Adoption of the ePrivacy Regulation

Introduced in 2017, and originally slated to go into effect with the GDPR (on May 25, 2018), it now appears the ePrivacy Regulation will not be implemented before late 2021. With the Romanian Presidency's oversight of the Council of the European Union passing to Finland as of July 1, and in view of forthcoming EU parliamentary elections and procedural considerations, it is possible that the adoption of the ePrivacy Regulation may be delayed even further.

Key concepts currently up for debate and the subject of amendments in the Regulation's latest draft include:

  • Conditioning access to website content on a user consenting to advertising cookies: The current draft states this would not be "disproportionate" unless the site is provided by public authorities. Notably, this position contradicts those taken in Article 29 Working Party Guidance from April 2018, and in enforcement actions by supervisory authorities (see our post here on the UK ICO's enforcement in this regard).
  • No consent needed to process electronic communications data for information security reasons: Previous drafts would not have provided as much leeway on this point as the current draft allows.
  • To what extent metadata can be processed by end users after receipt, or by a third party entrusted by them, without consent: One practical implication of this is that it may regulate aggregated and anonymized data that some companies rely on for analytics. Otherwise, this type of data may fall outside the scope of regulation (i.e., GDPR) since it may not be considered personal data.
  • Expansion of the definition of "direct marketing communications": The proposed definition would cover communications using new technologies (including voice over IP calls and electronic message applications), bringing these and other popular mobile applications within the scope of the ePrivacy Regulation.
  • How the ePrivacy Regulation will interact with new technologies, in particular in the machine-to-machine, "internet of things" and artificial intelligence contexts.
  • Enforcement by supervisory authorities: The latest draft requires cooperation with other supervisory authorities, as under the GDPR.

For more information, view the Romanian Presidency's May 22, 2019 Progress Report. The Council of the European Union only briefly discussed the ePrivacy Regulation during its meeting on June 6 and 7, 2019.

We will continue to monitor and provide updates on the progress of the ePrivacy Regulation.

EDPB Opinion on the Interplay Between the ePrivacy Directive and the GDPR

In an opinion adopted on March 12, 2019, the European Data Protection Board (EDPB or the Board), in addition to urging EU legislators to intensify efforts toward adoption of the ePrivacy Regulation, discussed the interplay between the ePrivacy Directive (and Member State implementing laws) and the GDPR.

Under EU law, although Directives must be implemented through legislation at the Member State level, Regulations are binding across all Member States as of their effective date. Accordingly, until the ePrivacy Regulation is effective, organizations must grapple with existing Member State laws issued further to the 2002 ePrivacy Directive as they work to comply with new requirements effective as of last May under the GDPR. The overlap in subject matter between the two has given rise to a number of potential complications.

The Board addressed the following issues as they concern personal data processing activities that may trigger both the ePrivacy Directive and the GDPR:

  • The competence, tasks and powers of data protection authorities (DPAs), and how these may be affected when a data processing activity triggers both the ePrivacy Directive and the GDPR
  • Application of the GDPR's cooperation and consistency mechanism
  • The extent to which processing can be governed by both the ePrivacy Directive and the GDPR

The Board's findings are discussed in detail below.

Competence, tasks and powers of data protection authorities

Here, the EDPB addressed whether the fact that certain personal data processing triggers both the GDPR and the ePrivacy Directive could somehow limit a DPA's enforcement authority under the GDPR. The Board stated that, as an initial matter, the DPA's power must derive from the Member State's law implementing the ePrivacy Directive – that is, the DPA cannot automatically rely on its powers under the GDPR to enforce national ePrivacy rules. Assuming the relevant Member State's law provides the requisite backing, a DPA may scrutinize subsets of processing governed by that law. That said, DPAs can enforce the GDPR even if a subset of the problematic proceassing falls within the scope of the ePrivacy Directive. In short, the Board found that DPAs can enforce both the GDPR and the ePrivacy Directive, but the latter must be under the auspices of applicable implementing law.

Application of the GDPR's cooperation and consistency mechanism

The GDPR's Article VII cooperation and consistency mechanism requires, in essence, that national authorities cooperate with one another in the course of investigating potential violations. The Board discussed that, to the extent that any enforcement action relates solely to a Member State's ePrivacy implementing law, the DPA need not adhere to the GDPR's cooperation and consistency principles. As soon as the enforcement concerns matters falling within the scope of the GDPR, however, DPAs must follow the default "line of communication" and other aspects of the cooperation and consistency mechanism under the GDPR. In practice, this may mean that few privacy enforcement actions will be undertaken without consideration of the GDPR's cooperation requirements, but it is possible under certain circumstances.

Processing that may be governed by both the ePrivacy Directive and the GDPR

The Board relied heavily on ePrivacy Directive provisions that reference the GDPR's predecessor 1995 Data Protection Directive, as well as provisions in the GDPR that specifically refer to the ePrivacy Directive. In particular, Article 1(2) of the ePrivacy Directive states that "the provisions of this Directive particularise and complement Directive 95/46/EC [the Data Protection Directive]." Given that the GDPR indicates that references to the Data Protection Directive shall be read as referring to the GDPR, the ePrivacy Directive is read to "particularise and complement" the GDPR. The Board also focused on Article 95 of the GDPR, which addresses specific requirements under the ePrivacy Directive as they relate to the GDPR.

Where the ePrivacy Directive "particularises" the GDPR

In applying the lex generalis-lex specialis principle, the Board found that where the ePrivacy Directive "particularises" or sets forth more specific rules than the GDPR, the ePrivacy Directive's specificity shall take precedence over the GDPR's generality. For personal data processing activities not subject to specific obligations under the ePrivacy Directive, the GDPR controls.

The EDPB provided several practical examples applicable to a wide range of organizations, including processing involving website traffic data, location data, direct marketing and cookies.

  • With regard to website traffic data, the Board discussed that, because Article 6 of the ePrivacy Directive explicitly limits the conditions under which website traffic data, including personal data, may be processed, controllers may not rely on alternative legal bases for processing under Article 6 of the GDPR.
  • As to Articles 9 and 13 of the ePrivacy Directive, which regulate location data and direct marketing, the Board pointed out that where the ePrivacy Directive requires consent for the specific actions described, the controller must obtain a data subject's consent and cannot rely on some other GDPR Article 6 legal basis, such as legitimate interests.
  • Regarding cookies, the Board gave the example of a data broker profiling data subjects using internet browsing information collected by cookies, but which may also include personal data obtained from other sources. In this instance the Board pointed out that the use of cookies must comply with Article 5(3) of the ePrivacy Directive (as transposed in the relevant Member State's law), which requires consent for the placement or reading of cookies. Any subsequent processing of personal data obtained by cookies must be performed under a legal basis set forth in Article 6 of the GDPR.

Article 95 of the GDPR

Article 95 of the GDPR states that the GDPR "should not impose additional obligations on natural or legal persons in relation to processing in connection with the provision of publicly available electronic communications services in public communication networks in the Union in relation to matters for which they are subject to specific obligations with the same objective set out in Directive 2002/58/EC" (emphasis added). According to the EDPB, the intent of Article 95 is to "avoid the imposition of unnecessary administrative burdens upon controllers who would otherwise be subject to similar but not quite identical administrative burdens."

To illustrate the impact of Article 95, the Board considered personal data breach notification obligations, which are imposed by both the ePrivacy Directive and the GDPR. The Board indicated that data controllers that notify authorities of a personal data breach in compliance with applicable national ePrivacy legislation are not required to separately notify data protection authorities of the same breach pursuant to Article 33 of the GDPR.

In conclusion, the Board's opinion makes clear that organizations must continue to comply with the ePrivacy Directive and its implementing laws in EU Member States; the GDPR does not override these requirements by virtue of having been adopted more recently. The Board emphasized that its opinion is without prejudice to the outcome of the current negotiations of the ePrivacy Regulation, the most recent draft of which was issued a day after the Board's opinion.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.