Select Page

The General Data Protection Regulation (GDPR) is a new law that will come into effect in the European Union (EU) on the 25th of May, 2018. It’s key goal is to reinforce and unify data protection for individuals in the EU. The GDPR replaces the Data Protection Directive from 1995 and marks a major departure in many aspects.​

It is a new legal framework for handling personal data of EU-based individuals, be they customers, prospects, contractors or employees. It is already in force but not yet enforceable-businesses and not-for profit organizations have until May 25, 2018 to comply. Although GDPR originates in the EU, it actually impacts businesses worldwide- if they handle personal data of EU individuals, or do business with organizations that do. GDPR imposes obligations on how that data is treated, even if that personal data has traveled outside the EU and is now stored and handled in a distant corner of the world.

How will GDPR affect US companies
The main objective of GDPR is to give EU citizens greater control over how their personal data is collected, protected and utilized. While the legislation applies to EU companies, it also applies to any company that chooses to do business in the EU. US companies that operate in the EU market and which collect personally identifiable information (PII) are subject to EU-GDPR regulations in all of the EU countries in which they do business.

EU GDPR directly impacts organisations in the U.S. If they

  • have offices or employees in the EU
  • market or sell to EU citizens
  • partner with EU-based organisations
  • may have at one point, or may at some point in the future, process, store, receive, or handle in any way, data pertaining to EU citizens

If your processing activities fall into any of the above categories then you must comply with the EU GDPR guidelines. Basically, this means the rules follow the data, rather than being territorial. In other words, this is applicable to US companies that are not located in the EU but provide goods or services to EU citizens or monitor the behaviors of EU citizens. These companies must be in compliance with GDPR rules on the data privacy of these individuals.

Key points for US-based companies: How do I comply?
After determining that they are subject to the regulation, the next determination a US company has to make is what changes they need to make in order to comply. To truly comply with the new General Data Protection Regulation (GDPR) rules, means being able to see into ALL of the organisation’s data, which will assist in adopting a holistic approach with processes adopted across all industries, geographies and business units and provide a clear strategy on access and classification. Organisations need to know where personal data is stored, in what form it is found and keep track of who is authorised to access it. US-based companies that collect personal information and that operate within the European Union should consider preparing for the GDPR’s implementation by:

  • Developing or revising a privacy program that collects and retains personal information only to the extent necessary (e.g., adhering as closely as possible to the European Union’s “purpose limitation” requirements)
  • Appointing a knowledgeable data protection officer or a chief privacy officer to oversee the company’s privacy practices and ensure compliance with both domestic and international regulations
  • Reviewing and possibly amending contracts with third parties that process, control or maintain collected personal information to ensure proper safeguards and data breach reporting procedures
  • Ensuring that there are updated and tested data breach response policies and programs to ensure timely notification to regulators and consumers in the event of a data breach.

What is the impact?
At this point a US firm that may be subject to the regulation may ask “So what? Why do we care about EU data regulations?” Organizations that fail to comply can be fined up to 20 million Euros or 4% of their worldwide revenue.  Violators will be placed in one of two tiers, with the higher tier costing violators up to over 20 million euros or 4% of the company’s net income.

With the European General Data Protection Regulation (GDPR) taking effect in May 2018, companies doing business in the European Union are scrambling to avoid the severe penalties from non-compliance with these stringent regulations.

Existing in a world with a global marketplace implies that GDPR cannot be overlooked and now is the time to ensure that your company is ready for how the changes may affect them. Consider the parts of the GDPR that will have the most impact on your business and begin with those areas first in your review and overhaul of your policies to ensure you are prepared for implementation ahead of the May 25, 2018 effective date of GDPR.