologies being introduced in public communications
networks and the need for specific requirements to protect personal data and
privacy of the user
2. Devt in markets and technologies for electronic communication services
3. Need for consistent and equal protection regardless of technologies used
v. Originally proposed by Commission 12 July 2000 and published in Official Journal of EU
31 July 2002; had to be implemented into national law by member states - 31 Oct 2003
vi. Amended again Nov 24 2009 as part of wider reform to EU telecommunications sector
affecting 5 directives
1. Reform was to encourage greater industry competition, consumer choice and
protection including stronger entrenchment of consumers’ right to privacy
b. Content
i. Applies to processing of personal data in connection with provision of publicly available
electronic communication services in public communications networks in the EU
ii. Communications over a private network like computer intranet not covered
iii. Key provisions
1. Providers of publicly available electronic comm are req to take appropriate
technical and organization measures to safeguard security of svs, working with
network provider on which service is based where appropriate to ensure this
security
2. Member states are to ensure confidentiality of command of traffic data generated
by communications unless there are exceptions eg users give consent for
interception and surveillance/authorization by law
3. Prior consent for most forms of digital marketing including emails, SMS and MMS
messaging and faxes but not person to person telephone marketing. Limited
exception for biz to send marketing to existing customers for similar products and
services on opt-out basis
4. Processing of traffic and billing data subject to restrictions eg user of publicly
available electronic communication has certain rights related to itemised billing,
call-line identification, directories, call forwarding and unsolicited calls
5. Location data processed if data is made anonymous or processed with consent
of users and for duration necessary for provision of value added service
6. Subscribers informed b4 being included in any directory
iv. Relevant measures can be adopted to ensure that terminal equipment is constructed in a
way that is compatible with right of users to protect and control the use of their personal
data. No imposing mandatory technical req that might impede placing of equipment on
market and circulation of such equipment in and between Member states.
c. Amendments
i. The amendments were to be implemented by member states by end of May 2011
ii. Include:
1. Introduction of mandatory notification for personal data breaches by electronic
communications service providers to both national authority and relevant
individual in cases where breach is likely to adversely affect personal data or
privacy of a subscriber or individual
2. A right for individuals and organizations (internet service providers) to bring legal
proceedings against unlawful comm
3. Storing of information or gaining access to info already stored in terminal
equipment of a subscriber (cookie) is allowed on condition user gives consent
after being provided with clear and comprehensive info
a. Exceptions:
i. Sole purpose of carrying out the transmission of a
communication over electronic comm network
ii. Strictly necessary for provision of an information society
service explicitly req by subscriber or user
iii. Not all member states have been able to transpose the cookie consent req into national
law
iv. Also consent is not defined in the ePrivacy Directive and therefore implied consent is used
by the Directive (should be freely given, specific, and informed indication of individual’s
wishes
d. Reform
i. Legislative proposal for new ePrivacy Directive on 10 Jan 2017
1. Why the Need for Reform
a. Needed to harmonize the specific privacy framework related to
electronic communication within the EU
b. Ensure consistency with the General Data Protection Regulation
ii. Key features
1. Wider application - applies to all providers of electronic comm (messaging svs on
mobile phone, email and voice providers)
2. Single set of rules for electronic comm
3. Confidentiality of electronic comm; unless consent from user/safeguard public
interest
4. Consent req to process commmunication content and metadata; there is need for
anonymisation of content or deletion if users have not given consent unless the
data is for billing. Includes time of call, location, duration, websites visited
5. New biz opportunities: Traditional telecom operators need more opportunities to
use data and provide additional svs eg producing heat maps to help public
authorities know presence of individual and develop new infrastructure
6. Revised rules on cookies
a. BE4 overload of consent requirment for internet users. Now Directive
gives users more control of settings, providing easy way to accept or
refuse tracking of cookies and other identifiers in case of privacy risks
b. No consent for non-privacy intrusive cookies that improve internet
experience(remember shopping cart history, filing in online forms over
several pages or for login info for same session)
c. No consent for cookies set by visited website counting number of
visitors to website
7. Protection against spam
a. Ban of unsolicited electronic comm by any means (email, SMS and also
phone calls if users have not been given consent)
b. Soft opt-in for users to object is retained for marketing of similar
products of services
c. Member states may opt for domestic legislation giving consumers right
to object to reception of voice to voice marketing calls by registering
their number on a do not call lists. Marketing callers need to display
phone number or use special prefix that indicates a marketing call)
8. Enforcement
a. Responsibility of national DPAs
e. Consequences of non-compliance
i. Breaches of notice and consent, default privacy settings, publicly available directories and
unsolicited communication = fines of up to 10 mil or 2% of total worldwide annual turnover
whichever is higher
ii. Breaches of confidentiality, permitted processing of electronic comm data and time limits
for erasure of data = fines of up to 20 mil Euros or 4% of total worldwide annual turnover
whichever is higher
f. Proposal to introduce legitimate interests as basis for further processing of data
g. Comes into force May 2018
7. The EU Directive on Electronic Commerce (2000/31/EC)
a. The Electronic Commerce Directive 2000/31/EC is a European Union Directive of the European
Parliament and of the Council from 8 June 2000. It regulates certain legal aspects of information
society services in the Internal Market, in particular electronic commerce and mere conduit.
i. Mere conduit: Member States shall ensure that the service provider is not liable for the
information transmitted, on condition that the provider:
1. does not initiate the transmission
2. does not select the receiver of the transmission
3. does not select or modify the information contained in the transmission.
a. The acts of transmission and of provision of access include the
automatic, intermediate and transient storage of the information
transmitted in so far as this takes place for the sole purpose of carrying
out the transmission in the communication network, and provided that
the information is not stored for any period longer than is reasonably
necessary for the transmission.
ii. Caching: Where an information society service is provided that consists of the
transmission in a communication network of information provided by a recipient of the
service, Member States shall ensure that the service provider is not liable for the
automatic, intermediate and temporary storage of that information, performed for the sole
purpose of making more efficient the information's onward transmission to other recipients
of the service upon their request, on condition that:
1. The provider does not modify the information
2. The provider complies with conditions on access to the information
3. The provider complies with rules regarding the updating of the information,
specified in a manner widely recognized and used by industry
4. The provider does not interfere with the lawful use of technology, widely
recognized and used by industry, to obtain data on the use of the information
5. The provider acts expeditiously to remove or to disable access to the information
it has stored upon obtaining actual knowledge of the fact that the information at
the initial source of the transmission has been removed from the network, or
access to it has been disabled, or that a court or an administrative authority has
ordered such removal or disablement.
iii. Hosting: Where an information society service is provided that consists of the storage of
information provided by a recipient of the service, Member States shall ensure that the
service provider is not liable for the information stored at the request of a recipient of the
service, on condition that:
1. the provider does not have actual knowledge of illegal activity or information and,
as regards claims for damages, is not aware of facts or circumstances from
which the illegal activity or information is apparent
2. the provider, upon obtaining such knowledge or awareness, acts expeditiously to
remove or to disable access to the information.
b. Its aim is to provide legal certainty for business and consumers.
c. It establishes harmonised rules on issues such as the transparency and information requirements
for online service providers, commercial communications, electronic contracts and limitations of
liability of intermediary service providers.
d. In order to encourage e-commerce, this Directive requires member states to remove legal
impediments to the enforceability of electronic contracts.
e. Among other things, this Directive
i. Makes clear that click-through agreements are enforceable and require that electronic
contracts satisfy substantive requirements imposed on traditional written contracts.
ii. Requires an exemption from liability for intermediaries which act as a mere conduit of
information from third parties and limits service providers’ liability for other intermediary
activities such as the storage of information.
iii. Requires that commercial e-mail communications be clearly identifiable.
iv. The provision of online services by regulated professions (such as lawyers or
accountants) is permitted and national rules on online advertising may not prevent
professions from operating websites
v. Article 14 forms the basis for notice and take down procedures by online hosts under EU
law.
8. European data retention regimes
a. Data retention underpinned by legal framework est by Directive 2006/24/EC of European
parliament and of Council of Europe of 15 March 2006 on the retention of data generated or
processed in connection with provision of publicly available electronic comm services or of public
communication networks
b. Designed to align rules on data retention across EU member states to ensure availability of traffic
and location data for serious crime and antiterrorism purposes.
c. Introduced when there was heightened national security concerns about threat of international
terrorism; faced criticism for scope and whether it was a measured response to perceived threat.
d. 2014 CJEU ruled Directive Invalid that it was disproportionate in scope and incompatible with rights
to privacy and data protection under Charter of Fundamental Rights
e. Directive no longer part of EU law; member states retain competence to adopt own national
retention laws under Article 15(1) of the ePrivacy Directive provided that laws comply with
fundamental rights principles of the CJEU ruling
f. Belgium, UK and Finland introduced national data retention laws at country level
9. Impact of Directives on member states
a. Lack of consistency and timely implementation under each directive; need for harmonization
i. Under eprivacy Directive, member states used different pieces of legislation to implement
ii. This created practical challenges for multinational org with data processing activities in
several states where compliance obligations were conflicting in areas such as
notifications, international data transfers and direct marketing requirements
b. Enforcement
i. Time limit to implement directive otherwise Commission takes action against member
state for failure to properly implement.
1. 2010 Commission announced that it will be taking UK to CJEU for failure to
properly implement provisions in Data Protection Directive and ePrivacy Directive
2. 2010 Commission sued Denmark, France, Germany, Ireland, Luxembourg and
Netherlands for failing to implement directive on time; dropped actions against all
except the Luxembourg
ii. Some provisions of Directive have a direct effect which means individuals could rely on
those provisions to bring actions against the governments in national courts
iii. Member states and their country must interpret laws in light of text and purpose of
directive even though it has not been implemented
c. Direct effect of the Regulation
i. Directly applicable in member states unlike directive; no need for further implementation at
national level
ii. When GDPR becomes law on 25 May 2018, national data protection acts that fall within
scope of Regulation will cease to be relevant. On paper Reg will provide consistency but
in reality will need to take into consideration national approaches
II. European Data Protection Law and Regulation
A. Data Protection Concepts
1. Personal data
a. Includes any information relating to an identified or identifiable natural person
b. Any information (consider nature, content and format)
i. Nature
1. Any statement about a person both objective (Rita has a JD) and subjective (she
is a good worker)
2. Info does not need to be true to be considered personal data
ii. Content
1. Includes an individual’s private life and information regarding any activity taken
by the person either in the professional or public sphere eg phone number at
work; home address; personal phone number
2. Includes online identifier, such as IP address, cookie or radio frequency tag used
to create a person’s profile and identify them demonstrating breadth of personal
data content
iii. Format
1. Includes information in any form automated and manual as well if for part of filing
system eg paper in a hospital clinic history, computer memory that records
electronic bank records of person, tape kept by a travel agent customer svs dept
that records telephone calls for training purposes, images on recorded closed-
circuit tv
c. Relating to
i. Information must be about a person
ii. Info relating to objects, processes or event may constitute personal info-eg individual
owning a car (object); technical info about mileage may be person info if processed for
issuing a bill to owner of car; info about car value personal data if considered an asset to
determine whether individual has to be pay tax
iii. To relate to person, three elements are needed: content, purpose or result (do not need
to apply cumulatively)
1. Content - when info is about an individual
2. Purpose - when info processed to evaluate, consider/analyze individual in certain
way
3. Result- Processing of certain info has impact on individual rights and interests
d. Identified or Identifiable
i. Person is identifiable when although person has not been identified yet, it is possible to do
so
ii. Person may be identifiable because info combined with other pieces of info whether
retained by data controller or not will allow individual to be distinguished from another eg
web traffic surveillance tools that make it possible to identify behavior of machine and
behind the machine the user
iii. Where possibility of singling out an individual does not exist or is negligible, person should
not be considered identifiable and information is not personal data
iv. CJEU Case: Patrick Breyer v. Brundesrepublik Deutschland: Dynamic IP addresses are
capable of being personal data if the person could be indirectly identified if IP addresses
are combined with data held by internet service providers such as time of connection and
pages visited by website (where a TP holds info likely to be used to identify website user
when put together with dynamic IP addresses held by provider of website, those IP
addresses are personal data.)
1. Case whereby individual challenged the collection and use of device dynamic IP
addresses to allow data on website to be transferred to correct recipient where a
new number is assigned to device for each connection from websites run by
German federal govt
e. Natural person
i. Only applies to natural persons regardless of country of residence; not applicable to
personal data of deceased persons or organizational data
2. Sensitive personal data
a. This includes special categories of data that merit specific protection since by the nature of their
processing, they could create significant risks to individuals’ fundamental rights and freedoms
i. Includes personal data revealing
1. Racial or ethnic origin
2. Political opinions
3. Religious or philosophical beliefs
4. Trade union membership
5. Processing of genetic data
a. Personal data relating to inherited or acquired genetic characteristics of
a natural person which give unique information about the physiology or
the health of that natural person and which result in particular from an
analysis of a biological sample from the natural person in question
6. Biometric data for purpose of uniquely identifying a natural person
a. Photographs are covered under this category whereby they are
processed through a technical means allowing the unique identification
or authentication of a natural person
7. Data concerning health
a. Data relating to physical and mental health of natural person including
provision of health care services which reveal info about his or her
health status; includes data pertaining to health status of individual
which reveal info about past, current, or future physical or mental health
of person and includes
i. Information about natural person collected in course of
registration for or provision of health care services
ii. A number, symbol, or particular assigned to natural person to
uniquely identify natural person for health svs
iii. Info derived from testing or examination of a body part or
bodily substance including from genetic data/biological
samples
iv. Any info on for example, a disease, disability, disease risk,
medical history, clinical treatment, physiological or biomedical
state of data subject independent of its source for example
from a physician or health professional, a hospital, a medical
device or in vitro diagnostic test
8. Data concerning individual’s sex life or sexual orientation
3. Pseudonymous and anonymous data
a. Regulation does not apply to Anonymous info whereby info does not relate to identified or
identifiable person or personal data rendered anonymous such that data subject is no longer
identifiable
i. This includes aggregation of data for statistical purposes; context matters - if sample size
is small, could lead to identification of individuals
b. Pseudonymisation data is processing of data in such a manner that personal data can no longer be
attributed to specific data subject without use of additional info, provided that addition info is kepy
separately and subject to technical and organizational measures to ensure that the personal data is
not attributed to identified or identifiable person
i. Considered by GDPR as important safeguard to achieve data minimization for privacy
4. Processing
a. Processing is any operation or sets of operations performed on personal data or on sets of
personal data whether or not by automated means such as collection, recording, organization,
structuring, storage, adaptation, or alteration, retrieval, consultation, use, disclosure by
transmission, dissemination or otherwise making available alignment or combination, restriction,
erasure or destruction
b. Conditions for processing of personal data
i. Processing must be wholly or partly carried out by automated means or
ii. Where processing is not by automated means, it must concern personal data that forms
part of a filing system or is intended to form part of a filing system
1. Filing system refers to structured set of personal data that is accessible
according to specific criteria
5. Controller
a. Application of controller and processors concept has evolved with the biz environment, increased
sophistication of outsourcing and growing tendency of organizations to centralize IT systems
b. Controller
i. Determines who shall be responsible for compliance with data protection law and how
individuals can exercise their rights; allocates responsibility
c. Definition
i. Natural or legal person, public authority, agency or any other body which alone or jointly
with others determines the purposes and means of processing of personal data
ii. Natural person, legal person or any other body
1. May be legal or natural person; preference should be given to consider the
controller to be the company or body as such rather than individual appointed by
company or body
2. Employees appointed by an organization acting on behalf of controller to ensure
compliance with data protection or processing of data are not considered
controller cos they act on behalf of the legal entity
iii. Alone or jointly with others
1. Different organizations, bodies or natural persons may be data controllers of
same personal data; jointly means that they act together regarding processing of
personal data
2. Examples
a. Airline and hotel may set up a shared website with travel agent where
holiday bookings are entered into shared database and parties carry out
integrated market activities
i. Not joint controller whereby identical data is held separately
and for distinct purpose
b. Parent company may provide centralized IT services to its subsidiaries
including centralized databases for employee or consumer records and
conduct independent operations on data to compare employee turnover
across group
i. Not joint controller when data is held by subsidiaries for
purposes of its biz; subsidiaries remain a controller for data of
its employees and customers
3. Intragroup scenarios of joint control are complex but Regulation emphasizes
need for responsibility to comply with regulation in a transparent manner
iv. Determining of the purposes and means of processing of personal data
1. Factual elements or circumstances regarding processing may be decisive in
determining controller even though contractual designation says otherwise.
a. Processor who determines the purposes and means of processing will
be considered a controller
v. Identifying source of control
1. Control from explicit legal competence
a. Explicit appointment of controller under national or community law
b. Law establishes task/imposes a duty on someone to collect data
2. Control from implicit legal competence
a. Control stems from common legal provisions or est legal practice
(employer with employee data)
3. Control from factual influence
a. Control based on assessment of factual circumstances
i. Consider degree of actual control exercised by party,
impression given to individuals and reasonable expectations of
individuals on basis of this visibility
vi. Determining purposes and means of processing
1. Controller determine why data is collected and how it will be processed-purposes
and means of processing
2. Means of processing
a. Questions regarding:
i. Which data to be processed
ii. Which TP shall have access to data
iii. When data shall be deleted
3. Controller may delegate decisions about technical and organizational aspects of
the processing to processor provided it reserves the most important
determinations of purposes or means to itself including substantial questions
essential to the core of lawfulness of processing
d. Most of the responsibility for complying with GDPR falls on the controller
6. Processor
a. Is a person other than employee of controller who processes personal data on behalf of a controller
b. Does not have authority of allocating responsibility like the controller
i. Mechanics of processing may be determined by service provider who remains processor
provided the overall purposes are still determined by its client
c. Definition
i. Natural or legal person, public authority, agency or other body that processes personal
data on behalf of a controller
1. Processor is a person that is a separate legal entity with respect to controller
2. Person processes personal data on behalf of controller
ii. Controller can delegate determination of means of processing to a processor as far as
technical or organizational questions are concerned
1. Includes security, recordkeeping, notifying controllers of data breaches and
ensuring compliance with restrictions on international data transfers
iii. Processors have wide degree of discretion regarding how they carry out duties but these
all relate to the How. Obligations relating to purpose such as processing has lawful ground
and respecting individual rights are only imposed on data controller
iv. Processor who goes beyond their mandate by deciding on purposes of processing or
essential means of the processing will be considered controller in respect of processing
v. Processor should process personal data only on controller’s instructions and that a
contract or a binding legal act regulating the relations between the controller and
processor should be in writing
1. Contract; must set out nature and purpose of any data processing; the type of
personal data; categories of data subjects
2. Further details of the processing contract
a. Processor shall process personal data on documented instruction from
controller including transfers of data outside EEA
b. Processors should be committed to confidentiality or process personal
data under an appropriate statutory obligation on confidentiality
c. Take all measures regarding security of processing
d. Respect conditions for enlisting another processor
e. Assist controller by appropriate technical and organizational measures
for fulfillment of controller’s obligation to respond to requests to exercise
data subject’s right
f. Assist controller in complying with obligations related to security, data
protection impact assessments and breach notification taking into
account nature of processing
g. At controller’s choice, return all data to controller after end of provision
of data processing svs
h. Make available to controller all info necessary to demonstrate
compliance with obligations and llow and contribute to audits including
inspections, conducted by controller or another auditor
vi. Processors should engage another processor with authorization of data controller (either
general or specific; if general, processor must allow controller to object to addition or
replacement of other processors; contract btn initial processor and sub-processors and
must include mandatory provisions above and initial processor remains liable for
performance of sub-processors
vii. Factors to consider when distinguishing between data controller and processor
1. Level of prior instruction given by controller which determines degree of
independent judgment processor can exercise
2. Monitoring by controller of execution of the service-clear monitoring by a
controller shows that it is in full and sole control of processor
3. Visibility /image portrayed by controller to individual and expectations of
individual based on that visibility
4. Expertise of parties; greater expertise of service provider relative to that of its
customer, the greater the likelihood that it is the controller
7. Data subject
a. GDPR only applies to identified or identifiable natural person and not legal entities/persons
including name and form and contact details of legal person
b. GDPR does not apply to deceased persons but member states may provide for rules in this area
B. Territorial and Material Scope of the General Data Protection Regulation
1. Introduction
a. Territorial
i. GDPR applies to organizations established in the EU
ii. it applies on an extraterritorial basis to organizations which offer to sells goods or svs to or
who monitori individuals in EU
b. Material Scope
i. Does not apply to processing for domestic purposes or processing regulated by another
EU Data Protection Law Regulation e.g 45/2001 that applies to processing of personal
data by EU institutions
2. Establishment in the EU
a. Applies to processing of personal data in the context of activities of an establishment of a controller
or a processor in the Union regardless of whether processing takes place in EU or not
b. Whether an organization has an establishment in the EU depends on whether human and technical
resources are available not just where an entity is incorporated. A single server aint enough
c. Weltimmo v. Naih - CJEU case
i. Weltimmo was incorporated in Slovakia and had a website targeting the Hungarian market
advertising Hungarian properties and being written in Hungarian. Hungarian individuals
complained to Hungarian DPA that Weltimmo had not actioned requests to remove
properties from the site and they were charged. Weltimmo argued Slovakian DPA should
handle matter
ii. CJEU stated that establishment is a broad and flexible phrase and does not depend on
legal form. Org is established where it exercises through stable arrangement in territory of
that member state, a real and effective activity even a minimal one
iii. Presence of a single representative may satisfy there being an establishment
iv. Weltimmo considered established in Hungary even though incorporated in Slovakia
1. Weltimmo’s website was mainly or directed at Hungary; had properties situated
in Hungary and was written in Hungarian
2. Weltimmo had a representative in Hungary who represented Weltimmo in admin
and judicial proceedings
3. Weltimmo had opened a bank account in Hungary to recover debts
4. Weltimmo had used a letter box in Hungary to manage its everyday biz affairs
5. Nationality of data subject irrelevant
d. In the context of the activities
i. If the personal data is carried out in the context of the activities of the Establishment, Reg
applies regardless of whether the processing takes place in the Union or not
ii. Google Spain SL v. AEPD under Directive
1. Google Spain SL was promoting and selling advertising space in Spain on behalf
of Google Inc but was not involved in functionalities of search engine and actual
processing of data
2. CJEU found sufficient connection btn activities of Google Spain SL and search
engine’s data processing activities that the activities in Spain are inextricably
linked since activities relating to advertising space render search engine
economically profitable and the engine is the means enabling activities to be
performed
iii. Based on the WP29, any organization that has EU sales offices which promote or sell
advertising or marketing or which target individuals in the EU; also applies to overseas
companies with EU offices which market EU services paid for by membership fees or
subscriptions
e. Or a Processor
i. Regulations applies to processing of data in context of activities of an establishment of a
controller or processor in EU; GDPR applies whether processing takes place in EU or not
ii. Directive only focused on controller
iii. GDPR applies to data processing where data processor has EU establishment
notwithstanding that the controller, subject and processing are all outside the EU
f. In the context of the activities is no longer explicitly used to determine which of several member
state laws should apply
i. If a controller is established in more that one member state, courts and DPAs would turn
to context of the activities of an establishment of a controller to determine which member
state’s laws apply
ii. VKI v. Amazon
1. Amazon’s Luxembourg incorporated managed a website used by Austrian and
German consumer. Amazon has no presence in Austria and has another entity
incorporated in Germany
2. Amazon asserted that it would be subject to Luxembourg court and CJEU agreed
stating that company had website accessible by Austrians but this was not
sufficient to make it established there
3. Non-establishment in the EU
a. Targeting of EU Subjects
i. Non EU established organizations subject to GDPR where they process personal data
about EU data subjects in connection with the offer of goods or svs to EU data subjects.
Payment by the data subject is not required
ii. The test; It should be apparent that the controller or processor envisages offering svs to
data subjects
1. There should be some degree of intent and awareness and apparent that there
should be external evidence of the intent.
2. Mere accessibility of a website within the EU, mere contact addresses accessible
from EU and use of same language as used in controller’s home country
insufficient
3. Relevant factors to show intent/awareness
a. The use of an EU language
b. Display prices in EU Currency
c. Ability to place orders in EU languages and
d. Reference to EU users and customers
4. Brussels I Regulation governing jurisdiction in civil and commercial matters could
offer some guidance
a. Regulation allows consumers to bring proceedings against seller in
member state where consumer is domiciled rather than member states
where biz is based if biz has directed activities to consumer’s member
state
5. CJEU interpretation regarding intention to target EU customers
a. Patent evidence such as payment of money to search engine to
facilitate access by those within a member state or where targeted
member states are designated by name and
b. Other factors possibly in combination with each other- including
i. International nature of relevant activity eg tourist activities
ii. Mentions of telephone numbers with an international code
iii. Use of top level domain name other than that of state in which
the trade is established eg US organization acquiring .eu or .de
iv. Description of itineraries from Member states to place where
service is provided
v. Mentions of international clientele composed of customer
domiciled in various Member State
b. Monitoring of behavior
i. Non EU organizations who monitor/profile EU individuals will also be subject to regulation
provided that the behavior monitored occurs within EU
ii. Monitoring is tracking of individuals online to create profiles including where this is used to
make decisions particularly concerning them or for analyzing or predicting personal
preferences, behaviors, and attitudes
iii. Under Directive-org that target EU subjects but with no EU establishment only had to
comply with EU rules if they also made use of equipment in EU to process personal data;
cookies amounted to equipment according to supervisory authorities. GDPR applies to
non-EU est. org regardless of equipment limitation
4. Public International law
a. Regulation applies where the processing of personal data by a controller not established in Union
but in a place where Member State law applies by virtue of public international law
b. Covers embassies and consulates of EU member states / airplanes and ships to which Reg applies
by virtue of international treaties
5. Material Scope of the Regulation
a. Activities that fall outside the Regulation’s scope
i. Matters outside the scope of EU law eg processing operations that concern public security
defence and national security; activities in relation to common foreign and security policy
of the EU
ii. Household exemption
1. Data processing by a natural person in course of purely household activity. Eg
correspondence and the holding of address books even though concern private
life of persons provided use is personal and not professional; social networking
and online activities
2. Reg will apply to controllers and data processors that provide means for
processing personal data for personal or household activities
3. CJEU case interpretation of similar provision in Directive: Lindqvist ; CJEU
considered whether publication of info relating to individuals she worked with on
voluntary basis fell under exemption. CJEU held that Lindqvist could not rely on
exemption cos it was confined to activities carried out in course of private / family
life or individuals which was not case here where processing consisted of
publication on the internet so that data was made accessible to wider number of
people
4. Based on GDPR it appears that the publication of info to the world at large in
comparison to narrower group of friends may be factor in applicability of
exemption
iii. Prevention, detection and prosecution of criminal penalties including safeguarding against
and prevention of threats to public security; this applies to data processing by police,
prosecution, courts and offender support services for law enforcement purposes
1. Where competent authorities mentioned above process personal data for
purposes other than the purposes of LEDP Directive, Regulation would apply
unless the activity falls outside scope of European Union like national security
2. Competent authority can be subject to both GDPR and LEDP based on how the
data is processed
iv. EU institutions
1. EU institutions, bodies, offices and agencies are not covered by GDPR.
2. Regulation 45/2001/EC on protection of individuals with regard to processing of
personal data by the community institutions and bodies will apply to EU inst
v. Relationship with eprivacy Directive
1. European Commission aims to achieve coherence btn ePrivacy Directive and
Regulation since there are areas of significant difference and overlap btn the two
with regard to territorial scope, data breach notifications, liability and sanctions
2. GDPR will not impose additional obligations on natural or legal persons in
relation to processing in connection with provision of publicly available electronic
communications services in public communication networks in Union in relation
to matters for which they are subject to specific obligations with the same
objective set out in Directive 2002/58/EC
vi. Relationship with E-commerce Directive
1. Regulation is without prejudice to rules in E-Commerce Directive in particular to
those concerning liability of intermediary service providers and which purport to
limit their exposure to pecuniary and criminal liability where they merely host,
cache or act as mere conduit
2. It appears that the regulation covers processing of personal data that is excluded
from the scope of the E-commerce directive (Directive 2000/31/EC)
H. Accountability Requirements
1. Introduction
a. GDPR embedded accountability into the data legislative framework
b. Controllers and processors have different obligations to show compliance
c. Accountability was first outline in the OECD Guidelines on the protection of Privacy and
Transborder Flows of Personal Data
d. Some regulators take a more proactive approach to accountability like the French Data Protection
Authority CNIL
i. Has a Privacy Governance Procedure standards - Companies demonstrating compliance
with standards obtain a privacy seal
1. Includes developing internal and external privacy policies
2. Appointment of DPO
3. Data Protection Audits
4. Handling of data subject access and data breaches
2. Responsibility of controllers and processors
a. Controllers
i. Must comply with six principles and demonstrate compliance with these principles
1. Lawfulness, fairness and transparency
2. Purpose limitation
3. Data minimisation
4. Accuracy
5. Storage limitation
6. Integrity and confidentiality
ii. Must implement appropriate technical and org measures to ensure compliance with Reg
and update when necessary
1. Measures should take into account nature, scope, context and purpose of
processing and risks to rights and freedoms of individuals
2. Greater measures needed if there is a higher level of risk of individuals
iii. Must implement appropriate data protection policies
1. Internal policies
a. Scope
i. Policy with a brief statement explaining to whom policy applies
and type of processing activities it covers
b. Policy statement
i. Sets out company commitment regarding processing of
personal data
ii. Should describe purposes of collection and process and
specify legitimate biz interest for which personal data is
collected and processed
iii. Should reiterate the principles of processing personal data
c. Employee responsibilities
i. Include different areas for which employees are directly
responsible when processing personal data
ii. Limitations on use of collected personal data
iii. Steps for ensuring accuracy of collected personal data
iv. Employees should be fully aware of security obligation and
should take all reasonable steps to prevent unauthorized
access/use
v. Security obligations addressed in separate information security
policy (has technical standards that apply to physical and
digital security of all data a company holds). The privacy and
security policy should be cross-referenced
vi. Transfer of personal data prohibited unless there are legitimate
grounds which should be outlined
vii. Address destruction or deletion of personal data - stand alone
policy
d. Management responsibilities
i. Should specify senior management roles across biz including
assessing risk from processing personal data
ii. Senior managers must work with biz to develop procedures
and controls to identify and address risks appropriately. Could
include DPO appointment
iii. Need for responsibility allocation from determining risk-based
technical, physical, and admin safeguards for protecting
personal data including safeguards for equipment, facilities and
locations where personal data is stored, to establishing
procedures and requirements for transferring personal data to
countries/TP
e. Reporting incidents
i. Employees should be required to report immediately all
incidents involving suspected/actual loss, theft, unauthorized
disclosure or inappropriate use of personal data. It should be
clearly indicated where a report should be made
ii. If it is a TP notifying, steps should be clearly identified
iii. Significant data breaches should be declared to DPA in 72hrs
iv. Incident response plans to be tested regularly and incident
response teams made up of rep from relevant function should
be put together
f. Policy Compliance
i. Non compliance by employee with data protection law means
employee and company subject to civil and criminal penalties
ii. Sanctions include termination of employment (contract of svs)
or contracts for svs
2. Internal allocation of responsibilities
a. Controller must demonstrated and provide info to DPA about various
data protection management resources
b. Controller is also responsible for internal data protection framework to
ensure internal compliance
c. Internal allocation of resp to facilitate supervision by DPAs, allow data
subjects to exercise their rights, enable policies, procedures and
processes to be updated
d. Data controller may create a privacy management team or council with
responsibility for overlooking compliance within the data protection
framework
e. A DPO can be appointed to handle data protection framework
3. Training
a. Internal training programmes designed to address and inform
employees of data protection obligations and policy requirements
should be created with training modules on data retention and infosec
b. Training programmes should be tailor to biz, ops and roles and
responsibilities of diff employees
c. Controller should document, monitor the roll out and completion rate of
training programme
d. Controller should also deliver messages and updates to employees to
remind them of their privacy obligations
3. Data protection by design and by default
a. Introduction
i. Privacy by design and default are technical and organizational measures a data controller
is required to implement as part of process of protecting rights and freedoms of individuals
b. Privacy by design
i. Requires embedding data protection into design specifications of new systems and
technologies at the outset of devt of new products, services or technologies
c. Privacy by default
i. Companies should implement appropriate technical and organizational measures to
ensure that by default only personal data necessary for each specific purpose of
processing is processed
ii. Minimise collection of data and also exercise greater controls over processing
iii. Companies should not store data for longer than is necessary for purpose
d. Compliance
i. Becoming certified under certified mechanism by European Data Protection Board -
theoretical for now
ii. Controllers must consider state of art, cost of implementation and nature, scope, content
and purpose of processing and risks to rights and freedoms of natural persons
iii. Technical measures
1. Data minimisation
2. Pseudonymisation
3. Allowing individuals greater control over personal data and visibility over what is
processed
iv. Companies need to review and assess data processing systems and operations to
determine
1. Whether personal data is appropriately mapped, labelled, stored and accessible
in order to allow it to be searched and collated easily in event of request by data
subject
2. Systems are set up for automatic deletion of personal data
3. Paper-based forms and applications to ensure excessive personal data not
collected
4. Pseudonymisation of personal data where possible
5. Personal data is structured in a commonly used, machine readable and
interoperable format to satisfy data portability requirement
4. Documentation and cooperation with regulators
a. Under Directive, company setting up offices and operations in EU had to notify or register with
national DPAs their intention to process personal data within their jurisdiction
b. Under GDPR, controllers no longer need to notify data processing activities. Instead they need to
keep detailed records of processing operations
c. Records have to be in writing which includes in electronic form and be made available to DPA upon
a DPA’s request
d. Data processing records to be kept in a company
i. Controllers
1. Controller’s name and contact details and where applicable name and contact
details of joint controller, representative, DPOs
2. Purpose of processing
3. Descrp of data subjects and categories of personal data
4. Categories of recipients to whom personal data have been or will be disclosed
including recipients in third countries or international org
5. Id of transferee third country, documentation of appropriate safeguards where
data is transferred to third countries
6. Retention periods for erasure/ deletion of different categories of personal data
7. General description of technical and org security measures where possible
ii. Processors
1. Name and contact details of processor/processors; where applicable name and
contact details of representatives and DPOs
2. Name and contact details of each data controller for whom processor acts; where
applicable name and contact details of representatives and DPOs
3. Categories of processing carried out on behalf of controller
4. Where applicable, details of transfers of personal data to third countries including
ID of transferee third country; documentation of appropriate safeguards
5. Where possible, general description of processor’s technical and org security
measures
e. Application of record-keeping requirements
i. Company with 250 employees exempted unless this company
1. Engaged in processing likely to result in risk to rights and freedom of data
subjects
2. Processing is frequent and not occasional
3. Processing involves special categories of data
ii. Applies to data related to criminal convictions and offences
5. Data protection impact assessment
a. Can be used by companies to identify and address any data protection issues that may arise when
developing new pdts /svs or undertaking new activities involving processing of personal data
b. In addition, it applies when processing activity may present high risk to rights and freedoms of data
subjects
c. Basically it is a process by which companies can systematically assess and identify privacy and
data protection impacts of any products they offer and svs they provide
d. Complying with DPIA requirement
i. Is processing likely to be high risk?
1. Systematic and extensive profiling that produces legal effects or significantly
affects individuals
2. Processing activities that use special categories of personal data on a large scale
3. Systematic monitoring of a publicly accessible area on large scale (CCTV)
4. Use of drones and video surveillance in public areas
ii. What if processing is high risk and assessment is required?
1. Company should seek advice of DPO
2. DPIA must contain and document
a. Systematic description of envisaged processing operations and
purposes of processing including any legitimate interest pursued by
controller
b. Assessment of necessity and proportionality of processing operations
c. Assessment of risks to rights and freedoms of individuals
d. Measures adopted to address risks including safeguards, security
measures and mechanisms
3. Methods of conducting DPIAs vary from using paper forms to emailing
documents to appropriate stakeholders including employing automation
technology
4. You may seek views of affected individuals or representatives of their intended
processing
iii. What if processing is still high risk?
1. Consult DPA if no sufficient methods to mitigate risk
2. DPAs have 8 weeks to consider referral by data controller; can be extended by
additional 6 weeks and inherent power to suspend timetable if DPA is waiting for
info from controller
6. Mandatory data protection officers
a. Designate DPO where
i. Processing is carried out by public authority
ii. Core activities of controller or processor (private sector) consist of regular and systematic
monitoring of individuals on large scale
1. Regular and systematic monitoring means internet based tracking and profiling
not restricted to online environment
a. Regular encompasses
i. Ongoing or occurring at particular intervals for a particular
period
ii. Recurring or repeated at fixed times
iii. Constantly or periodically taking place
b. Systematic encompasses
i. Occurring according to a system
ii. Pre-arranged, organized, methodical
iii. Taking place as part of a general plan for data collection
iv. Carried out as part of strategy
iii. Core activities consist of special categories of personal data on large scale
1. Core activities: key operations necessary to achieve controllers/processors goals
2. Large scale ; reference to number of data subjects and not org size
a. Number of data subjects concerned
b. Volume of data
c. Duration and permanence of data processing activity
d. Geographical extent of processing activity
iv. DPO must be appointed if required by member state law
1. Germany
a. Companies with at least 9 people employed in automated processing of
personal data
b. Companies with at least 20 people employed in non-automated data
processing
2. France
a. A company that appoints a DPO is exempt from making prior
declarations to
b. Group wide appointment
i. Group of undertaking may appoint a DPO but he must be accessible to all and deal with
nuances of member state derogations/ member state laws
c. Role of DPO
i. Must be involved on all issues related to protection of personal data
ii. They must operate independently. Should not be dismissed or penalized for doing their
work and can have other roles if no conflict
iii. Can be appointed for fixed term
iv. Should have a direct reporting line to highest management level
v. Must have access to company’s data protection operations
vi. Must have sufficient technical knowledge and expertise
vii. Should be appointed based on experience and abilities in data privacy
1. Should inform and advise company and employees obligations under Regulation
2. Monitor compliance with the Regulation and company policies in relation to
protection of personal data including managing internal data protection activities,
training staff and conducting internal audits
3. Provide advice regarding DPIA and monitor its performance
4. Cooperate with supervisory authority
5. Acs as POC for supervisory authority on issues relating to processing
viii. Role may be performed by employee or third-party service provider
7. Binding Corporate Rules
a. Known as gold standard of global data protection
i. When companies use them, they are required to demonstrate their privacy compliance
framework upon application to their lead DPA who monitors compliance
1. Framework must show
a. Policy in place
b. Employees aware of policy and training
c. Person responsible for compliance has been appointed
d. Audits are undertaken
e. System for handling complaints has been set up
f. Org transparent about transfer of data
b. Privacy framework/ code implemented by companies. Initially created by EU commission to
facilitate cross border transfers of personal data
c. Under BCRs, personal data can move freely between various entities of a corporate group and
highest level of protection of personal data should be adhered to by members of group
I. International Data Transfers
1. Introduction
a. Transfers of personal data to country outside of European Economic Area (EEA) may only take
place subject to
i. Third country ensuring adequate level of protection for personal data as determined by the
European Commission
ii. Provision of appropriate safeguards on condition that enforceable data subject rights and
legal remedies are available (where there is no adequate level of protection)
iii. A transfer of personal data fits within one of the derogations (where there is no adequate
level of protection)
b. Scope of data transfers
i. Transfer of personal data is not the same as mere transit; the processing in third country
completes transfer
ii. Not transfer of data
1. Technical routing of packet switch technology, internet email and web pages that
involve random transfer of personal data between computer servers located
anywhere in the world
2. Electronic access to personal data by travellers who happen to be physically
located for a short period of time in place where there is no adequate level of
protection
3. Court of Justice decision - Bodil Lindqvist; loading personal info onto website
hosted in another country and making it accessible to anyone is not transfer of
data to a third country
2. Rationale for prohibition
a. Cross-border flows of personal data necessary for expansion of international trade but level of
protection of natural persons should not be undermined
3. Safe jurisdictions
a. Adequate level of protection in a country, territory, sector within country or organisation is assessed
by European Commission
b. When assessing the adequacy of the level of protection, the Commission must take in account the
following
i. Rule of law, respect for human rights and fundamental freedoms, relevant legislation, both
general and sectoral including concerning public security, defence, national security,
criminal law, access of public authorities to personal data, as well as implementation of
the legislation, data protection rules, professional rules, security measures, including rules
for onward transfer of personal data to another third country or international organization
which are complied with in that country or international org or case law as well as effective
and enforceable data subject rights and effective admin and judicial redress for data
subjects whose personal data is being transferred
ii. Existence and effective functioning of one or more independent supervisory authorities in
their country or to which an international org is subject with responsibility for ensuring and
enforcing compliance with data protection rules including adequate enforcement powers
for assisting and advising data subjects in exercising their rights and for cooperation with
the supervisory authorities of the EU Member states and
iii. International commitments the third country or international organization has entered into
and obligations arising from legally binding conventions or instruments as well as from its
participation in multilateral systems
c. After assessing adequacy of level of protection, commission may through an implementing act
provide for a mechanism of review at least every 4 yrs
i. Implementing act must specify territorial and sectoral org and identify supervisory authority
or authorities who are necessary to ensure compliance with data protection rules
d. Commission must monitor devt in third countries and org that could affect functioning of adequacy
decision adopted including those adopted under the original Directive
e. Where there is no longer an adequate level of protection, Commission should repeal, amend or
suspend the decision
f. Any adequacy decision adopted by Commission on basis of Directive remains in force unless
repealed, amended or suspended
g. Under Directive following countries were recognized
i. Andorra, Argentina, Canadá, Israel, Switzerland, Uruguay, Isle of Man, Jersey, Faroe
Islands, Guernsey
4. Safe Harbor and Privacy Shield
a. Original Safe Harbor
i. US Dept of Commerce and EU commission developed safe harbor as self regulatory
framework to allow organisations to satisfy requirements of EU Data Protection law in
respect of transatlantic data transfers
ii. 26 July 2000, commission issued decision stating safe harbor principles provided
adequate protection for personal data transferred from EU to US based companies
iii. Areas of concern: self-certification nature, participants did not perform annual compliance
checks, lack of active enforcement by FTC compared to domestic cases
b. Snowden Effect
i. Disclosures by Edward Snowden in June 2013 about mass surveillance ops carried out by
US National Security Agency and allegations that companies in the safe harbor scheme
might have been involved in US Surveillance activities resulted in calls to revoke Safe
Harbor
ii. Revocation out of the question since it would adversely affect EU biz interests;
renegotiation with US govt to address weakness in scheme 27 Nov 2013
c. Safe Harbor II
i. EU Commission began discussions with US Authorities and provide 13 recommendations
aimed at addressing Safe Harbor weaknesses focusing on transparency, redress,
enforcement and access to data by US Authorities.
1. Most contentious recommendation; national security exception to be applied
when strictly necessary and proportionate
ii. Max Schrems case regarding validity of Safe Harbor; Max lodged complaint with Irish data
protection commissioner requesting termination of any transfers of personal data by
Facebook Ireland claiming FB Ireland - data controller for EU users’ data - could no longer
rely on Safe Harbor to legitimise transfer of his data to us because of wide access that US
intelligence agencies had to such data. Case was referred to CJEU who issued judgment
on 6 October 2015 invalidating Safe Harbor
d. Privacy Shield
i. 29 Feb 2016, Privacy Shield draft decision was released after 2 years of negotiation
ii. Privacy Shield ensures EU individuals can exercise their rights when data is processed in
US and legal limitations affecting access to personal data by US govt agencies
iii. WP29 opinion concerns regarding ability of US public authorities to access data
transferred, lack of key data protection principles from EU Law, protection for onward data
transfers, redress for individuals was too complex, no exclusion of massive and
indiscriminate collection of personal data originating from the EU by US Intelligence
agencies and that new ombudsperson was not sufficiently independent or powerful
e. Operation of Privacy Shield
i. 12 July 2016 adequacy decision concerning Privacy Shield released
ii. Came into operation 1 Aug 2016 and US biz subject to FTC and Department of
transportation can join privacy shield by filing online registration with Dept of Commerce
iii. Excludes: Banks, Financial Svs companies, Telecoms and other biz not subject to
jurisdiction of FTC and DOT
iv. Companies have to comply with the following seven principles
1. Notice
2. Choice
3. Security
4. Accountability for onward transfer
5. Access
6. Data integrity and purpose limitation
7. Recourse, enforcement and liability
v. Companies that self-certify with Privacy Shield principles need to take certain steps to
demonstrate compliance
1. Conduct internal compliance assessment to determine company’s ability to
comply with the principles with respect to info covered by certification
2. Register with third party arbitration provider to handle complaints form EU
individuals regarding handling of their info
3. Adopt Privacy Shield notice containing 13 specified details about company’s
privacy practices and publish notice online
f. Privacy shield likely to be challenged because of govt surveillance.
5. Providing Adequate Safeguards for data incase no adequate level of protection
a. Legally binding and enforceable instrument btn public authorities or bodies
b. Binding Corporate Rules
c. Standard data protection clauses adopted by the Commission
d. Standard data protection clauses adopted by a supervisory authority and approved by Comm
e. Approved code of conduct together with binding and enforceable commitments of controller or
processor in third country to apply appropriate safeguards including as regards to data subject
rights
f. Approved certification mechanism together with binding and enforceable commitments of controller
or processor in third country to apply appropriate safeguards including as regards to data subject
rights
g. Contractual clauses btn controller or processor and controller, processor or recipient of personal
data in the third country or international org or provisions to be inserted into admin arrangements
btn public authorities or bodies specifically approved for that purpose by competent data protection
supervisory authority
6. Model contracts
a. Most frequently used mechanism to legitimise international data transfers to countries deemed not
to provide adequate level of protection
b. Under Directive, this was a contract pre-approved by EU Commission and established obligations
to both exporters and importers to safeguard personal data
i. In June 2001, Commission adopted a decision regarding standard contractual clauses
ensuring adequate safeguards for personal data transferred in EU to controllers in non-
adequate Jurisdiction
ii. Dec 2001, Second Decision regarding standard contractual clauses for transfer of
personal data to processors established in non -EEA countries not having adequate
protection
iii. 27 Dec 2004 Decision amended 2001 Decision by adding a second version of standard
contractual clauses to legitimise international transfers btn controllers
iv. 5 February 2010; Decision by Commission updating and replacing original controller to
processor standard clauses with a new set of model clauses
c. 2001 controller to controller clauses, 2004 alternative controller to controller clauses and 2010
controller to processor clauses valId until replaced or amended under GDPR
d. DPAs have authority to adopt standard contractual clauses or authorize transfers based on ad-hoc
contracts presented to them by parties
e. Some companies have created own version of data transfer agreements and sought approval by
DPAs. These include companies like Microsoft, Amazon and Google
7. Binding Corporate Rules (BCRs)
a. BCRs are a mechanism available to both controllers and processors to legitimise transfers within
corporate groups
b. Concept Developed by EU DPAs in 2003 to allow multinational org and companies to make
intraorg transfers of personal data
c. Companies draw up global set of rules based on EU Privacy standards voluntarily and seek
approval of national regulators
d. BCR requirements
i. Must include the following elements to be complete and valid
1. Structure and contact details of corporate group and each of its members
2. Data transfers or set of transfers including categories of personal data, type of
processing, purpose, type of data subjects affected, id of third countries in
question
3. Legally binding internally and externally
4. Application of general data protection principles - purpose limitation, data
minimization, limited storage period, data quality, data protection by
design/default, legal basis for processing of special categories of personal data,
measures to ensure data security, req regarding onward transfers to bodies not
bound by BCR
5. Rights of data subjects regarding processing and means to exercise those rights
6. Acceptance by controller/processor est on territory of member state of liability for
any breaches of BCR by any member concerned not established in Union
7. How info on BCR is provided to data subjects
8. Tasks of any data protection officer or any person in charge of monitoring
compliance
9. Complaint procedures
10. Mechanisms for ensuring verification of compliance with BCR
11. Mechanisms for reporting & recording changes to the rules and reporting those
changes to the supervisory authority
12. The cooperation mechanism with supervisory authority to ensure compliance
13. Mechanism for reporting to competent supervisory authority any legal req to
which member of corporate group is subject in third country likely to have
substantial adverse effect on guarantees provided by BCR
14. Appropriate data protection training to personnel having permanent or regular
access to personal data
8. Codes of Conduct and Certifications
a. One interesting novelties of GDPR is addition of codes of conduct and certification mechanisms to
transfer personal data
9. Derogation
a. Consent
i. Explicit specific and informed consent of individual (must be informed of risks of such
transfers)
b. Contract Performance
i. Contract btn exporter and individuals to whom data relates when transfer is necessary for
performance of contract or necessary part of pre-contractual measures taken by exporter
at request of the individual
ii. Contract btn exporter and someone else; transfer lawful if contract is entered into at
individuals’ request or in their interests and transfer is necessary for performance of K or
conclusion of contract
iii. Contracts involve services, goods and employment contracts
iv. Whether a transfer is necessary for the performance of a contract will depend on nature of
goods or services provided under the contract rather than the way in which exporters’
operations are organized
c. Substantial Public Interest for crime prevention, detection, national security & tax collection
d. Legal claims where necessary for establishing, exercising or defending legal claims
e. Vital interests; where necessary to protect vital interests of data subjects related to life and death
f. Public registers
i. Exports of personal data can be made from info available on public register provided that
person to whom the info is transferred complies with any restrictions on access to or use
of info in register - extracts of public register of directors, shareholders, professional
practitioners not complete register
g. Not repetitive transfers
i. If transfer is not repetitive, concerns a limited number of data subjects, necessary for the
purposes of compelling legitimate interests pursued by controllers which are not
overridden by interests or rights and freedoms of data subjects and controller has
assessed all circumstances surrounding the data transfer and based on assessment has
provide suitable safeguards regarding protection of personal data
J. Supervision and enforcement
1. Introduction
a. The GDPR regulatory system
i. Self Regulation
1. Controllers and processors are required to supervise themselves and enforce the
need for appropriate measures
2. GDPR introduces accountability requiring controllers to show compliance with
data protection principles through DPOs, codes of conduct, certification schemes
for data protection seals and marks. Controllers also regulate processors and
processors regulate sub processors
a. Accountability
i. Controller should carry out performance testing, adjust and
refine activities to achieve good data protection
ii. Controllers relationship with processors includes supervision
and enforcement
iii. The requirement of notification of data breaches to DPAs and
individuals in serious cases
iv. Controllers need to perform DPIAs and consult with DPAs
when DPIA indicates that processing would result in high risks
to rights and freedoms of individuals in absence of measures
taken by controllers to mitigate risks
b. Data Protection officers
i. GDPR mandates appointment of DPOs to focus on
compliance. They are immune from dismissal (quasi DPA) and
cooperate with DPA
c. Codes of conduct, certification schemes, seals and marks
i. Rep bodies for controllers and processors like industry
associations are encouraged to create codes of conduct on
any aspect of data protection and to monitor for compliance
ii. Any representative body can submit draft code to DPA for
approval
iii. Adoption of code is subject to consistency mechanism where
draft code will impact at least two EU member states
iv. Monitoring Body
1. Have to prove independence, expertise and avoid
conflicts
2. Should have procedures for effective monitoring for
compliance and dealing with complaints
3. Should take action against infringement
v. DPAs retain jurisdiction over subject matter covered by codes
and over controllers and processors who have undertaken to
follow them
vi. DPAs also revoke monitoring body’s accreditation
vii. Certification rules for seals and marks
1. Issued by certification bodies accredited by DPAs and
national accreditation bodies in member states
2. Need to show independence and expertise, avoid
conflict to get accreditation
3. Must have procedures for issuing, reviewing and
revoking seals and marks
4. Must have procedures for handling complaints
5. Certification bodies can be fined for breaching
certification rules and have accreditations revoked by
DPAs
ii. Regulation by Individuals/CSOs
1. Regulation through use of data subject rights
a. Individuals dissatisfied with ability to exercise rights can pursue both
admin and judicial remedies
i. Right of transparency, access to data, rectification, erasure,
restriction of processing, data portability, objection, informed of
serious breaches
b. Individuals can either pursue data subject rights against controllers or
go to DPAs and courts
2. Remedies for breach of obligations
a. Complaints regarding non-compliance can be submitted to DPAs or to
courts regardless of whether complaints have been submitted to
controllers
b. Individuals can pursue both litigation based on national laws and
complain to regulators but litigation is expensive. DPAs are cheaper
c. Individuals can purse complaints be4 DPA for their place of residence,
before DPA for their place of work, before DPA for place where the
infringement took place if different
3. Representative actions
a. Regulation allows individuals to elect to be represented by NGOs known
as Civil Society Organisations and privacy advocates or pressure
groups
b. Representation can be on behalf of a single individual/group of
individuals eg in UK Vidal-Hall litigation and The Europe v. FB
4. Liability and compensation claims
a. Individuals can pursue compensation claims against controllers and
processors if they suffer material (financial)and non material damages
(distress) from non-compliance
b. Controllers/processors can defend themselves by showing that they
were not responsible for the event that gives rise to damage
5. Regulating Regulators
a. If an individual’s complaint is not acted on within 3 months, they can
take action against the DPA example Schrems case which involved the
Irish Data Protection Commissioner not undertaking an investigation
into the lawfulness of transfers of personal data to the US
b. Under Article 78 if an individual is unhappy with DPA’s decision
affecting them, either too lenient or failing to take the right kind of
corrective action
iii. Supervisory Authorities
1. Include national supervisory authorities in EU such as
a. Commission Nationale de l’informatique et des Libertes (CNIL) France
b. Information Commissioner’s Office in UK
c. Agencia Espanola de Protection de Datos in Spain
2. Supervisory authorities and their powers
a. Independent national regulators
i. Independent public authorities are designated by Member States to monitor
implementation of Regulation
ii. Such regulators should have sufficient skills and resources and not depend on TP or govt
1. Commission v Germany: European Court of Justice found that Germany had
failed to transpose an Article of the Directive cos the regulators were subject to
State Scrutiny. Similar case brought in Austria
b. Regulators and Law making
i. Regulators should be consulted by parliaments on data protection issues
ii. They have influence over legislative agendas
c. Regulator’s Tasks
i. Promote awareness and understanding of data protection including risks, safeguards and
rights
ii. Handle complaints and carry out investigations
iii. Support consistent application of Regulation internationally - includes working with the
consistency mechanism providing mutual assistance and supporting the European Data
Protection Board
iv. Monitor devt of information and communication technologies and commercial practices
d. More Discrete Tasks of DPAs under the Regulation
i. Receiving and dealing with complaints from individuals in excellent position to bring data
protection contraventions to the attention of the regulator
ii. Should publish lists where DPIAs should be carried out and where they are not required
iii. Codes of conduct, certifications, seals and marks - encourage their devt and provide
opinion regarding whether draft code, amendment, or extension compiles with GDPR
iv. Contractual clauses and BCRs for international transfer
1. Controllers and processors can obtain authorizations from DPAs for use of
contractual models to transfer personal data from EU subject to consistency
mechanism
v. Records of infringement and action taken
vi. Charge costs on manifestly unfounded or excessive requests
vii. Should make public statements about their activities; annual reports promote transparency
regarding activities of the DPAs
e. Regulators powers
i. Investigatory powers
1. Can start investigations regarding controllers/processors’ non compliance with
GDPR
2. DPAs can seek disclosure of documentary evidence such as policy frameworks
built; privacy by design frameworks, processor contracts, records of data
processing activities compiled, breach logs maintained and risk assessments
undertaken; third party reports, external audit report. Excluded are privileged info
3. DPAs carry out operational reviews including audits and inspection of premises
and processing equipment
ii. Corrective powers
1. DPAs have power to warn controllers and processors about dubious data
processing activities and also stop biz activities
iii. Authorization and advisory powers
1. Regarding codes of conduct, certifications, marks and seals and international
transfers of personal data
f. Litigation by Regulators
i. Can take legal proceedings against controllers and processors
g. Protecting controllers and processors from precipitous regulatory action
i. Regulators and individuals can make wrong decisions; need to protect controllers and
processors against regulatory action
h. Professional secrecy
i. Need for DPAs and staff to maintain confidentiality
3. Competence and international cooperation
a. Regulating controllers and Processors established in the DPAs member states
i. Each DPA shall be competent in the territory of its member state
b. Competence regulating cross-border processing - Lead Authority rules apply here only
i. Where controller/processor is established in multiple territories, lead authority will be
required to regulate cross-border processing
ii. Non lead authorities can take action in cross-border situations where complaints is in their
territory and substantially affects individuals only in their territory
iii. DPA asserting competence will need to notify lead authority - may trigger battle of
competence
1. If lead authority rejects assertion of competence and decides to take up matter
by itself, procedure under Art 60 must be followed
2. If lead authority is accepting assertion of competence that DPA can proceed with
mutual assistance and joint operations
iv. Disputes and challenges regarding competence in multinational and cross border
situations arise following a complaint by an individual to one of the DPAs
c. Lead Authority - Achieving Cooperation and Resolving Disputes
i. Occurs with request for mutual assistance or joint operations
ii. Also occurs when non-lead DPA asserts competence
iii. Procedure
1. Draft decision by lead authority to other concerned DPAs that might trigger
comments, reasoned objection from another DPA or simply agreement to draft
decision
2. Reasoned objection that lead authority can reject or accept objection
a. If accepts objection - issue revised draft decision. Other DPAs can
accept the revised decision or make another reasoned objection,
resulting in another draft decision and process continues until impasse
is broken with a referral to EDPB
b. Reasoned objections received but rejected, lead authority follows
consistency mechanism
c. No objections are made at first draft decision stage, lead authority and
DPAs are deemed to be in agreement and draft decision binding with
timetable procedure for all key events
d. If draft decision is accepted, lead authority adopts it and notifies
controller/processor at main establishment or single establishment, the
other DPAs and the EDPB. If complaint was from an individual via a
non-lead DPA, individual will be notified of outcome
i. Burden shifts to controller/processor to comply by reporting
back to lead authority regarding how this is achieve
d. Mutual Assistance and Joint Operations btn DPAs
i. DPAs are mandated to put in place appropriate measures to provide assistance without
undue delay subject to one month long stop
ii. Requests must be supported by necessary info to enable receiving DPA to understand
nature and purpose of the request
iii. Receiving DPA must comply unless there are exceptions. If no assistance in a month,
requesting DPA can adopt a provisional measure triggering urgency procedure
iv. If controllers and processors are established in multiple territories or processing activities
substantially affect a significant number of individuals in multiple territories all concerned
DPAs have right to participate in joint operations
e. Consistency Mechanism and the EDPB
4. The European Data Protection Board
a. EDPB succeeds Art 29 WP; consists of chairperson, heads of DPAs, European Data Protection
Supervisor and Commission
b. It is at heart of the Consistency Mechanism
i. Opinions of EDPB
1. Issues opinions on lists of circumstances when DPIAs are required on adoption
of proposed codes of conduct that affect multiple member states, criteria for
accreditation of code monitoring bodies and certification bodies, contractual
clauses approved by DPAs and BCR authorisations
2. Issued after DPAs have done initial work on rules on DPIAs etc and need to send
decision to EDPB for opinions -timetabled process for pdtn of opinion
3. Any DPA, EDPB Chairperson or Commission can request opinions on matters of
general application or producing effects in multiple member states
ii. Dispute Resolution by EDPB
1. Triggered when a lead authority rejects reasoned objection to draft decision
concerning cross-border processing
2. Triggered when there is dispute btn DPAs regarding who is competent to
regulate main establishment
3. Triggered when DPA fails to refer decisions on DPIA lists, codes of conduct and
international transfer mechanisms to EDPB. Outcome of dispute resolution
procedure is adoption of binding decision
4. Final decision made by lead authority or other receiving DPA is based on binding
decision
iii. Urgency Procedure
1. DPAs required to immediately adopt provisional measures that produce legal
effects in their territories in order to protect rights and freedoms of individuals
2.
Provisional measures subject to 3 month lifespan and whenever they are
adopted, they have to be referred by DPA with reasons to other DPAs that have
concern in matter, EDPB and Commission
3. Provisional measures lapse after 3 months unless DPA considers final measures
will need to be urgently adopted. In such circumstances, can request an urgent
opinion/ urgent binding decision from EDPB
5. Role of the European Data Protection Supervisor (EDPS)
6. Sanctions and Penalties
Fines up to 10 mil Euros for non-undertakings (not engaged in Fines up to 20 mil euros for non-undertakings
economic activities like public authorities)
Fines up to 10 mil euros or 2% of total worldwide annual Fines up to 20 mil euros or 4% of total worldwide annual
turnover in preceding year for undertakings (companies) turnover in preceding year for undertakings (companies)
Articles 8, 11, 25-39, 42, 43 (controller and processor Art 5,6,7,9, 12-22, 44-49, 58(1) and (2)
infringements); articles 42 and 43 - certification body
infringements and Article 41(4) - monitoring body infringements
Covers children consent, data protection by design/default, Covers data protection principles, lawfulness of processing,
engagement of processors by controllers, records of consent, processing of special category data, data subject
processing, cooperation with regulators, security, breach rights, international transfers, failure to comply with DPAs
notification, DPIAs, DPOS, codes of conduct and certifications investigatory and corrective powers
B. Surveillance Activities
1. Introduction
a. Surveillance is getting easier
i. Equipment for monitoring is getting cheaper and sophisticated
ii. Technological and economic barriers to surveillance facilitate collection, exchange,
retention and processing of personal data
iii. Info collected is used for national security, prevention and detection crime, personalization
of consumer svs
iv. Internet and technology convergence and proliferation of mobile svs means more info is
being generated and available for surveillance
v. Four types of surveillance
1. Communications data
2. Video surveillance
3. Biometric data
4. Location data
b. Technology
i. Purpose of new technologies is to make our lives safer, easier and more pleasant and
generate wealth of data
1. Closed Circuit TV record our actions to help protect security at home, work and
public places
2. Biometric data can be used for identification, authentication and verification
3. Payment cards keep track of every purchase we make with card
4. Mobile phones generate accurate info about location and moves
5. Technologies can lead to networked interconnection of everyday objects known
as the Internet of Things
ii. Surveillance activities undertaken by public and private authorities for lawful purposes
1. Employee monitoring
2. Social networks analysis and mapping
3. Data mining and profiling
4. Aerial surveillance
5. Satellite imaging
6. Telecommunications surveillance for enforcement, improvement of commercial
svs and online behavioral advertising
7. Monitoring of people’s movement through mobile telecommunications, location
data, CCTV cameras or geolocation technologies such as the global positioning
system(GPS) and biometric surveillance
c. Regulation
i. Purpose of privacy and data protection law and regulatory practice is to regulate, limit and
condition surveillance activities to ensure where surveillance activities result in invasion of
privacy, it is lawful, fair, and proportionate
1. Such restrictions acts as safeguards to protect states, society and individuals
2. National and public security, prevention and detection of crime and protection of
data subject and rights of freedoms of others are valid reasons for restriction
ii. Carried out by
1. Public and state agencies for national security or law enforcement purposes
conducted with respect to individual rights based on Charter of Fundamental
Rights
2. Private entities for their purposes subject to EU and member state legislation
governing confidentiality, privacy, data protection and civil rights such as those
under employment law
iii. Covert investigations or video surveillance can be carried out for purposes of preventing,
investigating and detecting and prosecuting criminal offenses and safeguarding against
and preventing threats to public security so long as they a necessary and proportionate
measure in a democratic society with due regard for legitimate interest of natural person
concerned
iv. State agencies can monitor, collect and share data to prevent crime and terrorism
2. Surveillance by public authorities
a. Restriction of rights of data subject allowed where it respects the essence of fundamental rights
and freedoms is a necessary and proportionate measure in a democratic society based on Charter
of Fundamental Rights and European Convention for protection of Human Rights and Fundamental
Freedoms
3. Interception of communications data
a. Refers to traditional surveillance like interception of postal services and use of human spies and
surveillance devices
b. Receding in favor of modern high tech surveillance telecommunication including internet activity
c. Electronic communications comprise
i. Content of a communication
1. Telephone call conversation btn parties to call; in relation to SMS, words in a
message; in relation to email-email subject line, words in email body and
attachments
ii. Metadata
1. Data about data generated or processed as consequence of a communication
transmission providing context to the communication. These include:
a. Traffic data
i. Includes info about type, format, time, duration, origin, and
destination, routing, protocol used, originating and terminating
network of communication.
ii. In relation to telephone call includes calling and called
numbers, in relation to email-sender and recipient email
addresses and size of attachments
b. Location data
i. Refers to latitude, longitude and altitude of user’s equipment,
direction of travel, level of accuracy of location info,
identification of network cell (Cell ID) in which user device is
located at a certain time
c. Subscriber data
i. Name, contact details and payment info
ii. Content of comm req greater protection than metadata
iii. Metadata reveals the following info:
1. The who - parties involved
2. The where - location of parties
3. The when - time and duration
4. The what - type either email or phone call
5. The how - device used, mobile phone or tablet
iv. Metadata can be used to identify individual hence personal
data
v. EU attempt to make telecommunication services retain call
metadata for longer than justified from operators biz needs
vi. The Data Retention Directive 2006/24/EC governing retention
of data generated or processed in connection with provision of
publicly available electronic communication svs or of public
communication networks was invalidated by CJEU for being
disproportionate and infringing individuals’ privacy rights
vii. Member states decided to rewrite retention laws.