As noted in the 2017 BakerHostetler Data Security Incident Response Report, the enactment of the EU General Data Protection Regulation (GDPR) represents the most significant change in European data protection law in more than 20 years. Coming into effect on May 25, 2018, the GDPR focuses on a number of core data protection principles and includes provisions relating to fair, lawful, and transparent data processing; data minimization and purpose limitation; data integrity and accuracy; specific data retention periods; increased data security; and accountability associated with the practices of data controllers and processors.

Among the key operational impacts of the GDPR is a new "personal data breach" notification obligation, the first EU-wide requirement to notify supervisory authorities and affected individuals of security incidents. Organizations doing business in the U.S. that are familiar with federal and state security breach notification requirements likely already have the mechanisms in place to comply with this aspect of the GDPR. That said, the GDPR's approach has a couple of twists, which we discuss further below. 

History of the GDPR

First, a brief overview of the legislative process and negotiations leading to the GDPR's implementation offers useful background information for practitioners working with organizations preparing for compliance. In addition to illustrating the complexity of the endeavor, reviewing the specific arguments and amendments put forth can shed light on the intent behind the final product.

The European Convention on Human Rights provides the historic foundation for data protection in the EU, which was formalized in 1995 with the Data Protection Directive. The Directive ushered in a host of legal obligations to protect personal data, including restrictions on cross-border data transfers that ultimately resulted in the development of the EU-U.S. Safe Harbor framework (which was replaced last year with the Privacy Shield).

In the intervening years, as the EU expanded and technological advances radically altered the data protection landscape, it became clear that the 1995 Directive was in need of an overhaul. In 2010, the European Commission undertook the development of a "comprehensive approach on personal data protection in the European Union." The following timeline traces key moments during the five-year flurry of activity that resulted in the final GDPR that will take effect next May.

  • June 2011: The European Parliament's Civil Liberties Committee (LIBE) adopted a proposal to amend the existing 1995 Data Protection Directive.
  • November 2011: The European Commission (EC) announced plans to implement a Regulation to harmonize data protection laws.
  • January 2012: The EC issued the first draft of the GDPR with three goals:

    • Strengthening online privacy rights;
    • Boosting the EU's digital economy; and
    • Harmonizing data protection enforcement across Member States.
  • March 2012: The European Data Protection Supervisor and Article 29 Working Party (WP 29) issued opinions on the EC draft (followed by a subsequent October 2012 opinion from the WP 29).
  • October 21, 2013: The LIBE voted by an overwhelming majority to adopt a compromise draft (which included some significant amendments).
  • March 12, 2014: The European Parliament approved the LIBE draft for European Council review.
  • October 10, 2014: The European Council reached a partial general approach on specific aspects of the GDPR.
  • June 15, 2015: The European Council settled on a general approach and created the European Data Protection Board to replace the WP 29 under the GDPR.
  • June 24, 2015: The "Trilogue" commenced, with representatives from the EU Parliament, Council, and Commission meeting in Brussels to finalize the GDPR.
  • July 27, 2015: The European Data Protection Supervisor published recommendations to European co-legislators.
  • August 2015: In the wake of the Snowden surveillance disclosures, the GDPR was subject to lobbying against the "anti-FISA" clause.
  • December 15, 2015: The EU Parliament, Council, and Commission reached an agreement on the GDPR text.
  • December 17, 2015: The LIBE formally adopted the text, which was overwhelmingly approved.
  • December 18, 2015: The Permanent Representatives Committee confirmed the text, which was again overwhelmingly approved.
  • February 2, 2016: The WP 29 issued a 2016 action plan for GDPR implementation.
  • April 2016: The GDPR was adopted by the European Council and Parliament.
  • May 4, 2016: The final text of the GDPR was published in the EU Official Journal, and entered into force 20 days later on May 24.
  • January 3, 2017: The WP 29 adopted a 2017 action plan for GDPR implementation.

Breach Notification Requirement

With respect to breach notification, Article 33 of the GDPR provides that data controllers must notify the competent supervisory authority of a "breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, personal data" (As defined in Article 4) "without undue delay and, where feasible, not later than 72 hours after having become aware of it." Data controllers are expected to document the breach response process, including discovery, investigation, notification, and likely consequences of the incident, and remediation and mitigation steps that the organization has taken or will take. This documentation may be requested by data protection authorities to verify compliance.

Of note to practitioners familiar with U.S. breach notification statutes, the GDPR definition of "personal data" that, if subject to a security breach, will trigger a notification obligation is broad: any information that can be directly or indirectly related to an identified or identifiable natural person. And under the GDPR, "personal data" now explicitly includes online identifiers and location data, so IP addresses and mobile device unique identifiers are within scope.  This contrasts sharply with most U.S. breach notification laws that define personal information as a person's name plus some other data element such as Social Security number, driver's license number, or financial account number.

That said, the notification obligation is not absolute. The potential risk of harm to affected individuals is relevant to the analysis. With respect to notifying the authorities, the requirement applies "unless the personal data breach is unlikely to result in a risk to the rights and freedoms of natural persons." When it comes to notifying individuals, however, the bar is slightly higher. Per Article 34 of the GDPR, notification to data subjects is required only if the personal data breach "is likely to result in a high risk to the rights and freedoms of natural persons." An exception to the notification requirement may apply if, for example, the data controller has implemented appropriate measures to protect the personal data so that it would be "unintelligible" to unauthorized parties (e.g., through encryption), or if the controller took steps subsequent to the incident to ensure that risks to individuals were not likely to materialize.

Organizations that already have robust incident response policies and procedures in place may just need to update those materials to comply with the new EU requirements. Companies that do not have detailed data breach response plans should begin developing and implementing appropriate policies and procedures now to be prepared when the GDPR goes into effect. Further, multinationals that must notify both in the EU and in the U.S. may face a conundrum: notify EU authorities within 72 hours as required and be forced to "rush" a notification in the U.S., or follow the less-stringent timing requirements applicable in the U.S. and risk noncompliance with the GDPR. Careful consideration and thorough planning, including tabletop exercises and strategy sessions, can help companies develop a coherent, defensible approach to decision-making that will protect individuals and satisfy regulators in the event of an incident.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.