On 25 May 2018, the EU General Data Protection Regulation (GDPR) will replace all current data protection laws in every European Union country. The GDPR represents the most significant change to data protection law in more than two decades. However, as the reach of the GDPR will not be limited to Europe, this article highlights how international businesses will be affected by the new Regulation.

The GDPR will potentially impact companies in the Middle East – and anywhere else in the world – if they are offering products to individuals within the EU or monitoring the behaviour of EU-based individuals. International business partners are already starting to mandate compliance with GDPR standards through contractual terms and consumer expectations around privacy are higher than ever.

Why is the GDPR important?

The way we generate and handle data has changed beyond recognition in the last 20 years. The GDPR aims to strengthen the control that individuals have over their data and to improve transparency about how that data is processed. It also seeks to facilitate business by simplifying rules for companies in the digital single market.

The GDPR will replace the current EU Data Protection Directive, 95/46/EC, which every EU country has implemented at country level. As a regulation, it will automatically apply to every EU member state from the effective date.

The EU recognises a person's right to the protection of their personal data as a fundamental human right. Accordingly, the provisions of the GDPR place significant weight on ensuring fairness and enabling individuals to maintain control over their personal data. This translates into a high compliance standard for organisations that handle personal data and heavy sanctions for non-compliance. New rules under the GDPR include:

  • Appointment of representatives: If an organisation based outside Europe is processing personal data in relation to the offering of products to data subjects in the EU or monitoring the behaviour of EU-based data subjects (see 'How will the GDPR impact organisations outside Europe?' below), that organisation must designate a representative in the EU unless an exemption applies.
  • Tougher sanctions: Businesses may be subject to fines of up to €20 million or 4% of annual global turnover, whichever is higher, for certain infringements.
  • Data breach notifications: A data controller must notify the relevant supervisory authority of a personal data security breach within 72 hours of becoming aware of such breach, where feasible. They may also be required to inform the affected individuals where the incident could cause them serious harm.
  • Accountability and privacy-by-design: Businesses will be required to demonstrate compliance with the rules and adopt a privacy-by-design approach. This includes carrying out a privacy impact assessment before carrying out any high risk data processing and adopting appropriate measures to address those risks.
  • Data Protection Officers: Public authorities and private companies whose core activities involve large-scale processing of sensitive data must appoint a Data Protection Officer to monitor compliance with the rules. Their data processors may have to do likewise.
  • Greater rights for individuals: Individuals will have enhanced rights in respect of their personal data, such as the right to be forgotten. Businesses must review their procedures to ensure they can comply with these rights.

How will the GDPR impact organisations outside Europe?

The current EU Data Protection Directive primarily affects organisations established in Europe that control personal data (Data Controllers). However, it also has some effect on Data Controllers who are established outside the EU. For example, if a non-EU Data Controller uses equipment within Europe for the processing of personal data (other than purely for transit purposes), it is caught by the current regime.

Given the European view of data protection as a fundamental human right, it is perhaps unsurprising that EU case law has sought to expand the reach of the Directive. The Court of Justice of the European Union (CJEU) found in the case of Google Spain SL v Agencia Española de Protección de Datos that the data processing activities of the search engine – although not carried out by Google's Spanish subsidiary – were sufficiently connected with the Spanish entity as to be considered "established" in Spain for the purposes of the Directive. The search engine activities carried out by the US company were deemed to be "inextricably linked" to the sales generated by Google Spain.

This principle has been carried into the GDPR along with additional scenarios where non-EU Data Controllers may be deemed caught within the territorial scope of the new regulation. These circumstances are set out in Article 3 of the GDPR:

General Data Protection Regulation

Article 3. Territorial scope

1. This Regulation applies to the processing of personal data in the context of the activities of an establishment of a controller or a processor in the Union, regardless of whether the processing takes place in the Union or not.

2. This Regulation applies to the processing of personal data of data subjects who are in the Union by a controller or processor not established in the Union, where the processing activities are related to:

(a) the offering of goods or services, irrespective of whether a payment of the data subject is required, to such data subjects in the Union; or

(b) the monitoring of their behaviour as far as their behaviour takes place within the Union.

3. This Regulation applies to the processing of personal data by a controller not established in the Union, but in a place where Member State law applies by virtue of public international law.

Processing in the context of the activities of a European establishment

Article 3(1) of the GDPR makes clear that the processing of personal data in the context of the activities of an establishment in the EU will be caught by the law regardless of whether the processing takes place inside or outside the EU. Accordingly, this will impact corporate groups that have operations in both Europe and the Middle East. If personal data that is operationally relevant to the European business is processed in the Middle East, it could be deemed processing in the context of the European establishment. This would be consistent with the principle already established under case law in the Google Spain decision.

The recitals to the GDPR – which are used to support interpretation of the main articles – state that establishment "implies the effective and real exercise of activity through stable arrangements" and that the legal form of such arrangements is not the determining factor. As such, it is not necessary to have a legal entity (such as a branch or a subsidiary) in Europe in order to create an establishment.

The data subjects do not need to be resident in the EU for this provision to apply.

Offering goods or services to EU-based data subjects

In determining whether a non-EU Data Controller is offering goods or services to data subjects who are in the EU, the recitals to GDPR make clear that the key question is whether the Data Controller "envisages" offering its products to individuals in the EU. Prior European case law has similarly considered whether services are "directed towards" the EU.

The fact that a website is merely accessible in the EU is not sufficient to establish an intention to offer goods or services to EU residents. Equally, the use of a European language (such as English or French) in Middle East countries would not necessarily create an assumption that the offer is being directed to the EU, especially as such languages are in widespread use in parts of this region. However, the use of a European language together with the ability to pay using the corresponding currency of that European country would be much more likely to create the assumption that the Data Controller "envisages" offering the goods or services to data subjects in the EU. Any direct references to EU customers would create a similar assumption.

These provisions in the GDPR reflect the tests that were used in the 2015 case of Weltimmo sro v Nemzeti Adatvédelmi és Információszabadság Hatóság. In that decision, the CJEU held that the operation by a Slovakian business of a website in the Hungarian language and advertising Hungarian properties was mainly or entirely directed at data subjects in Hungary.

By way of example, a Dubai hotel operator promoting offers to European tourists and taking bookings in Euros via its website would almost certainly be deemed to be offering its products to EU data subjects. The GDPR would apply to its processing of personal data (including names, addresses and payment details) of European visitors.

Alternatively, an online retailer in Kuwait with a website in Arabic, French and English that only accepts payment in Kuwaiti dinar and delivers its products exclusively within the GCC is unlikely to be caught by this provision. This would be the case even if the website was accessible by individuals in Europe.

As noted in Article 3, it is irrelevant whether the offering of goods or services is connected to any payment. This would mean that free (or ad-supported) services would still be caught by the GDPR if they target EU residents from outside Europe.

Monitoring the behaviour of EU-based data subjects

The second limb of Article 3(2) captures the processing of personal data of EU-based individuals relating to the monitoring of behaviour of such individuals, but only where such behaviour occurs in the EU. This would include tracking behaviour on the internet to profile individual usage, particularly where such monitoring is undertaken to make decisions about the individual or for analysing or predicting the individual's preferences, behaviours or attitudes.

A wide range of automated analytical techniques may therefore be caught within the ambit of "monitoring" for these purposes, including the use of cookies, logging IP addresses or obtaining location data via a mobile app. Retailers in the Middle East – such as airlines, hotels and others in the hospitality industry – should be particularly aware that the use of such online marketing or monitoring practices may create an additional burden if they are being used to profile European consumers.

Appointment of a representative

Any business outside the EU that is caught by Article 3(2)(a) or (b) of the GDPR must appoint a representative in the EU for the purposes of the GDPR, subject to certain exemptions (see below). Such representative should act on behalf of the non-EU entity and may be addressed by any European supervisory authority. The representative will not shield the Data Controller from any legal action, but the recitals to the GDPR state that the representative "should be subject to enforcement proceedings in the event of non-compliance by the controller or processor" and may be addressed instead of the controller or processor itself.

The representative must be located in one of the European countries of the individuals who are offered products or subject to behavioural monitoring.

A non-EU Data Controller will be exempt from appointing a representative if the data processing activities are occasional, do not include the large-scale processing of certain special categories of data (including personal data revealing race, ethnic origin, political opinions or beliefs, health records, genetic or biometric data, or criminal records) and are unlikely to result in a risk to the rights and freedoms of individuals. The meanings of "occasional" and "large scale" will be critical to the implementation of the GDPR by non-EU businesses going forward.

In addition, a public authority or body would not be required to appoint a representative.

Contractual terms and self-regulation

The impact of supply chain pressure should not be underestimated as a driver for GDPR adoption. Many international business partners will be mandating GDPR compliance throughout their supply chain. By way of example, the UK government has announced an intention to make unilateral changes to all of its contracts in order to comply with the GDPR.

EU contracting parties that are subject to the GDPR will have to impose equivalent obligations on their data processors by way of contract to avoid their own compliance issues.

Customer expectation and the common practice of multinationals to adopt the highest compliance standards are also expected to create a level of self-regulation outside Europe. The cross-border nature of the internet and widespread adoption of cloud computing make it difficult to confine data processing to specific geographic borders. We expect companies to adopt a risk-based approach to compliance that will be influenced by the potentially heavy fines for breaches of the GDPR.

Next steps for Middle East organisations

All organisations in the Middle East with any connection to Europe – whether through customers, affiliates or business partners – should be considering the potential impact of the GDPR. A number of companies have already started this process. In many cases, the GDPR compliance steps will supplement existing measures that many corporates in the region adopt as a matter of good practice or to comply with local regimes, such as the DIFC Data Protection Law, Abu Dhabi Global Market's Data Protection Regulations and the Qatar Personal Privacy Protection Law.

For those organisations where data protection compliance has not previously been a consideration, some of the steps necessary for compliance with the GDPR will seem onerous. However, the regional direction of travel is firmly towards more regulation in this area – we expect to see the publication of several new data laws in 2018. Those companies that take immediate action should be better placed to comply with incoming local legislation as well as mitigating the risks under European law.

Conclusions

  • It will be important for organisations in the Middle East to assess all personal data processing activities. This should encompass an audit of any activities likely to involve the processing of personal data relating to individuals in the EU, including information that indirectly identifies such individuals (such as IP addresses or customer reference numbers).
  • Companies should be aware of the legal risk of failing to comply with the GDPR, particularly in light of the increasing focus by international governments and regulators on the protection of personal data.
  • In addition to the legal compliance requirement, it is likely that European consumers and business partners will mandate compliance with the GDPR standards. This could lead to more stringent contract clauses as counterparties seek to pass on the compliance burden.
  • Other businesses in the Middle East could adopt a level of self-regulation where customer demand or organisational requirements mean that the GDPR is adopted as the de facto standard for data processing around the world.
  • If a business determines that its activities will be caught by the GDPR, either directly through application of the law or indirectly via contract partners or corporate policy, it should be taking immediate steps to implement processes and procedures to address the compliance gaps.This could include developing new data handling policies, updating contracts clauses and privacy notices, and implementing technical and organisational security measures.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.