On 25 May 2018, the General Data Protection Regulation (GDPR) is due to come into effect across European Union (EU) member states.  The intent of the GDPR is to replace the current European data protection framework as set out in the European Data Protection Directive (95/46/EC) (Directive) and be implemented into the national data protection laws of the EU member states.

It is also intended that a new Regulation on Privacy and Electronic Communications (ePrivacy Regulation) will be promulgated at the same time to replace the current Privacy and Electronic Communications (EC Directive) Regulations 2003 (PECR), but the legislative timetable for concluding this instrument has not yet been finalised. 

In this article, we will focus on the GDPR and its potential implications for organisations doing business outside the EU, and will revisit the ePrivacy Regulation (which is due to contain further extraterritorial implications for companies in the context of electronic communications, such as in relation to cookies and online marketing) in a future article.

Key challenges of the new GDPR

The GDPR will usher in an era of significantly enhanced compliance, governance and accountability obligations upon organisations involved in the processing of personal information of individuals in the EU. This comes in tandem with the potential for significantly increased penalties (i.e. the higher of 4 per cent of an organisation's global turnover or EUR 20,000,000) for non-compliance.

Some of the key challenges organisations will face under the GDPR are as follows:

  • the concept of what constitutes "personal data" has been expanded to specifically include device IDs, IP addresses, cookies and location data; whereas "sensitive personal data" (which will continue to attract heightened processing requirements) has been extended to encompass genetic data and biometric data;
  • a new principle of "accountability" has been imposed upon organisations subject to the GDPR, which may involve taking actions such as appointing a data protection officer or documenting compliance with policies, guidelines and training protocol surrounding GDPR requirements;
  • additional and more detailed transparency requirements will be required for all data processing notices sent by organisations (both internally and externally).  Pre-condition to meet these requirements is that an organisation knows in detail where, how and for what purposes personal data is processed. Organisations will therefore have to map their data processing operations and adapt their policies and procedures to reflect the new information notification requirements;
  • more stringent consent requirements – consents must be fully separated from any other terms and conditions and be freely given, clear, informed, require an affirmative action of the individual and be recorded in an audit trail. Consents given in the past remain valid only if they also meet the new requirements, which, in many instances will not be the case. Organisations will have to evaluate if they are required to, and how to renew consents from a legal and practical point of view;
  • whilst most of the data subject rights already exist under the current legislation, such rights have been materially strengthened by the GDPR. The GDPR also introduces entirely new rights, such as the "right to data portability" whereby data subjects may request (under certain circumstances) that their personal information is handed over to them in a machine readable format.  Ensuring that such data subject rights can be complied with, may require changes on an IT hardware / software level; 
  • the GDPR imposes new requirements on data processing agreements between data controllers and their processors that will require organisations to analyse and likely re-negotiate the existing agreements with, for example, suppliers and customers. Moreover, the GDPR establishes a joint liability of controllers and processors towards data subjects. Organisations should reasonably allocate such liability to the controller and processor under the processing agreement, considering the respective spheres of responsibility;
  • numerous 'opening clauses' included in the GDPR permit the EU member states to implement special privacy rules in certain areas. Some (for example, Germany) have already issued such laws. Moreover, the GDPR does not exclude national legislation in other fields that may also impose requirements on the processing of personal data. For example, in some jurisdictions (for example, Germany) the consent of employee representation bodies may have to be sought where employee data is concerned. Therefore, implementing the new regime requires organisations to take into account also the legislation on a member state level;
  • it is a basic concept that an adequate data protection level must already be ensured by design and by default settings. An inadequate design of a product or service may in some jurisdictions even permit competitors to enforce a prohibition of its further distribution by injunction order. Organisations should therefore also consider reviewing and changing their data processing operations on the technical side. This will in many cases require an organisation to seek input from internal or external technical experts besides the legal expertise obtained. Organisations would be well advised to start this evaluation as soon as possible, as implementing required technical changes will usually be very time-consuming; and
  • where personal data leaves the EU to a jurisdiction providing for a lower data protection level, organisations must meet special requirements under the GDPR to justify such export. Moreover, such other jurisdictions may impose mandatory legal requirements that may conflict with the GDPR. Without adequate structures in place, it will be hard if not impossible to bring both EU data protection legislation and the applicable rules abroad in line, at least in a timely manner. Organisations will therefore have to consider reviewing whether their internal structures are adequate to best ensure compliance with all applicable laws.

When would a company outside of the EU need to comply with the GDPR?

The implications of the GDPR are not limited to companies operating in the EU alone. In fact, it is expressly drafted and intended to apply in an extraterritorial context where certain conditions are met. 

Like the existing Directive, the GDPR applies to all organisations that have some form of "establishment" in the EU and are processing personal data in that context. In the past, the European Court of Justice has understood this fairly broadly. In one case, for example, it has held that having only an agent, a bank account and a P.O. box in the EU is sufficient for such an "establishment". It is expected that this broad understanding will not change under the GDPR.

However, the GDPR will differ from the Directive in that it will also apply to organisations that are not established in the EU where:

  • the organisation is offering goods or services to individuals in the EU, even if there is no charge for such goods or services; or
  • the organisation is engaging in monitoring or profiling activities of individuals in the EU (for example, the use of cookies/behavioural advertising).

Unfortunately, there is no bright line test for determining when either of the above thresholds may be met and such an assessment would typically need to be made on a case-by-case basis. The fact that a user based in the EU may be capable of accessing a website alone would not trigger the application of the GDPR; however, initiatives of the organisation more specifically targeting certain EU countries or individuals would be (for example, listing prices in Euros in an online shop). 

How will the GDPR operate in conjunction with Middle East local law requirements?

It is difficult to provide any "one size fits all" answer to this question, since legal and regulatory requirements pertaining to data protection and privacy differ across the Middle East. For example, at the time of publication, the only GCC country to have adopted a national level data protection framework is the State of Qatar (although we are aware that many of the other GCC countries have similar legislation in draft form). 

If we take the UAE as an example, although there is not yet a federal data protection law in place, there are a number of obligations and requirements imposed on individuals and organisations that touch upon privacy and data protection concerns. Some of these are generic or broad (such as general rights to privacy in the Constitution, Penal Code and Cybercrimes Law), while others are very sector-specific (such as obligations on telecoms operators and certain electronic service providers in relation to subscriber and customer information). Interestingly, there are also a handful of economic free zones in the UAE that have their own independent comprehensive privacy regimes. The Dubai International Financial Centre (DIFC) is one such zone – its data protection regime is comprised of the DIFC Data Protection Law No. 1 of 2007 and Data Protection Regulations (DIFC DP Regime), which is in fact based primarily on the Directive. It will therefore be interesting to see what potential future changes (if any) may be promulgated to the DIFC DP Regime in order to harmonise it with the GDPR, and the corresponding impact that will have on entities doing business in the DIFC who may have to comply with both regimes.

What steps should organisations be taking now?

With the GDPR due to come into force and effect in less than a year, now is the right time for organisations outside of the EU to begin assessing and auditing their operations to (a) determine whether or not the GDPR will apply; and (b) if so, to assess what changes or other steps they may need to start taking in order to ensure compliance. Since this may not be a straightforward assessment, early steps toward assessing and ensuring compliance are highly advisable.

When in doubt, your local legal advisers should be able to assist by way of helping to assess and navigate the changes that this new legal regime will herald, and to also help ensure that your business activities and processes are compliant with its requirements (as well as any existing or pending data privacy legal requirements of your primary country of operations). 

Dentons is the world's first polycentric global law firm. A top 20 firm on the Acritas 2015 Global Elite Brand Index, the Firm is committed to challenging the status quo in delivering consistent and uncompromising quality and value in new and inventive ways. Driven to provide clients a competitive edge, and connected to the communities where its clients want to do business, Dentons knows that understanding local cultures is crucial to successfully completing a deal, resolving a dispute or solving a business challenge. Now the world's largest law firm, Dentons' global team builds agile, tailored solutions to meet the local, national and global needs of private and public clients of any size in more than 125 locations serving 50-plus countries. www.dentons.com.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.