SlideShare a Scribd company logo
1 of 14
Download to read offline
Be Careful For What You Wish For!
The Great Data Protection Law Reform Saga of 2012-6
Lilian Edwards
Professor of E-Governance
University of Strathclyde
Lilian.edwards@strath.ac.uk
@lilianedwards
A. Europe: from the DPD to the GDPR
• Directive 95/46/EC of EU on the protection of individuals with regard
to the processing of personal data and on the free movement of such
data. Human rights based. Much case law now draws on Charter of
Rights and ECtHR as well as European Court of Justice.
• 1998 - intended to address computerisation/databases but NOT the
Internet
• DPD extended to deal with technology challenges eg spam, cookies, by
Privacy and Electronic Communications Directive 2002/58/EC revised
Oct 2009, i’f May 2011 (the “cookie” or E-Privacy Directive)
• Proposed reform as Regulation (GDPR), plus Directive on policing, plus
more – draft out, Jan 25 2012;
• Final compromise, Jan 2016; text April 2016
• 2 yrs implementation then DIRECT EFFECT.
Technological challenges to privacy/DP law
• 1995
• Volume of personal data processed, and number of data controllers,
enormous
• Data flows globally but lack of global harmonisation on DP laws
• Lack of public consumer awareness about privacy regulation
• Lack of compliant major actors in web 1.0 (SMEs, spammers, scams
etc)
• -> huge enforcement problems
• 2000 on
• “Consent” as perceived primary protection no longer works well in
web 2.0 click-wrap world (standard terms, privacy policies )
• Post 9/11 politics & low tech costs favour default surveillance and
data retention and mining – if you can do it, why not do it? ->
• Snowden revelations, June 2013 of mass extra legal surveillance by
public/private entities – safe harbor, Data Retention Dir struck down
• New innovative tech nearly always involves networking and data
collection eg robots; music online services; social media; e-voting
• The Cloud – signifies loss of control and visibility as to how/where
data processed
=> Public loss of confidence in privacy law
Attitudes to privacy protection - EU
• June 2011 Eurobarometer
• Just over a quarter of social network users (26%) and even
fewer online shoppers (18%) feel in complete control [of
their PD]
• Less than one-third trust phone companies, mobile phone
companies and Internet service providers (32%); and just
over one-fifth trust Internet companies such as search
engines, social networking sites and e-mail services (22%)
• 70% of Europeans are concerned that their personal data
held by companies may be used for a purpose other than
that for which it was collected.
• Only one-third of Europeans are aware of the existence of a
national public authority responsible for protecting their
rights regarding their personal data (33%).
Reform of the DPD? Nov 2010
consultation
• Main aims :
– Strengthen Data Subject’s (DS) rights/ trust – eg enhancing
control over PD eg “right to be forgotten”
– Reduce red tape for Data Controllers (DC) -> dump notification;
“one stop shop” national DP regulator
– BUT Make DCs more accountable, eg, must have a CPO;
– Give DP more teeth; higher penalties, security breach
notification
– Address global flows of data better, eg, to US cloud
providers
– Improve harmonisation within EU (binding interpretation
across EU DPAs via EU DP Board; Regulation not Directive)
DPD art 2(a)) Personal data is “information relating to an
identified or identifiable natural person ('data subject'); an
identifiable person is one who can be identified, directly or
indirectly,
• ..in particular by reference to an identification number or to
one or more factors specific to his physical, physiological,
mental, economic, cultural or social identity + see recital 26
[itals added]
Q. What of IP addresses; cookies, profiled data as collected by
FB, Google, police, insurers? Are they PD?
• Increasing problem in era of Big Data – reidentification
possibility increases – “mosaic” effect and persistent
identifiers like photo icons – tech driven by marketing and
surveillance needs
• When is “anonymization” sufficient to make sure NOT PD?
1. Personal data – scope of
GDPR
Personal data definition problems
• GDPR Art 4 (1) – almost identical to DPD – adds “by
reference to .. location data, an online identifier..”
• But GDPR recital 26: “to determine whether a person is
identifiable, account should be taken of all the means
reasonable likely to be used, such as singling out either
by the controller or any other person to identify the
individual” [italics added]
• Nb recital 30 :“traces” left by IP addresses, cookies and
RFID tages when “combined with unique identifiers”
may create profiles of natural persons and identify
them”
• Contextual tests – may depend what DPA gets to
decide on it (tho harmonisation will prevail)
• NB Special rules for consent to cookies exist in PECD because in
2002 not clearly regarded as personal data AND felt consent was
required, no alternatives.
2. Anonymisation and pseudonymisation
Much “profile data” used to finance the Web – targeted ads – is presented
as “anonymous.” Therefore can be used and reused without DP constraint.
• Arguments over “effective” anonymization
– Privacy fundamentalist – everything can be re-identified with enough
data and time
– High degree of diligence – EU A29 WP
– “risk assessment” – UK approach – ICO Code
• Which won in GDPR?
– No defn anonymous data but pseudonymous data is encouraged
(GDPR art 4(5) and recitals 23-23a)
– “pseudonymisation” means processing such that the data can no
longer be attributed to a specific data subject without the use of
additional information so long as such info is “kept separately” and
held securely to ensure this
– Still personal data – but relaxed rules eg no security breach notifn
necc; POSSIBLY easier to re-use for “compatible” purposes(art 6(4 (e) );
and a plus for “privacy by design”
3. Consent
DPD , Art 2 “any freely given specific and informed indication of
his wishes by which the data subject signifies his agreement to
personal data relating to him being processed.”
GDPR art 4 (11) adds unambiguous
And revocability as key aspect of valid consent (GDPR art 7(3)).
And “a clear affirmative action” ie silence is not acceptance
Arguably new(er) requirements in GDPR (art 7(2) and (4))
– written consent to processing should not be “bundled” ie one
consent to everything at once
- consent not free if tied to providing a service but the processing
not necessary for that service(cf FB etc)
BUT
NOT required all consent be “explicit” – sensitive PD only
NOT explicit that consent void if “significant imbalance of power”
Children’s consent – 13 lowest, 16 highest, depending EU state – is
messy
Privacy icons NOT required for policies but are encouraged
4. New user rights – the “Right to Be
Forgotten”
• Right to be forgotten (RTBF) – GDPR, art 17. Right of DS to “obtain from the
DC the erasure of personal data” if
– data no longer necessary for original purpose
– DS withdraws consent
– DS objects to their PD being used for profiling
– They have been “unlawfully processed”
• Aimed at hosts/publishers, esp social networks. Intended to protect children
from own folly! NOT JUST SEARCH ENGINES – see G Spain v Costeja.
• DC also has further duties when data passed to 3rd parties to process: “shall
take reasonable steps, including technical measures, to inform controllers which are
processing the personal data that the data subject has requested the erasure” (GDPR
art 17(2a))
• Implications for cloud service providers?? Not always controllers.
• Exceptions – see art 17(3).
– Freedom of expression
– Archives, historical, statistical and scientific research? (cf Wikipedia on criminal convictions)
– For proof in legal claims
Right to data portability
• Right to data portability, ie, for DS to get a copy of their data to
take elsewhere (GDPR art 20) - “in in a structured, commonly used
and machine-readable format”
• Also right to have such data transmitted directly from co A to B
“where technically feasible”
– Aimed at breaking “lock in” to sites like Facebook – network
effects
– But some see as additional burden for service providers OR as
new market opportunity for infomediaries
– UK MiData initiative has already kicked off – mainly re energy cos,
also banks, mobile phone cos – see Enterprise & Regulatory Reform
Act 2013 – powers in reserve, not yet implemented
– Not a right to interoperability
5. Increased enforcement - 1
• Mandatory security breach notification (GDPR art 33-34).
• Already introduced for telcos/ISPs in PECD art 17(1)
• Aim is naming and shaming to prevent breaches; also notice
to public enables them to get remedies, take protective steps
• Devil in the details:
– what triggers (all PD breaches “unless the personal data breach is unlikely
to result in a risk to the rights and freedoms of natural persons – data
encrypted or pseudonymised?);
– Tell DPA – for UK, ICO
– communication to individual DSs only if “high risk” of above
– Public announcement only necc if too hard to notify individuals in high
risk cases
– how long to fix before notifying (within 72 hours if feasible)
– Parallel notification under EU Network Information Security Directive (NIS)
likely (affects non PD breaches as well)
• How effective? US, Japanese experience found SBN not that
helpful. Lack of US style class action rules.
• In UK Vidal-Hall v Google may help DSs in collective claims in
allowing action for DP breach even where harm not economic
Heavier penalties
• GDPR originally suggested penalties of up to €1 million or
up to 2% of the global annual turnover of a company. EU
Parl suggested 5% turnover, up to 100 mn Euros.
• Final GDPR – two levels
– Up to 10 mn Euros or 2% annual global turnover
– Up to 20 mn Euros or 4% global turnover for more severe
infringements
• Cf USA –big privacy breach cases, FTC large fines – 2012,
Google fined $22.5m (but < 1 day’s profit) ; FB, 2012, no
fine but $16,000/day per violation of agreed privacy
settlements & 20 years audit
• Small more effective remedies? Disqualification from
company directorship??
• Competition remedies to break up infomonopoloies??
Preventing breaches?
• More guidance on security obligation, art 32, inc using
pseudonymisation and encryption, restoring access in timely
fashion, adhering to codes of conduct or certificates/seals
• “Privacy by design and default”
• Mandatory! “the controller shall.. having regard to the state of the
art and the cost of implementation” (art 25)
– Implement “technical and organisational” measures to implement DP
principles
– Pseudonymisation and data minimisation specially mentioned
– “privacy by default” – only collect the data necc for each specific purpose
– Art 35; DP impact assessments – if “high risk” processing, esp using “new
technologies”, DPIA to be carried out before processing
– Esp likely for automated profiling systems, or “systematic monitoring of
public areas”
– UK ICO has much guidance on PIAs but little use in private sector
– Lists of likely systems needing DPIAs to be issued by DPAs

More Related Content

What's hot

GDPR Introduction and overview
GDPR Introduction and overviewGDPR Introduction and overview
GDPR Introduction and overviewJane Lambert
 
GDPR - a view for the non experts
GDPR - a view for the non expertsGDPR - a view for the non experts
GDPR - a view for the non expertsClaudio Bolla, CISM
 
The Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection RegulationThe Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection RegulationJake DiMare
 
Quick Guide to GDPR
Quick Guide to GDPRQuick Guide to GDPR
Quick Guide to GDPRPavol Balaj
 
EU General Data Protection Regulation - Update 2017
EU General Data Protection Regulation - Update 2017EU General Data Protection Regulation - Update 2017
EU General Data Protection Regulation - Update 2017Cliff Ashcroft
 
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...Qualsys Ltd
 
Gdpr action plan - ISSA
Gdpr action plan - ISSAGdpr action plan - ISSA
Gdpr action plan - ISSAUlf Mattsson
 
Getting Ready for GDPR
Getting Ready for GDPRGetting Ready for GDPR
Getting Ready for GDPRJessvin Thomas
 
General Data Protection Regulations (GDPR): Do you understand it and are you ...
General Data Protection Regulations (GDPR): Do you understand it and are you ...General Data Protection Regulations (GDPR): Do you understand it and are you ...
General Data Protection Regulations (GDPR): Do you understand it and are you ...Cvent
 
The Essential Guide to GDPR
The Essential Guide to GDPRThe Essential Guide to GDPR
The Essential Guide to GDPRTim Hyman LLB
 
General Data Protection Regulation (GDPR) - Moving from confusion to readiness
General Data Protection Regulation (GDPR) - Moving from confusion to readinessGeneral Data Protection Regulation (GDPR) - Moving from confusion to readiness
General Data Protection Regulation (GDPR) - Moving from confusion to readinessOmo Osagiede
 
Impact of GDPR on Canada May 2016 - Presented at IAPP Canada Symposium
Impact of GDPR on Canada May 2016 - Presented at IAPP Canada SymposiumImpact of GDPR on Canada May 2016 - Presented at IAPP Canada Symposium
Impact of GDPR on Canada May 2016 - Presented at IAPP Canada SymposiumConstantine Karbaliotis
 
EY General Data Protection Regulation: Are you ready?
EY General Data Protection Regulation: Are you ready?EY General Data Protection Regulation: Are you ready?
EY General Data Protection Regulation: Are you ready?VYTIS MALECKAS
 
GDPR practical info session for development
GDPR practical info session for developmentGDPR practical info session for development
GDPR practical info session for developmentTomppa Järvinen
 
EU General Data Protection Regulation
EU General Data Protection RegulationEU General Data Protection Regulation
EU General Data Protection RegulationRamiro Cid
 
Getting to Accountability Karbaliotis and Patrikios-Oct 22 2015
Getting to Accountability Karbaliotis and Patrikios-Oct 22 2015Getting to Accountability Karbaliotis and Patrikios-Oct 22 2015
Getting to Accountability Karbaliotis and Patrikios-Oct 22 2015Constantine Karbaliotis
 

What's hot (20)

GDPR Introduction and overview
GDPR Introduction and overviewGDPR Introduction and overview
GDPR Introduction and overview
 
GDPR - a view for the non experts
GDPR - a view for the non expertsGDPR - a view for the non experts
GDPR - a view for the non experts
 
The Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection RegulationThe Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection Regulation
 
Quick Guide to GDPR
Quick Guide to GDPRQuick Guide to GDPR
Quick Guide to GDPR
 
EU General Data Protection Regulation - Update 2017
EU General Data Protection Regulation - Update 2017EU General Data Protection Regulation - Update 2017
EU General Data Protection Regulation - Update 2017
 
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...
 
Gdpr action plan - ISSA
Gdpr action plan - ISSAGdpr action plan - ISSA
Gdpr action plan - ISSA
 
Getting Ready for GDPR
Getting Ready for GDPRGetting Ready for GDPR
Getting Ready for GDPR
 
General Data Protection Regulation
General Data Protection RegulationGeneral Data Protection Regulation
General Data Protection Regulation
 
GDPR Demystified
GDPR DemystifiedGDPR Demystified
GDPR Demystified
 
General Data Protection Regulations (GDPR): Do you understand it and are you ...
General Data Protection Regulations (GDPR): Do you understand it and are you ...General Data Protection Regulations (GDPR): Do you understand it and are you ...
General Data Protection Regulations (GDPR): Do you understand it and are you ...
 
The Essential Guide to GDPR
The Essential Guide to GDPRThe Essential Guide to GDPR
The Essential Guide to GDPR
 
General Data Protection Regulation (GDPR) - Moving from confusion to readiness
General Data Protection Regulation (GDPR) - Moving from confusion to readinessGeneral Data Protection Regulation (GDPR) - Moving from confusion to readiness
General Data Protection Regulation (GDPR) - Moving from confusion to readiness
 
Impact of GDPR on Canada May 2016 - Presented at IAPP Canada Symposium
Impact of GDPR on Canada May 2016 - Presented at IAPP Canada SymposiumImpact of GDPR on Canada May 2016 - Presented at IAPP Canada Symposium
Impact of GDPR on Canada May 2016 - Presented at IAPP Canada Symposium
 
EY General Data Protection Regulation: Are you ready?
EY General Data Protection Regulation: Are you ready?EY General Data Protection Regulation: Are you ready?
EY General Data Protection Regulation: Are you ready?
 
GDPR practical info session for development
GDPR practical info session for developmentGDPR practical info session for development
GDPR practical info session for development
 
EU General Data Protection Regulation
EU General Data Protection RegulationEU General Data Protection Regulation
EU General Data Protection Regulation
 
Getting to Accountability Karbaliotis and Patrikios-Oct 22 2015
Getting to Accountability Karbaliotis and Patrikios-Oct 22 2015Getting to Accountability Karbaliotis and Patrikios-Oct 22 2015
Getting to Accountability Karbaliotis and Patrikios-Oct 22 2015
 
GDPR for Dummies
GDPR for DummiesGDPR for Dummies
GDPR for Dummies
 
Get you and your business GDPR ready
Get you and your business GDPR readyGet you and your business GDPR ready
Get you and your business GDPR ready
 

Viewers also liked

The Impact of the General Data Protection Regulation - 10th May 2016
The Impact of the General Data Protection Regulation - 10th May 2016The Impact of the General Data Protection Regulation - 10th May 2016
The Impact of the General Data Protection Regulation - 10th May 2016IISPEastMids
 
Internet of Things - how secure is it?
Internet of Things - how secure is it?Internet of Things - how secure is it?
Internet of Things - how secure is it?IISPEastMids
 
IISP Sept 2014 presentation
IISP Sept 2014 presentationIISP Sept 2014 presentation
IISP Sept 2014 presentationIISPEastMids
 
IISP East Midlands Sept 2014 - Jim Shields presentation
IISP East Midlands Sept 2014 - Jim Shields presentationIISP East Midlands Sept 2014 - Jim Shields presentation
IISP East Midlands Sept 2014 - Jim Shields presentationIISPEastMids
 
Managing and insuring cyber risk - a risk perspective
Managing and insuring cyber risk - a risk perspectiveManaging and insuring cyber risk - a risk perspective
Managing and insuring cyber risk - a risk perspectiveIISPEastMids
 
Econocom - identifying funding for success
Econocom - identifying funding for successEconocom - identifying funding for success
Econocom - identifying funding for successIISPEastMids
 
Governance - the Role of the Board
Governance - the Role of the BoardGovernance - the Role of the Board
Governance - the Role of the BoardQonex
 
Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything IISPEastMids
 
Qonex - Securing the IoT
Qonex - Securing the IoTQonex - Securing the IoT
Qonex - Securing the IoTIISPEastMids
 
Redscan - Insider threat case study
Redscan - Insider threat case studyRedscan - Insider threat case study
Redscan - Insider threat case studyIISPEastMids
 
Horizon introduction
Horizon introductionHorizon introduction
Horizon introductionIISPEastMids
 
Webroot - self-defending IoT devices & gateways
Webroot - self-defending IoT devices & gateways Webroot - self-defending IoT devices & gateways
Webroot - self-defending IoT devices & gateways IISPEastMids
 
Achieving Cyber Essentials
Achieving Cyber Essentials Achieving Cyber Essentials
Achieving Cyber Essentials Qonex
 
Managing and insuring cyber risk - coverage of insurance policies
Managing and insuring cyber risk - coverage of insurance policiesManaging and insuring cyber risk - coverage of insurance policies
Managing and insuring cyber risk - coverage of insurance policiesIISPEastMids
 
Trustworthy Software
Trustworthy SoftwareTrustworthy Software
Trustworthy SoftwareQonex
 
Ransomware - Mark Chimely
Ransomware - Mark ChimelyRansomware - Mark Chimely
Ransomware - Mark ChimelyIISPEastMids
 
How to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomwareHow to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomwareIISPEastMids
 
Insider threat event presentation
Insider threat event presentationInsider threat event presentation
Insider threat event presentationIISPEastMids
 

Viewers also liked (20)

The Impact of the General Data Protection Regulation - 10th May 2016
The Impact of the General Data Protection Regulation - 10th May 2016The Impact of the General Data Protection Regulation - 10th May 2016
The Impact of the General Data Protection Regulation - 10th May 2016
 
Internet of Things - how secure is it?
Internet of Things - how secure is it?Internet of Things - how secure is it?
Internet of Things - how secure is it?
 
IISP Sept 2014 presentation
IISP Sept 2014 presentationIISP Sept 2014 presentation
IISP Sept 2014 presentation
 
IISP East Midlands Sept 2014 - Jim Shields presentation
IISP East Midlands Sept 2014 - Jim Shields presentationIISP East Midlands Sept 2014 - Jim Shields presentation
IISP East Midlands Sept 2014 - Jim Shields presentation
 
Managing and insuring cyber risk - a risk perspective
Managing and insuring cyber risk - a risk perspectiveManaging and insuring cyber risk - a risk perspective
Managing and insuring cyber risk - a risk perspective
 
Econocom - identifying funding for success
Econocom - identifying funding for successEconocom - identifying funding for success
Econocom - identifying funding for success
 
Governance - the Role of the Board
Governance - the Role of the BoardGovernance - the Role of the Board
Governance - the Role of the Board
 
Cloud services and it security
Cloud services and it securityCloud services and it security
Cloud services and it security
 
Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything
 
Qonex - Securing the IoT
Qonex - Securing the IoTQonex - Securing the IoT
Qonex - Securing the IoT
 
Redscan - Insider threat case study
Redscan - Insider threat case studyRedscan - Insider threat case study
Redscan - Insider threat case study
 
Horizon introduction
Horizon introductionHorizon introduction
Horizon introduction
 
Webroot - self-defending IoT devices & gateways
Webroot - self-defending IoT devices & gateways Webroot - self-defending IoT devices & gateways
Webroot - self-defending IoT devices & gateways
 
Achieving Cyber Essentials
Achieving Cyber Essentials Achieving Cyber Essentials
Achieving Cyber Essentials
 
Managing and insuring cyber risk - coverage of insurance policies
Managing and insuring cyber risk - coverage of insurance policiesManaging and insuring cyber risk - coverage of insurance policies
Managing and insuring cyber risk - coverage of insurance policies
 
Trustworthy Software
Trustworthy SoftwareTrustworthy Software
Trustworthy Software
 
Ransomware - Mark Chimely
Ransomware - Mark ChimelyRansomware - Mark Chimely
Ransomware - Mark Chimely
 
How to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomwareHow to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomware
 
Insider threat event presentation
Insider threat event presentationInsider threat event presentation
Insider threat event presentation
 
Information Security in AWS - Dave Walker
Information Security in AWS - Dave WalkerInformation Security in AWS - Dave Walker
Information Security in AWS - Dave Walker
 

Similar to Be careful what you wish for: the great Data Protection law reform - Lilian Edwards

Draft data protection regn 2012
Draft data protection regn 2012Draft data protection regn 2012
Draft data protection regn 2012lilianedwards
 
The GDPR, Brexit, the UK and adequacy
The GDPR, Brexit, the UK and adequacyThe GDPR, Brexit, the UK and adequacy
The GDPR, Brexit, the UK and adequacyLilian Edwards
 
2017 09 13_VOKA The Big Refresh - GDPR - IFORI
2017 09 13_VOKA The Big Refresh - GDPR - IFORI2017 09 13_VOKA The Big Refresh - GDPR - IFORI
2017 09 13_VOKA The Big Refresh - GDPR - IFORIKarel Holst
 
GDPR presentation BE-Com - IFORI
GDPR presentation BE-Com - IFORIGDPR presentation BE-Com - IFORI
GDPR presentation BE-Com - IFORIKarel Holst
 
The death of data protection
The death of data protection The death of data protection
The death of data protection Lilian Edwards
 
The death of data protection sans obama
The death of data protection sans obamaThe death of data protection sans obama
The death of data protection sans obamaLilian Edwards
 
Data Privacy for Information Security Professionals Part 1
Data Privacy for Information Security Professionals Part 1Data Privacy for Information Security Professionals Part 1
Data Privacy for Information Security Professionals Part 1Dione McBride, CISSP, CIPP/E
 
IT law : the middle kingdom between east and West
IT law : the middle kingdom between east and WestIT law : the middle kingdom between east and West
IT law : the middle kingdom between east and WestLilian Edwards
 
Presentatie Giorgos Rossides, Europese Commissie
Presentatie Giorgos Rossides, Europese CommissiePresentatie Giorgos Rossides, Europese Commissie
Presentatie Giorgos Rossides, Europese CommissieEuropadialoog
 
The Countdown is on: Key Things to Know About the GDPR
The Countdown is on: Key Things to Know About the GDPRThe Countdown is on: Key Things to Know About the GDPR
The Countdown is on: Key Things to Know About the GDPRCase IQ
 
LSA19: What Europe Can Teach U.S. Companies About Location and Data Privacy W...
LSA19: What Europe Can Teach U.S. Companies About Location and Data Privacy W...LSA19: What Europe Can Teach U.S. Companies About Location and Data Privacy W...
LSA19: What Europe Can Teach U.S. Companies About Location and Data Privacy W...Localogy
 
delphix-wp-gdpr-for-data-masking
delphix-wp-gdpr-for-data-maskingdelphix-wp-gdpr-for-data-masking
delphix-wp-gdpr-for-data-maskingJes Breslaw
 
GDPR - A practical guide
GDPR - A practical guideGDPR - A practical guide
GDPR - A practical guideAngad Dayal
 
All You Need To Know About Data Law Changes in 2018
All You Need To Know About Data Law Changes in 2018All You Need To Know About Data Law Changes in 2018
All You Need To Know About Data Law Changes in 2018The Drum
 
GDPR A Practical Guide with Varonis
GDPR A Practical Guide with VaronisGDPR A Practical Guide with Varonis
GDPR A Practical Guide with VaronisAngad Dayal
 
The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...Symantec
 
1º Palestra sobre Proteção de Dados Pessoais
1º Palestra sobre Proteção de Dados Pessoais1º Palestra sobre Proteção de Dados Pessoais
1º Palestra sobre Proteção de Dados PessoaisIBE_USP
 

Similar to Be careful what you wish for: the great Data Protection law reform - Lilian Edwards (20)

Draft data protection regn 2012
Draft data protection regn 2012Draft data protection regn 2012
Draft data protection regn 2012
 
The GDPR, Brexit, the UK and adequacy
The GDPR, Brexit, the UK and adequacyThe GDPR, Brexit, the UK and adequacy
The GDPR, Brexit, the UK and adequacy
 
2017 09 13_VOKA The Big Refresh - GDPR - IFORI
2017 09 13_VOKA The Big Refresh - GDPR - IFORI2017 09 13_VOKA The Big Refresh - GDPR - IFORI
2017 09 13_VOKA The Big Refresh - GDPR - IFORI
 
GDPR presentation BE-Com - IFORI
GDPR presentation BE-Com - IFORIGDPR presentation BE-Com - IFORI
GDPR presentation BE-Com - IFORI
 
The death of data protection
The death of data protection The death of data protection
The death of data protection
 
The death of data protection sans obama
The death of data protection sans obamaThe death of data protection sans obama
The death of data protection sans obama
 
Data Privacy for Information Security Professionals Part 1
Data Privacy for Information Security Professionals Part 1Data Privacy for Information Security Professionals Part 1
Data Privacy for Information Security Professionals Part 1
 
IT law : the middle kingdom between east and West
IT law : the middle kingdom between east and WestIT law : the middle kingdom between east and West
IT law : the middle kingdom between east and West
 
GDPR (En) JM Tyszka
GDPR (En)  JM TyszkaGDPR (En)  JM Tyszka
GDPR (En) JM Tyszka
 
Presentatie Giorgos Rossides, Europese Commissie
Presentatie Giorgos Rossides, Europese CommissiePresentatie Giorgos Rossides, Europese Commissie
Presentatie Giorgos Rossides, Europese Commissie
 
The Countdown is on: Key Things to Know About the GDPR
The Countdown is on: Key Things to Know About the GDPRThe Countdown is on: Key Things to Know About the GDPR
The Countdown is on: Key Things to Know About the GDPR
 
Sible 09
Sible 09Sible 09
Sible 09
 
[REPORT PREVIEW] GDPR Beyond May 25, 2018
[REPORT PREVIEW] GDPR Beyond May 25, 2018[REPORT PREVIEW] GDPR Beyond May 25, 2018
[REPORT PREVIEW] GDPR Beyond May 25, 2018
 
LSA19: What Europe Can Teach U.S. Companies About Location and Data Privacy W...
LSA19: What Europe Can Teach U.S. Companies About Location and Data Privacy W...LSA19: What Europe Can Teach U.S. Companies About Location and Data Privacy W...
LSA19: What Europe Can Teach U.S. Companies About Location and Data Privacy W...
 
delphix-wp-gdpr-for-data-masking
delphix-wp-gdpr-for-data-maskingdelphix-wp-gdpr-for-data-masking
delphix-wp-gdpr-for-data-masking
 
GDPR - A practical guide
GDPR - A practical guideGDPR - A practical guide
GDPR - A practical guide
 
All You Need To Know About Data Law Changes in 2018
All You Need To Know About Data Law Changes in 2018All You Need To Know About Data Law Changes in 2018
All You Need To Know About Data Law Changes in 2018
 
GDPR A Practical Guide with Varonis
GDPR A Practical Guide with VaronisGDPR A Practical Guide with Varonis
GDPR A Practical Guide with Varonis
 
The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...
 
1º Palestra sobre Proteção de Dados Pessoais
1º Palestra sobre Proteção de Dados Pessoais1º Palestra sobre Proteção de Dados Pessoais
1º Palestra sobre Proteção de Dados Pessoais
 

Recently uploaded

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 

Recently uploaded (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 

Be careful what you wish for: the great Data Protection law reform - Lilian Edwards

  • 1. Be Careful For What You Wish For! The Great Data Protection Law Reform Saga of 2012-6 Lilian Edwards Professor of E-Governance University of Strathclyde Lilian.edwards@strath.ac.uk @lilianedwards
  • 2. A. Europe: from the DPD to the GDPR • Directive 95/46/EC of EU on the protection of individuals with regard to the processing of personal data and on the free movement of such data. Human rights based. Much case law now draws on Charter of Rights and ECtHR as well as European Court of Justice. • 1998 - intended to address computerisation/databases but NOT the Internet • DPD extended to deal with technology challenges eg spam, cookies, by Privacy and Electronic Communications Directive 2002/58/EC revised Oct 2009, i’f May 2011 (the “cookie” or E-Privacy Directive) • Proposed reform as Regulation (GDPR), plus Directive on policing, plus more – draft out, Jan 25 2012; • Final compromise, Jan 2016; text April 2016 • 2 yrs implementation then DIRECT EFFECT.
  • 3. Technological challenges to privacy/DP law • 1995 • Volume of personal data processed, and number of data controllers, enormous • Data flows globally but lack of global harmonisation on DP laws • Lack of public consumer awareness about privacy regulation • Lack of compliant major actors in web 1.0 (SMEs, spammers, scams etc) • -> huge enforcement problems • 2000 on • “Consent” as perceived primary protection no longer works well in web 2.0 click-wrap world (standard terms, privacy policies ) • Post 9/11 politics & low tech costs favour default surveillance and data retention and mining – if you can do it, why not do it? -> • Snowden revelations, June 2013 of mass extra legal surveillance by public/private entities – safe harbor, Data Retention Dir struck down • New innovative tech nearly always involves networking and data collection eg robots; music online services; social media; e-voting • The Cloud – signifies loss of control and visibility as to how/where data processed => Public loss of confidence in privacy law
  • 4. Attitudes to privacy protection - EU • June 2011 Eurobarometer • Just over a quarter of social network users (26%) and even fewer online shoppers (18%) feel in complete control [of their PD] • Less than one-third trust phone companies, mobile phone companies and Internet service providers (32%); and just over one-fifth trust Internet companies such as search engines, social networking sites and e-mail services (22%) • 70% of Europeans are concerned that their personal data held by companies may be used for a purpose other than that for which it was collected. • Only one-third of Europeans are aware of the existence of a national public authority responsible for protecting their rights regarding their personal data (33%).
  • 5. Reform of the DPD? Nov 2010 consultation • Main aims : – Strengthen Data Subject’s (DS) rights/ trust – eg enhancing control over PD eg “right to be forgotten” – Reduce red tape for Data Controllers (DC) -> dump notification; “one stop shop” national DP regulator – BUT Make DCs more accountable, eg, must have a CPO; – Give DP more teeth; higher penalties, security breach notification – Address global flows of data better, eg, to US cloud providers – Improve harmonisation within EU (binding interpretation across EU DPAs via EU DP Board; Regulation not Directive)
  • 6. DPD art 2(a)) Personal data is “information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, • ..in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity + see recital 26 [itals added] Q. What of IP addresses; cookies, profiled data as collected by FB, Google, police, insurers? Are they PD? • Increasing problem in era of Big Data – reidentification possibility increases – “mosaic” effect and persistent identifiers like photo icons – tech driven by marketing and surveillance needs • When is “anonymization” sufficient to make sure NOT PD? 1. Personal data – scope of GDPR
  • 7. Personal data definition problems • GDPR Art 4 (1) – almost identical to DPD – adds “by reference to .. location data, an online identifier..” • But GDPR recital 26: “to determine whether a person is identifiable, account should be taken of all the means reasonable likely to be used, such as singling out either by the controller or any other person to identify the individual” [italics added] • Nb recital 30 :“traces” left by IP addresses, cookies and RFID tages when “combined with unique identifiers” may create profiles of natural persons and identify them” • Contextual tests – may depend what DPA gets to decide on it (tho harmonisation will prevail) • NB Special rules for consent to cookies exist in PECD because in 2002 not clearly regarded as personal data AND felt consent was required, no alternatives.
  • 8. 2. Anonymisation and pseudonymisation Much “profile data” used to finance the Web – targeted ads – is presented as “anonymous.” Therefore can be used and reused without DP constraint. • Arguments over “effective” anonymization – Privacy fundamentalist – everything can be re-identified with enough data and time – High degree of diligence – EU A29 WP – “risk assessment” – UK approach – ICO Code • Which won in GDPR? – No defn anonymous data but pseudonymous data is encouraged (GDPR art 4(5) and recitals 23-23a) – “pseudonymisation” means processing such that the data can no longer be attributed to a specific data subject without the use of additional information so long as such info is “kept separately” and held securely to ensure this – Still personal data – but relaxed rules eg no security breach notifn necc; POSSIBLY easier to re-use for “compatible” purposes(art 6(4 (e) ); and a plus for “privacy by design”
  • 9. 3. Consent DPD , Art 2 “any freely given specific and informed indication of his wishes by which the data subject signifies his agreement to personal data relating to him being processed.” GDPR art 4 (11) adds unambiguous And revocability as key aspect of valid consent (GDPR art 7(3)). And “a clear affirmative action” ie silence is not acceptance Arguably new(er) requirements in GDPR (art 7(2) and (4)) – written consent to processing should not be “bundled” ie one consent to everything at once - consent not free if tied to providing a service but the processing not necessary for that service(cf FB etc) BUT NOT required all consent be “explicit” – sensitive PD only NOT explicit that consent void if “significant imbalance of power” Children’s consent – 13 lowest, 16 highest, depending EU state – is messy Privacy icons NOT required for policies but are encouraged
  • 10. 4. New user rights – the “Right to Be Forgotten” • Right to be forgotten (RTBF) – GDPR, art 17. Right of DS to “obtain from the DC the erasure of personal data” if – data no longer necessary for original purpose – DS withdraws consent – DS objects to their PD being used for profiling – They have been “unlawfully processed” • Aimed at hosts/publishers, esp social networks. Intended to protect children from own folly! NOT JUST SEARCH ENGINES – see G Spain v Costeja. • DC also has further duties when data passed to 3rd parties to process: “shall take reasonable steps, including technical measures, to inform controllers which are processing the personal data that the data subject has requested the erasure” (GDPR art 17(2a)) • Implications for cloud service providers?? Not always controllers. • Exceptions – see art 17(3). – Freedom of expression – Archives, historical, statistical and scientific research? (cf Wikipedia on criminal convictions) – For proof in legal claims
  • 11. Right to data portability • Right to data portability, ie, for DS to get a copy of their data to take elsewhere (GDPR art 20) - “in in a structured, commonly used and machine-readable format” • Also right to have such data transmitted directly from co A to B “where technically feasible” – Aimed at breaking “lock in” to sites like Facebook – network effects – But some see as additional burden for service providers OR as new market opportunity for infomediaries – UK MiData initiative has already kicked off – mainly re energy cos, also banks, mobile phone cos – see Enterprise & Regulatory Reform Act 2013 – powers in reserve, not yet implemented – Not a right to interoperability
  • 12. 5. Increased enforcement - 1 • Mandatory security breach notification (GDPR art 33-34). • Already introduced for telcos/ISPs in PECD art 17(1) • Aim is naming and shaming to prevent breaches; also notice to public enables them to get remedies, take protective steps • Devil in the details: – what triggers (all PD breaches “unless the personal data breach is unlikely to result in a risk to the rights and freedoms of natural persons – data encrypted or pseudonymised?); – Tell DPA – for UK, ICO – communication to individual DSs only if “high risk” of above – Public announcement only necc if too hard to notify individuals in high risk cases – how long to fix before notifying (within 72 hours if feasible) – Parallel notification under EU Network Information Security Directive (NIS) likely (affects non PD breaches as well) • How effective? US, Japanese experience found SBN not that helpful. Lack of US style class action rules. • In UK Vidal-Hall v Google may help DSs in collective claims in allowing action for DP breach even where harm not economic
  • 13. Heavier penalties • GDPR originally suggested penalties of up to €1 million or up to 2% of the global annual turnover of a company. EU Parl suggested 5% turnover, up to 100 mn Euros. • Final GDPR – two levels – Up to 10 mn Euros or 2% annual global turnover – Up to 20 mn Euros or 4% global turnover for more severe infringements • Cf USA –big privacy breach cases, FTC large fines – 2012, Google fined $22.5m (but < 1 day’s profit) ; FB, 2012, no fine but $16,000/day per violation of agreed privacy settlements & 20 years audit • Small more effective remedies? Disqualification from company directorship?? • Competition remedies to break up infomonopoloies??
  • 14. Preventing breaches? • More guidance on security obligation, art 32, inc using pseudonymisation and encryption, restoring access in timely fashion, adhering to codes of conduct or certificates/seals • “Privacy by design and default” • Mandatory! “the controller shall.. having regard to the state of the art and the cost of implementation” (art 25) – Implement “technical and organisational” measures to implement DP principles – Pseudonymisation and data minimisation specially mentioned – “privacy by default” – only collect the data necc for each specific purpose – Art 35; DP impact assessments – if “high risk” processing, esp using “new technologies”, DPIA to be carried out before processing – Esp likely for automated profiling systems, or “systematic monitoring of public areas” – UK ICO has much guidance on PIAs but little use in private sector – Lists of likely systems needing DPIAs to be issued by DPAs