In case you had not heard, the European Union is replacing its current privacy laws with a new, comprehensive General Data Protection Regulation (GDPR), which takes effect May 25, 2018. The essential principles of the EU's privacy laws are unchanged, but the new Regulation imposes many new obligations on many more entities – all backed up by fines modeled on European antitrust laws. US Life Sciences companies are likely to find that the GDPR applies to their use of personal information that originated in the EU. This post suggests some pragmatic steps companies can take to assess and begin to meet their GDPR obligations.   We'll be presenting the next webinar in our GDPR series particularly targeted to life sciences and biotech companies and that will be coming up in March.  Watch this space for more information and registration.

Step 1 – Confirm that the GDPR Applies

A. Directly subject to the GDPR:

  • The company has an "establishment" in the EU 1  (e.g., a corporate affiliate, branch office, or an ongoing sales or consulting presence). An "establishment" exists when an entity has "stable arrangements" in place in the EU enabling "the effective and real exercise of activity" (GDPR Rec. 22). The establishment does not need to be a formal legal entity.
  • The company is not established in the EU but offers goods or services to people in the EU (e.g., sponsoring clinical studies, marketing pharmaceuticals, or providing diagnostic services).
  • The company is not established in the EU but profiles or otherwise monitors the behavior of people in the EU (e.g., tracking users of the company's websites and building up a profile of them over time or conducting long-term healthcare outcome studies involving building profiles of EU individuals).

B. US companies that are not directly subject to the GDPR, but whose customers, research collaborators or contractors are subject to the GDPR, will be indirectly affected.

  • Collaborators and (in some cases) contractors (such as CROs running clinical studies) are likely to seek contractual commitments to help them achieve compliance with the GDPR.

Step 2 – Brief Stakeholders on the Expansive Notion of Personal Data Under the GDPR

  • "Personal data" is defined extremely broadly as "any information relating to an identified or identifiable natural person."
  • Indirect identification counts (e.g., an iPhone IMEI number is personal data because it indirectly identifies its user). The EU considers static IP addresses to be personal data, and per recent case law, dynamic IP addresses are likely to constitute personal data.
  • Pseudonymized personal data (including key-coded clinical study data) is still considered personal data, although pseudonymization provides some benefits such as a potentially reduced burden in the event of a data breach.
  • Personal data includes things that a person writes or creates (like social media posts and photos) as well as information about a person.
  • The GDPR covers all sectors (consumer, financial, medical, education, etc.) except policing, which is covered by a separate Directive. Even business contact information is included, such as a research collaborator's work e-mail address that contains his or her name.

Step 3 – Personal Data Inventory

Ask stakeholders to check what personal data they hold. (In this note, "personal data" means personal data that originated from the EU.) Try to get as much information as possible about the following:

  • What category does the personal data fall into (e.g., human resources data, medical records, directly identifiable clinical study data, or key-coded clinical study data)?
  • Flag any data that fall within the "sensitive" or "special" categories per the GDPR (health/medical or race, among others), or that relate to criminal convictions.
  • What is the source of the personal data?
  • If the personal data were collected directly from the individual, was a privacy notice provided or consent obtained as part of the collection process?
  • For what purposes were the personal data collected?
  • Are there any additional purposes for which the personal data are now used?
  • Where are the personal data stored?
  • Who has access to the personal data?
  • Were the personal data obtained from a third party? If so, were there any contracts associated with the transfer of the data?
  • Have the personal data been transferred by the company to any third parties? If so, were there any contracts associated with the transfer of the data?
  • Have the personal data been transferred outside the EU? (Typically this will be "yes" for US life sciences companies, but you may find that some personal data is kept within a program/unit within the EU.)
  • What security measures apply to the personal data?
  • Is there a data retention policy (i.e., is there a specific time frame for deleting the personal data)?
  • Are the personal data pseudonymized in any way (e.g., key-coded clinical study data)?
  • Are the personal data traceable as they move through the company's systems?
  • Are the personal data maintained in manual or electronic files?

Step 4 – Steps Towards Compliance 2

  1. Identify the basis for processing for each category of personal data.Processing personal data is essentially banned unless you can identify a specific basis for the processing that is allowed under the GDPR. You need to be able to articulate the basis for processing (and you may need to explain the basis in your privacy notices).
  2. If you are relying on consent as the basis for processing any personal data, evaluate whether you can continue to do that under the GDPR, which has tougher standards for consent. Update consent language as needed. Consider whether you need to "re-consent" any data processing activities.  You may need to help stakeholders understand that consent is no longer the "easy path" to compliance.
  3. Review the company's privacy notices.  The GDPR contains extensive provisions covering fair notice requirements.
  4. Evaluate whether the company needs to appoint an EU representative.
  5. Evaluate whether the company needs to appoint a Data Protection Officer.
  6. Identify data processing activities that require Data Impact Assessments.
  7. Review contracts under which the company receives or transfers personal data.  Do the contracts contain terms that enable both parties to meet their obligations under the GDPR? As part of this review, ensure that contracts with contractors who provide services to the company meet the GDPR's specific controller-to-processor contract requirements.
  8. Review the legal basis for transfers of personal data from the EU to the US or other countries. As with processing, the GDPR sets out a limited menu of "legal bases" for data transfers.
  9. Review the company's procedures for dealing with data subject requests.Check that IT systems are set up to make compliance with requests as efficient as possible. Data subjects have substantial rights to find out what data you hold, how it is used and who you have transferred it to. Data subjects have extensive rights relating to correcting, deleting and transferring their personal data. (Informed Consent Forms should address these issues for clinical studies – additional considerations apply, and the data subjects' rights are more limited in comparison to the general rule.)
  10. Set up a system to help you meet the accountability requirements of the GDPR.  The GDPR enshrines the principle of accountability – you need to show that you have worked through any issues and taken steps to address privacy risks.
  11. Review security procedures and assess whether they meet the GDPR's requirements. Security measures must be appropriate in light of the potential harm that would arise from a breach.
  12. Review data breach reporting procedures and modify as needed.  Consider whether contractors are involved and review the relevant contract terms. Many data breaches need to be reported to the Data Protection Authorities, and in some instances directly to data subjects. Breach reporting has tight time frames (generally 72 hours).
  13. Brief stakeholders involved in designing (or procuring) new products, services and data processing systems regarding the GDPR's "privacy by design" requirements.   This could potentially apply to the design of research projects as well as IT systems.
  14. Start thinking about the new ePrivacy Regulation.  Review the company's direct marketing activities in the EU, including web or in-app advertisements based on profiling (also known as targeted advertising or behavioral advertising). The GDPR will work in tandem with the new ePrivacy Regulation (currently in draft form), which covers personal data in the context of virtually any form of online service, including online advertising and other forms of marketing.

Footnotes

1 The GDPR refers to the EU, so this Guide uses the same terminology, but note that the GDPR will be adopted by the three additional countries that are members of the European Economic Area (albeit not EU members): Norway, Iceland and Liechtenstein. Switzerland is not part of the EEA but is in the process of updating its laws to be more in line with the GDPR.

2 This list is intended to help companies scope out a GDPR compliance program, but it is not exhaustive.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.