Data protection law is changing. What's more, this will affect you! A recent Court of Appeal decision, and the forthcoming EU General Data Protection Regulation, significantly increase the extent of data controllers' obligations (and exposure) in this legal minefield. Read on, to see just how carefully you need to tread in future.

First, however, we take this opportunity to briefly recap the current law, as an apposite reminder of precisely what pension scheme trustees already need to be when dealing with members' personal data...

Data Protection Act 1998

The law on data protection was brought into force by the DPA nearly two decades ago. It, in turn, gave effect in UK law to an earlier EC Directive on the protection of individuals with regards to the processing, and the free movement, of personal data. It is this overarching EU data protection law to which the proposals for reform relate, and which will – in a typical 'domino topple' effect – require the UK to once again change its own laws on the subject.

Data controllers and data processors

All of the obligations under the DPA fall upon the data controller – the person who, alone or with others, determines the purposes for which (and manner in which) personal data is to be processed. In the vast majority of cases it will be pension scheme trustees themselves who are the data controllers. This role is capable, according to guidance published by the Information Commissioner, of being held jointly with the scheme actuary and/or his firm.

By contrast 'data processors', third parties who process personal information on a data processor's behalf, are subject to no such obligations themselves. So administrators, other advisers, annuity providers and potentially also scheme employers, will be data controllers for whose behaviour the relevant data processor – most probably the trustees – will bear ultimate responsibility.

These obligations extend to personal data and to sensitive personal data.

  • Personal data includes any information relating to living individuals which is held on a computer and from which that living individual can be identified: it can only be lawfully processed if the individual 'data subject' has consented, explicitly or implicitly, to the processing. Data can also, in limited circumstances, include information held solely in paper-based records.
  • Sensitive personal data includes, most notably, information (whether computer- or paper-based) relating to personal and mental health and requires explicit individual consent before it can be processed.

The concept of processing is similarly widely-defined and will include obtaining, recording, holding, using, organising or disclosing data, or even simply erasing it. In reality any activity by pension scheme trustees involving personal data will amount to the processing of it.

Data protection principles

The DPA sets out eight data protection principles which seek to promote high standards in the handling of personal information in order to protect individuals' rights to privacy. They require that personal data is:

  • fairly and lawfully processed
  • processed for specified and lawful purposes
  • adequate, relevant, and not excessive in relation to the purpose for which it is processed
  • accurate and (where necessary) kept up-to-date
  • not kept for longer than is necessary
  • processed in line with the rights of the individual data subject
  • kept secure, and
  • not transferred out of the EU unless its onward protection is adequate.

The DPA also confers subject access rights on individual data subjects, which allow them to compel the disclosure of data that is held about them. Pension trustees need therefore to ensure that they not only have, but keep up to date, appropriate procedures to deal with 'subject access requests' of this nature.

Enforcement

If data controllers do not comply, they are susceptible to enforcement action from the Information Commissioner's Office. Failure to comply with an enforcement notice can be both a crime and, if the individual data subject suffers damage as a result, a civil offence.

Serious breaches of the data protection principles can also be punished with fines of up to £500,000 if the breach is likely to cause substantial damage or distress, and was either deliberate or reckless (with no reasonable steps having been taken to prevent it). It is only data controllers to whom such monetary penalties can be issued: if a data processor is in breach, the data controller will pay the penalty. Food for thought.

Keeping data 'secure'

Perhaps the most fundamental of the eight principles is that data must be kept secure. Data controllers are required to take "appropriate technical and organisational measures" to protect against "unauthorised or unlawful processing of personal data and against accidental loss or destruction of, or damage to, personal data".

Limited guidance is given by the DPA itself. The view of the Information Commissioner is that what is "appropriate" will always depend on the circumstances in hand and the nature of the data being processed: there is no 'one size fits all' solution. But it's not difficult to get into hot water – even sending out an email, and putting recipients' names in the "cc" rather than the "bcc" box, will amount to a breach. And if you hold those names for purposes that are confidential or sensitive (as was the case with a London hospital only last week, who did precisely this) then the trouble could well be greater still.

Trustees must therefore act with care at all times. In particular, choice of administrator is not something to be undertaken lightly, and any appointee must be placed under stringent obligations to keep the information secure and only to act on the trustees' specific instructions when processing data. Trustees should also exercise particular care when it comes to:

  • minutes of trustee meetings
  • expression of wishes forms, and
  • employer communications

in order to avoid falling foul of their obligations under the DPA.

Recent developments

In Google v.Vidal-Hall the Court of Appeal held that misuse of financial information was not only a tort (a civil wrong); but also that individuals whose data has been mis-used may claim compensation for distress alone, without actually having suffered any financial loss. This will inevitably affect how pension scheme trustees manage and deal with members' personal data, for aside from regulatory action by the Information Commissioner they now also face the prospect of damages claims purely for distress: no financial loss necessary.

And some more to look forward to

Three months ago a revised draft of the EU General Data Protection Regulation was published. The 1995 Directive that it is seeking to revise, predates such run-of-the-mill technology as smartphones and tablet computers and the widespread use of the internet: does anyone remember dial-up access and the inability to use your phone when connected to the web, for example?

The need for reform has been recognised in Europe for some time. The first draft of the GDPR was published in January 2012 and the political wranglings have been going on ever since! The final text is however scheduled to be agreed later this year, with the Regulation itself taking effect in 2017. So what changes will it make?

  • Extra-territorial scope: the GDPR could apply to controllers and processors operating outside Europe.
  • Reporting of data breaches to become mandatory.
  • Significant changes to 'consent' and the extent to which it allows personal data to be processed.
  • A 'right to be forgotten' for data subjects. (Otherwise known as a right to Erasure, who I always thought were a band you listened to back in the days of dial-up internet connections...)
  • Mandatory "privacy impact assessments".
  • Enhanced rights for individual data subjects under the DPA.
  • Significant financial penalties measured in millions, rather than hundreds of thousands, of pounds.

What you need to do, and how we can help

The risks are greatest for those organisations which handle large volumes of personal information, and those dealing with sensitive information. This is heightened in the case of pension schemes because of the vast volume of personal information that is typically managed and/or processed. Trustees, administrators and professional service providers need to be considering the potential impact of these new and forthcoming developments.

Even if DPA compliance has never been considered to be a low priority, trustees should consider revisiting the subject as the law becomes more stringent, to avoid potentially heavy penalties and all the negative publicity that accompanies them. It is essential that they grasp the nettle and evaluate their compliance with new and future data protection and privacy laws, or face ever-more-serious consequences.

WB have a dedicated data protection team, with extensive experience in assisting organisations of any nature to comply with their obligations. We have been closely following the GDPR and regularly advise clients on how to prepare for it. Our data protection services include:

  • data protection 'health check' workshops
  • risk assessments: key risk identification, plus prioritisation and remediation planning
  • training – from basic 'chairman to doorman' to tailored data protection officer training
  • drafting policies and procedures, including those relating to social media and BYOD
  • outsourced data protection officer services
  • data breach support

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.