display:none
GDPR for business outside Europe

GDPR for business outside Europe

GDPR for business outside Europe

If your business is not in Europe, should you be worried about GDPR?

GDPR has the potential to impact any business that might be doing business with a European resident, whether the business is online or not. This article covers some of the most frequently asked questions we have received from clients, to help you decide what level of action you need to take to protect your business, and how soon.

For those of you who haven’t heard anything about it yet, GDPR is the General Data Protection Regulation introduced by the European Parliament back in April 2016, and came into effect on 25 May 2018.

What is GDPR?

GDPR is the General Data Protection Regulation (GDPR) is an European Union law which came into effect on 25 May 2018 across all European Union nations including the UK. The GDPR is designed to strengthen privacy rules and requirements around how information relating to individuals can be collected and used and updates and unifies data protection laws across Europe.

How does GDPR apply to Australian business?

Australian businesses may need to comply with the GDPR if:

  • they have an office in the EU (regardless of where they actually process personal data); or
  • they offer goods or services to individuals of the EU (these services can be free or for money); or
  • they monitor the behaviour of individuals in the EU.

A business will be considered to offer goods or services if they have actual clients or members who live in the EU or if their business could be used by and is intended to be used by individuals in the EU eg. you sell goods online and have a shopping cart that displays as an option the purchase amount in Euros.

How is GDPR different from current Australian Privacy Laws?

The good news is that both the Australian Privacy Act 1988 (Cth) and the GDPR have similar requirements. This means many businesses will have already started the process required to be GDPR compliant. The GDPR does however have additional requirements. It introduces higher standards for the manner and basis on which data is collected and gives more rights to an individual to control their data.

We have European customers, does GDPR affect us?

Short answer – yes. The intent of the legislation is to protect personal data of data subjects in the European Union. If you already have that data, you should comply.

On the other hand, if you don’t already have that data, the legislation appears to consider your intent about collecting it.

Does your business ‘envisage offering services’ to people in Europe?

If you have random purchases from European residents, or surprise inquiries from European residents, then you might not actually have planned to do business in Europe, it could merely be coincidental. The recitals for GDPR (the 173 introductory paragraphs before the Regulation provisions) talk about whether a business ‘envisages offering services’ to people in Europe and infers that there must be an intent to do business in Europe, not merely happenstance.

Just because people in Europe can find your website, or contact details, that is not enough to demonstrate that you plan to do business in Europe. On the other hand, if you’ve designed your business so that it can be translated, or has pages in languages most commonly used in Europe, enables people to pay with Euros and is otherwise targetting European customers in some way, you are demonstrating an intent to do business with EU residents and must comply with GDPR. 

It is all very up in the air at the moment as to what some of the regulations actually mean, and there will be a period of settling in, as well as prosecutions of non-compliant companies, before we have a clear idea about how GDPR will be enforced. 

EXAMPLE:

Australian business not affected by GDPR

You have a website that displays pretty pictures about growing fruit in Queensland, Australia. When individuals go onto your site, cookies collect information about them and google advertising gets this information and uses it to target advertising to that individual about fruit trees.

In this example it is not clear if a goods or services are being offered as there is no actual connection between individuals viewing the site and the site owner. Potentially there is a service of information being offered but really it is not clear. Then you would go and use the next part of the article to determine if in fact the site owner does envisage offering goods or services in EU – you would look at the text languages on offer, currency (although not selling anything) and would conclude, no, they are not providing goods or services to individuals in EU.

example:

Non-European business affected by GDPR

An accountant in the United States does tax work for a client in the United Kingdom for money and keeps personal information of the client on file. Does the accountant offer goods or services to an individual in the EU – yes. We don’t think you then have to look any further at the business intentions etc. to decide if GDPR applies.

To avoid HAVING TO BE GDPR COMPLIANT, should I go through my client list and just delete anyone who is in Europe?

GDPR is certainly an opportunity to clear out those old email lists. I know of one person who never deletes their unsubscribed people and then ends up with them back on his list every time he changes auto-responder systems. Really annoying! Not to mention completely disrespectful of the people who’s information he holds. This is part of the reason for GDPR – encouraging business to be more aware of the value of the personal data they have collected, and giving individuals greater control over what happens to it. 

There are lots of businesses that are taking action delete EU residents from their lists, and block EU access to their websites. If Europe isn’t your target market and you don’t want another regulatory burden, this is certainly an option. If other countries decide to adopt any of the GDPR provisions however, you may still face greater compliance burdens in future. 

How do we let people know we don’t want personal information from people in Europe?

If you really don’t want to deal with European residents, one option is to include a notice in your privacy policy, which could read something like this:
EU – GDPR
We do not promote our business in the European Union and aim not to collect personal information about EU residents. We have not taken action to comply with the General Data Protection Regulation (GDPR). We have taken reasonable action to block access to our services from EU residents.

Who is GDPR intended to protect?

Although the GDPR will have worldwide impact on business, it is only designed to protect the use of personal information for people in the EU. 

There is no time limit on how long a person has to be in Europe for their collected data to be protected. The GDPR cover information collected about natural persons in The European Union, or their behaviour in the EU.

If you think about travelers to Europe, local business that they collect personal data will have to comply with the protection of information about anyone in Europe, however temporarily. The collection must relate to the offer of goods or services to data subjects. So a tour operator who takes you name and passport number for a one day stopover will have to comply with GDPR.

What is a ‘data subject’ under GDPR?

A data subject for GDPR is a natural person whose personal information has been collected.

A tourist coming through any European Union airport or seaport who is captured on surveillance video, even if they only transit through Europe, will be a ‘data subject’ because their personal information (image) has been captured on the way through.

For business, a data subject is any natural person whose personal information you have collected, however briefly.

What data does GDPR cover? What data does GDPR not cover?

GDPR covers personal data about natural persons. Personal data is any information relating to a natural person that identifies that person, or can be used to identify that person. Some examples are set out under the next question below.

You don’t have to worry about the birthday diary you keep (for those who don’t rely on social media reminders), because information collected by a natural person for purely personal or household activity is specifically excluded.

What is Personal Data for GDPR?

Personal data is , in general, any information relating to an individual. It can identify the person either directly (eg their name) or indirectly, in combination with other data (eg a location marker in combination with other information known about the individual may identify them).

Personal data includes obvious information such as an individual’s name, address and contact details however it also includes things such as online identifications like IP addresses and location data.

There is a special category of Sensitive Personal Data that includes information on racial or ethnic background, political opinions, religious or philosophical beliefs, trade union membership, genetic or biometric data, physical or mental health and sexuality or sexual orientation. The rules regarding Sensitive Personal Data are much stricter.

Should I keep personal data about European Union residents separate from data about my customers in other parts of the world? 

You could put in place systems to separate the information you hold about people in different countries, but consider which is the highest cost and most difficult for your business – having one set of policies you comply with, with different systems, or multiple policies and systems?

What are the GDPR principles?

There are 6 key principles. Data must be:

  • Processed lawfully, fairly and transparently.
  • Collected for specific and allowable purposes and only used for these purposes.
  • Adequate, relevant and limited to what is necessary.
  • Accurate and kept up to date.
  • Only kept for as long as necessary for the purpose it was obtained.
  • Processed in a manner which ensures appropriate security.

What does processing of personal data mean?

Processing is anything that is done with personal information whether by electronic means or otherwise. The term is very wide and includes everything from collection through to storage, use, manipulation and destruction.

What is the difference between a data controller and a data processor?

Basically, the data controller is the person or entity that determines the purpose and means of the processing ie. they control why the information is collected and what it is used for.

The data processor stores or manipulates the data at the request of the controller.

Both the controller and the processor have significant obligations under the GDPR and your business may be a data controller, a data processor or both.

What are some examples of personal data under GDPR?

Some personal information typically collected by businesses are:

• name and contact details – phone, email, social media profile link
• role or title, school, occupation, employer, qualifications
• age, date of birth, gender, ethnicity
• residential address, business address, postal address, location
• photograph, likeness, identification number
• allergies, health conditions, dietary requirements
• finger print, facial recognition, DNA scan
• opinions and beliefs collected via surveys and questionnaires

What risk to my business if I don’t apply an EU geo-blocker to my website?

It’s not worth me being in breach of the GDPR

If you have a small business, located outside Europe, that is not intentionally aimed at European residents, your risk of prosecution under GDPR is likely to be very low.

It is likely that the EU regulators have already identified target companies for audit and potential prosecution to test the enforce-ability of their new provisions. As with all government regulators, they will only have limited funding available and will be looking to make an impact that gets picked up and shared in popular media. As with any new laws, there is usually a settling in period while everyone gets used to the new regime. Lots of regulators look for cooperation rather than prosecution, simply because it is cheaper and less time consuming. 

On what basis can I collect personal data under GDPR?

The allowable reasons that data may be collected/processed are:

  • By consent of the individual giving the data
  • Because it is necessary to take steps to enter into a contract with the individual or for the performance of a contract with the individual.
  • It is necessary for compliance with a legal obligation.
  • It is necessary to protect the vital interests of the individual or another person (eg. in an emergency you access a data base you wouldn’t otherwise have access to, to check for allergies and call 000/ 411/ 911 or the applicable emergency number to save the individual’s life)
  • It is necessary for the performance of a task carried out in the public interest or in the exercise of an official authority.
  • It is necessary for the legitimate interest of the controller (so long as this doesn’t harm the interests, rights or freedoms of the individual)

The allowable reasons for Sensitive Personal Data are even narrower and are quite specific. 

how does GDPR affect google analytics?

If you use Google Analytics you should have received an email recently suggesting you check and update your account settings. If you don’t your historical data will disappear. It is worth reading through the email from Google to better understand the impact on your account. 

Do I need to collect consent from my database again for GDPR?

There are competing schools of thought here.

There are a bunch of Articles (commentary to the GDPR) that absolve you of liability if you have consent, so for the risk averse, consent is what you want. However, there are also a bunch of Articles that say provisions don’t apply if…

One of the ‘ifs’ is if the processing of information is necessary for the performance of a contract the individual is party to, which is what a lot of organisations appear to be relying on to avoid seeking consent. You already have an existing contract for services in place, and to be able to continue to provide those services, you do so under contract. If you are happy to ‘hang your hat’ on that provision, then you can do what a lot of other organisations are doing and just give notice of update.

The benefit of recording consent again is you then have a record of it…

Some businesses are actually including in their policy update notices that users can change their settings and opt out at any time, rather than asking for renewed consent.

Does GDPR mean websites must first ask for consent before placing cookies?

The GDPR is set out in the Articles (rather than the recitals), which make no mention of cookies.

GDPR doesn’t actually address cookie usage it deals only with personal information. Most cookies don’t collect personal information – session cookies and those used to remember login details are likely to collect personal information. GDPR works alongside cookie legislation.

What is and is not consent is discussed in the recitals rather than the articles. For example recital 42 refers to ‘For consent to be informed, the data subject should be aware at least of the identity of the controller and the purposes of the processing for which the personal data are intended. Consent should not be regarded as freely given if the data subject has no genuine or free choice or is unable to refuse or withdraw consent without detriment.’

That is not dealing with cookies necessarily, but addresses the use of personal information. So, if a person wants to have their login details remembered for next time, they need to be asked if they want them remembered (which is already what usually happens) rather than the details automatically being retained without their knowledge. 

Should I appoint a Data Protection Officer?

No! Well, not unless you have to.

The GDPR is very specific on the qualifications and experience required of a data protection officer and you are only required to appoint one as a government entity or if you are processing sensitive personal data on a large scale.

However, you can opt-in and it is easy to do so. If you call someone in your business a Data Protection Officer, you opt-in. The trouble there is that you then have to meet all the obligations around the qualifications and experience that person must have and can be in breach of the Regulation if you don’t. You can appoint someone external who is qualified and these businesses are now popping up around the world. 

How can Onyx Legal help you?

If you are not sure whether you have to comply with GDPR, or know you do, and need your policies brought up to appropriate compliance standards.