Introduction

The WP29 guidelines provide a thorough analysis of the notion of consent as one of the six legal grounds for processing personal data. While the concept of consent in data protection legislation is not new, the General Data Protection Regulation ("GDPR") has provided further clarification around the requirements for valid consent. Generally, consent can only be an appropriate lawful basis if a data subject is offered control and a genuine choice with regard to accepting or declining the terms offered, or may decline them without detriment. When asking for consent, a controller has the duty to assess whether it will meet all the requirements to obtain valid consent.

Under the GDPR for consent to be valid it must be:

  • freely given;
  • specific;
  • informed; and
  • an unambiguous indication of the data subject's wishes, by a statement or by a clear affirmative action, signifying agreement to the processing of personal data relating to him or her.

These elements are considered in further detail below.

Freely given

The element "free" implies real choice and control for data subjects meaning that if a data subject feels compelled to consent or will face negative consequences if they do not consent, then consent will not be valid. If consent is contained in non-negotiable terms and conditions it is presumed not to have been freely given. Additionally, consent will not be considered to be free if the data subject is unable to withdraw their consent. There are several elements that contribute to whether a choice is "free":

  • Imbalance of power

    This commonly occurs in the employment context where it is unlikely that the data subject is able to deny consent to their employer processing their personal data without fear of detrimental effects. The WP29 deems it problematic for employers to process personal data of current or future employees on the basis of consent as it is unlikely to be freely given, particularly where, for example, the consent is bundled in to the terms of an employment contract (see Conditionality below). For the majority of such data processing at work, except in exceptional circumstances, the lawful basis relied upon cannot, and should not, be the consent of the employees.

  • Conditionality
      
    Scenarios of "bundling" consent with acceptance of terms or conditions, or "tying" the provision of a contract or a service to a request for consent to process personal data that are not necessary for the performance of that contract or service, is considered highly undesirable. Bundling is not prohibited as such but, in the WP29's view, the presumption would only be rebutted in 'highly exceptional' situations. The WP29 has clarified that a controller cannot consider a user's bundled consent to be valid simply because there are competing services which a user could pick instead.
     
  • Granularity 
     

    In relation to the requirement for consent to be granular, the WP29 has clarified that a company cannot ask its customers for their consent to use their data for marketing and also to share their details with other companies within their group within the same consent request. Separate specific consent should be collected for each different purpose. For example, specific consent should be should be collected to send the contact details to commercial partners. Such specific consent will be deemed valid for each partner, whose identity has been provided to the data subject at the time of the collection of his or her consent, insofar as it is sent to them for the same purpose.
      
  • Detriment 
      
    The controller needs to demonstrate that it is possible to refuse or withdraw consent without detriment. For example, the controller needs to prove that withdrawing consent does not lead to any costs for the data subject and thus there is no clear disadvantage for those withdrawing consent. Other examples of detriment are deception, intimidation, coercion or significant negative consequences if a data subject does not consent. The onus is on the controller to demonstrate that consent is freely given in all the circumstances. 

Specific

The consent of the data subject must be given in relation to one or more specific purposes and the data subject should have a choice in relation to each of them. If a controller processes data based on consent and wishes to process the data for another purpose, too, that controller needs to seek additional consent for this other purpose unless there is another lawful basis which better reflects the situation. This requirement aims to ensure a degree of user control and transparency for the data subject and functions as a safeguard against the gradual widening or blurring of purposes for which data is processed after a data subject has agreed to the initial collection of the data.

Informed

Providing information to data subjects prior to obtaining their consent is essential in order to enable them to make informed decisions and understand what they are agreeing to. If the controller does not provide accessible information, user control becomes illusory and consent will be an invalid basis for processing. The WP29 considers that at least the following information is required for obtaining valid consent:

  1. the controller's identity;
  2. the purpose of each of the processing operations for which consent is sought;
  3. the type of data being collected and used;
  4. the existence of the right to withdraw consent;
  5. information about the use of the data for automated decision-making; and

(vi) the possible risks of data transfers outside the EEA to countries where there is no adequacy decision and of appropriate safeguards.

In relation to websites that use cookies, the WP29 states explicitly that continuing ordinary use of a website cannot be deemed to be consent, therefore companies looking to deploy unnecessary cookies will need to find another way of obtaining consent if they wish to rely on consent as the legal ground for processing under the GDPR.

Explicit consent

Explicit consent is required in certain situations where serious data protection risks emerge and where a high level of individual control over personal data is deemed appropriate. This means that the data subject must give an express statement of consent. An obvious way, but not the only way, to make sure consent is explicit would be to expressly confirm consent in a written statement.

The WP29 has clarified that, in relation to explicit consent for the processing of special categories of data, this "explicit consent" can be obtained through a telephone conversation.

Consent vs Other Lawful Grounds

The WP29 warns that companies cannot retrospectively use legitimate interests as a basis in order to justify processing, where problems have been encountered with the validity of consent.

Previous consent

Finally, the WP29 notes that if a controller finds that previously obtained consent will not meet the standard of the GDPR, then controllers must take action to comply with these standards; for example by re-obtaining consent.

Please see here for the full WP29 guidelines on Consent.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.