What Is GDPR All About? – How to Get Started

The General Data Protection Regulation (GDPR) is a European Union directive that will come into force on 25 May 2018.

What is GDPR?

GDPR aims to create stronger, more unified protections of EU citizens’ data and for businesses of all sizes. This means complying with certain rules around consumer data.

SO why are businesses worried? Back in December, a Close Brothers study of 900 SMEs from across the UK and Ireland claimed that just one in four had started preparing for GDPR, whilst only one in three was even aware of its implications.

 

How to prepare for the new regulations

Your starter for ten, should be reading the ICO’s 12 Steps to Take Now document, summarised below:

 

  1. Awareness. You should make sure that decision makers and key people in your organisation are aware that the law is changing to the GDPR. They need to appreciate the impact this is likely to have.
  2. Information you hold. You should document what personal data you hold, where it came from, and whom you share it with. You may need to organise an information audit.
  3. Communicating privacy information. You should review your current privacy notices and put a plan in place for making any necessary changes in time for GDPR implementation.
  4. Individuals’ rights. You should check your procedures to ensure they cover all the rights individuals have, including how you would delete personal data, or provide data electronically and in a commonly used format.
  5. Subject access requests. You should update your procedures and plan how you will handle requests within the new timescales and provide any additional information.
  6. Lawful basis for processing personal data. You should identify the lawful basis for your processing activity in the GDPR, document it and update your privacy notice to explain it.
  7. Consent. You should review how you seek, record and manage consent, and whether you need to make any changes. Refresh existing consents now if they don’t meet the GDPR standard.
  8. Children. You should start thinking about whether you need to put systems in place to verify individuals’ ages and to obtain parental or guardian consent for any data processing activity.
  9. Data breaches. You should make sure you have the right procedures in place to detect, report and investigate a personal data breach.
  10. Data Protection by Design and Data Protection Impact Assessments. You should familiarise yourself with the ICO’s code of practice on Privacy Impact Assessments as well as the latest guidance from the Article 29 Working Party, and work out how and when to implement them in your organisation.
  11. Data Protection Officers. You should designate someone to take responsibility for data protection compliance and assess where this role will sit within your organisation’s structure and governance arrangements. You should consider whether you are required to formally designate a Data Protection Officer.
  12. International. If your organisation operates in more than one EU member state (i.e. you carry out cross-border processing), you should determine your lead data protection supervisory authority. Article 29 Working Party guidelines will help you do this.

 

For more help and advice on GDPR, call our team on 01462 262020, or email hello@focus7int.com.

Leave a Comment