PRIVACY LAW CHANGES ARE IMMINENT

On 12 March 2014 extensive changes to Australia's privacy laws will come into effect.

The Privacy Amendment (Enhancing Privacy Protection) Bill 2012 was passed by both houses of Australia's Commonwealth parliament on 29 November 2012. After a fairly lengthy transition period, the changes enacted will take effect on 12 March. The changes are extensive – the Bill ran to nearly 250 pages.

The Bill amended the Privacy Act 1988 (Cth) to introduce a unified set of Australian Privacy Principles (APPs) that apply to both the private sector and the Commonwealth public sector.

IMPLICATIONS FOR FOREIGN IT SUPPLIERS

Under the changes foreign companies, such as IT suppliers, will be required to abide by Australia's Privacy Act in relation to any activities they conduct in Australia. Even their activities outside Australia are covered by the Act, if:

  1. they "carry on business in Australia"; and
  2. they collect or hold personal information in Australia.

For the above purposes, organisations with an online presence (but no physical presence) in Australia which collect personal information from people who are physically in Australia, will be taken to carry on business in Australia. This means that foreign IT suppliers who collect personal information online from people in Australia can be directly bound by the Privacy Act, even if they have no physical presence in Australia.

A foreign company will also find that if it enters a transaction with an Australian organisation that involves the transfer of personal information from Australia to the foreign company, the Australian organisation will seek a contractual obligation by the foreign company to uphold the APPs. While this may seem onerous from the foreign company's perspective, it's an understandable response by the Australian organisation to the new legal requirements it faces (explained in point 5 below).

This article aims to help foreign IT suppliers understand:

  • the new requirements on them, if they are directly bound by the Privacy Act; and
  • the impact of the new requirements on Australian organisations, which may affect the way the Australian organisations deal with foreign IT suppliers.

BACKGROUND – PRIVACY LAW IN AUSTRALIA

Australia has for over a decade had a privacy law regime that binds private sector organisations. Generally, it regulates the collection, use, storage and handling of personal information (i.e. information about an individual who is reasonably identifiable). We don't propose to summarise the existing regime here, but can provide further information about it on request. Instead, we summarise below the key changes that will take effect on 12 March 2014, as they apply to organisations bound by the Act.

WHAT DO YOU NEED TO DO?

  1. Change your privacy policy. You must change your organisation's Privacy Policy to:
    • explain how a person can complain about a breach of the APPs and how you will deal with privacy complaints;
    • specify if you are likely to disclose personal information to recipients overseas and, if so, the countries in which such recipients are likely to be located; and
    • remove redundant references, such as to "National Privacy Principles".
  1. Provide more information to individuals when you collect their personal information. Currently when you collect personal information you need to notify the individual about things such as the identity of your organisation, the purposes of collecting the information and the right to seek access to the information you hold about them. Now you will also need to notify them:
    • if you are likely to disclose their personal information to recipients overseas and, if so, the countries in which such recipients are likely to be located;
    • that your privacy policy includes details of how to seek access to their personal information and correction of the information; and
    • that your privacy policy includes details of how to complain about a breach of the APPs and how you will deal with privacy complaints.
  1. Implement a privacy compliance program. Your organisation has an obligation to develop and document a privacy compliance program that seeks to:
    • ensure your organisation complies with the APPs; and
    • enable your organisation to deal with inquiries or complaints about compliance with the APPs.

Your compliance program should include a privacy compliance guide document that sets out:

  • a high level summary of the practical requirements of privacy law for your organisation;
  • rules about how your organisation will collect, store, use and disclose personal information;
  • details of how your organisation will deal with a privacy complaint, a request by an individual for access to their data or a privacy breach; and
  • details of who is responsible for privacy compliance within your organisation.

Your compliance program should also include privacy compliance training for staff, including training about the requirements of the APPs.

Of course, you may already have a privacy compliance guide and training program, but they need to be adapted to address the APPs.

Your compliance program should include ways to monitor the performance of the program and to adjust the program to continually improve it.

There is an Australian Standard on Compliance Programs (AS 3806-2006) which you may find helpful.

  1. Change your direct marketing practices. The Spam Act 2003 (Cth) will continue to apply to commercial electronic messages that you send from, or to recipients in, Australia. However the APPs place restrictions on direct marketing activities if you engage in other forms of direct marketing, e.g. if you send direct marketing materials in hard copy. For all forms of direct marketing, you will have to:
    • maintain a simple mechanism allowing individuals to "opt out" of further direct marketing;
    • in many cases, include a statement in each direct marketing communication that a request to "opt out" can be made;
    • obtain an individual's consent before using their sensitive information (e.g. health information or information about religion, race or union membership) for direct marketing; and
    • maintain details of the source of the personal information you use for direct marketing, since individuals will generally be entitled to obtain this information from you. You may need to amend your marketing systems (e.g. add fields into your marketing database) to give effect to this.
  1. Review arrangements for offshore data storage or processing. You will need to review any arrangements you have in place, or that you are considering, which involve the transfer of personal information offshore, e.g. outsourcing or cloud computing arrangements. For a foreign IT supplier who is required to comply with the APPs, this includes any such arrangements with sub-contractors.

Under the Privacy Act, if your organisation discloses personal information to any overseas recipient it will have to take reasonable steps to ensure that the overseas recipient does not breach the APPs and if the recipient does breach the APPs, you will be fully responsible for that breach. However the preceding sentence does not apply if you reasonably believe that the recipient is subject to a law or binding scheme imposing privacy protections that are substantially similar to the APPs and that there are mechanisms for individuals to enforce that law or binding scheme. It also does not apply where the individual gives informed consent to your organisation not being accountable for the acts or omissions of the overseas recipient, but we expect that in many cases it will be impractical to obtain this consent.

For any existing and proposed agreements involving the transfer of personal information offshore, consider the risks involved. Ensure the recipient organisation is reputable. Where practical, you can mitigate the risks contractually by ensuring the recipient organisation undertakes to comply with the APPs and gives a broad indemnity in your favour in relation to losses flowing from any privacy breach.

WHAT ISN'T CHANGING?

These reforms haven't changed the following important aspects of the Privacy Act:

The employee records exemption. An act of an organisation that is or was an employer of an individual is exempt from the APPs if the act is directly related to a current or former employment relationship with the individual and directly related to an employee record held by the organisation and relating to the individual, e.g. a record about the person's terms of employment or their performance or conduct. (Generally, this exemption applies to private sector organisations and not the Commonwealth government.)

The exemption for related bodies corporate. The disclosure of personal information (other than sensitive information) between related bodies corporate will continue to be permitted and will not be a breach of privacy. Importantly however, a company disclosing personal information to a related company outside Australia will be accountable for any privacy breaches by that related company unless an exception applies (see discussion at 5 above).

Related Commonwealth laws such as the Spam Act 2003, the Freedom of Information Act 1982 and the Do Not Call Register Act 2006 will all continue in effect.

WHAT ELSE DO YOU NEED TO KNOW?

The Privacy Commissioner's powers will be bolstered under the changes. For example, the Privacy Commissioner will be able to take enforcement steps after investigating a privacy breach on his/her own motion. Also the Commissioner will be able to apply to a court for a civil penalty if your organisation commits a serious interference with a person's privacy or repeatedly engages in interferences with privacy. The penalties will be up to $1.7 million for a company. The civil penalties can also apply to any entity that aids, abets or is knowingly concerned in, serious or repeated privacy breaches.

The credit reporting provisions of the Privacy Act have been completely revised. These provisions will be of interest not only to credit reporting agencies, but also to credit providers such as banks and other providers of loans or credit cards. The intention is to improve privacy protections in relation to credit reporting and to clarify and update the credit reporting privacy regime.

Further privacy law reforms are likely to follow these changes, both at Commonwealth and state/territory level.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

Most awarded firm and Australian deal of the year
Australasian Legal Business Awards
Employer of Choice for Women
Equal Opportunity for Women
in the Workplace (EOWA)