Membership information 1800 932 916
Medicolegal advice 1800 936 077

Data Protection – the General Data Protection Regulation (GDPR) in Ireland

15 May 2018

The new legislation will bring numerous changes to Irish data protection law. As such, this factsheet cannot be a full summary of either the GDPR or the Data Protection Bill 2018 (currently subject to discussion in the Houses of Oireachtas). In addition, this factsheet does not constitute legal advice. 

If you have specific questions regarding the legislation, you should contact the Data Protection Commissioner (DPC) and/or a data protection specialist.

Summary

From 25 May 2018, the EU General Data Protection Regulation (GDPR) (1) will come into force and will have a direct effect in every EU country.

The GDPR, together with the Data Protection Bill 2018 (currently subject to discussion in the Houses of Oireachtas), will supersede current Irish provisions within the Data Protection Acts 1988 and 2003.

The GDPR has been written to reflect the increasingly digital climate in which organisations now operate. It aims to enhance the current data protection rules, by introducing a number of additional data protection obligations on organisations operating within the EU, and increasing rights for individuals and allowing them more control over their own personal data.

Who does the GDPR apply to?

The GDPR applies to all individuals and organisations (including hospitals, clinics and general practices) who have day-to-day responsibility for data protection. Therefore it is important that all data controllers and data processors are aware of its new rules around the storage and handling of personal data.

The GDPR does not apply to the processing of personal data relating to criminal convictions or proceedings. However, this is to be covered in the Data Protection Bill 2018, once it becomes an Act.

All Medical Protection members should be aware of the key changes that the GDPR brings, and ensure that they are compliant with the principles of the GDPR.

What are the key changes?

The Data Protection Commissioner (DPC) has published The GDPR and You. General Data Protection Regulation. Preparing for 2018. (2) This outlines 12 key steps organisations should consider taking, in order to start preparing for GDPR. The DPC also has a GDPR-specific website (3), with areas for both individuals and organisations, and a helpful checklist (4) for organisations to assess their readiness for the GDPR.

The Irish College of General Practitioners (ICGP) Data Protection Working Group has published Processing of Patient Personal Data: a guideline for general practitioners. (5) GP members of Medical Protection are advised to familiarise themselves with this specific guidance.

Although many of the GDPR’s main concepts and principles remain the same as those in the Data Protection Acts 1988 and 2003, there are a number of significant changes and also new concepts:

  • New principle of accountability brings the requirement for organisations to keep records of data processing activities. Not only are organisations required to be compliant with the GDPR, but they must be able to demonstrate this compliance.
  • Requirement to maintain records of data processing activities.
  • There are wider definitions of what constitutes personal data and special categories of personal data (previously known as sensitive data).
  • Stricter rules on consent when it is used as the lawful basis for processing personal data.
  • Specific requirements regarding transparency and informing individuals about how their personal data is used.
  • Removal of charges, in most cases, for providing copies of records to patients who make a subject access request.
  • Timescale for subject access requests reduced.
  • Additional rights for data subjects.
  • Legal requirement for personal data breach notification to the DPC without delay and within 72 hours, where there is likely to be a “risk to the rights and freedoms” of data subjects.
  • The appointment of a Data Protection Officer is likely to be mandatory for many organisations providing healthcare.
  • Data protection impact assessments are required for high risk processing of personal data.
  • Significantly increased penalties possible for any breach of the Regulation, not just data breaches.

Comparison of GDPR with the Data Protection Acts 1988 and 2003

 

Data Protection Acts

GDPR

Principle of accountability

Implicit

Mandatory

Requirement to keep records of data processing activities

Implicit

Mandatory

Personal data

 

Personal data now includes automated sources, such as online identifiers and IP addresses.

Special categories now include genetic and biometric data.

Consent as a lawful basis for processing data

Opt-out consent was permissible.

Freely given, specific and informed.

Pre-ticked boxes unacceptable.

Positive opt-in process.

Easy way to withdraw consent.

Transparency and privacy notices

 

More detail required to be provided to individuals, including lawful basis for processing, how their data is processed, the DPO’s contact details and the right to complain to the ICO.

Subject access requests

Able to charge patients.

40 days to comply.

Removal of charges (in most cases).

One month to comply (in most cases).

Records may be requested in electronic format.

Encouragement of online access to records.

Individuals’ rights

 

Stronger rights, including the right of erasure (to be forgotten) and the new right of data portability for automated processing

Data breach notification

 

Must inform DPC without delay and within 72 hours if risk to rights and freedoms of individuals.

Data processors must inform data controllers without delay.

Data Protection Officer

 

Mandatory for all public bodies handling large volumes of special categories of data.

DPIA

Implicit

Mandatory for high risk processing of personal data or when new technologies introduced.

Penalties

For data security breaches.

For any infringement of the GDPR (not just data security breaches).

Significantly enhanced fines and a right to compensation for data subjects.

 

More detail of the changes imposed by the GDPR is provided under the headings below.

The data protection principles

There are now six key data protection principles in the GDPR, rather than the eight in the Data Protection Acts 1988 and 2003. They can be summarised as follows:

  1. Personal data should be processed lawfully, fairly and in a transparent manner.
  2. Personal data should be collected for specified, explicit and legitimate purposes and be processed in a manner compatible with those purposes.
  3. Personal data should be accurate, relevant and limited to what is necessary for purpose.
  4. Personal data should be accurate and kept up to date, and inaccurate data should be rectified without delay.
  5. Personal data, in a form that identifies the data subject, should be stored for no longer than is necessary for the purpose for which it is required. Exemptions in relation to the public interest and research may apply.
  6. Personal data should be securely stored and protected against unlawful processing and accidental loss, destruction or damage.

These six principles have incorporated seven of the principles in the Data Protection Acts 1988 and 2003. The final principle regarding the rights of data subjects has not been omitted from the GDPR. Instead this has been further developed, with additional detail, and is contained within a separate section of the GDPR.

Accountability

The GDPR introduces, for the first time in data protection legislation, the important principle of “accountability”. As well as being responsible for ensuring that they are compliant with the above six data protection principles, organisations must now also be able to demonstrate their compliance with these principles, as well as with the GDPR as a whole.

Whilst the principle of accountability has previously been an implicit requirement of data protection law, it is now mandatory.

It is therefore important that organisations maintain accurate records of all their data processing activities. Undertaking audits and process mapping of processing activities may allow them to identify the extent of their data processing. They should document all advice provided by the Data Protection Officer and any risk assessments undertaken.

They should consider what organisational and technical measures may be required in order for them to be able to demonstrate compliance with the GDPR. Organisations should revise and update their internal data protection policies, to formally document how they will be compliant with the various requirements of the GDPR.   

Organisations should undertake staff training to ensure that every member of the team is aware of the changes within the GDPR, the principles of data protection and their individual responsibilities.

What is personal data?

“Personal data” is defined as “any information relating to an identified or identifiable natural person (the ‘data subject’)… who can be identified, directly or indirectly, by reference to an identifier, such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person”.

Under the Data Protection Acts 1988 and 2003, personal data includes names, addresses, telephone numbers, dates of birth, and hospital and GP patient numbers. Under the GDPR, the scope of “personal data” has now been extended to include both manual filing and automated collection of personal data and, as a result, now includes information such as online identifiers and IP addresses.

“Special categories of data” is a new term introduced by the GDPR and replaces the previous term “sensitive data” under the Data Protection Acts 1988 and 2003. The data types are broadly the same and include details of race, health, sexual orientation, political views and religion.

The GDPR has also added the processing of genetic or biometric data to the special categories of data.

Lawful basis for processing

The GDPR states that there must be a valid lawful basis in order to process personal data. There are six lawful bases as follows:

  • Consent
  • Necessary for the performance of a contract or the provision of a service
  • Necessary in relation to a legal obligation
  • Necessary in the vital interests of the data subject
  • Necessary for a task carried out in the public interest or in the exercise of official authority
  • Necessary for the purposes of a legitimate interest unless overridden by the rights and freedoms of the data subject.

Organisations should consider which basis is most appropriate to use, depending on their purpose and their relationship with the individual. They should document the lawful basis for the processing of personal data.

In relation to special categories of data (which includes health data), there are ten lawful bases. Whilst special categories of data may be processed with the individual’s consent, there are also specific provisions that allow data to be processed in order to provide medical care.

You must identify both a lawful basis for general processing and an additional condition for processing special categories of data.

Whilst the requirement to have a lawful basis in order to process personal data is not new, the GDPR places more emphasis on being accountable for, and transparent about, your lawful basis for processing.

Consent as a lawful basis for processing

It is likely that organisations may rely on another appropriate lawful basis for the processing of personal data, rather than consent.

However, if consent is to be used for the lawful basis of processing personal data, the GDPR places a very high standard for this consent.

Consent must be freely given, specific and informed. It should constitute an unambiguous indication of the patient’s wishes, by a clear affirmative action to the processing of his/her data. Pre-ticked boxes will not count as consent and there must be a positive opt-in process, separate from other terms and conditions. There must be an easy way for patients to withdraw their consent.

Transparency and fair processing

As has always been the case under the Data Protection Acts 1988 and 2003, organisations have an obligation to inform their patients what they are doing with their data. However, the GDPR will bring in more detailed and specific rules on providing privacy information to data subjects. In particular, organisations must now inform people upfront about the lawful basis for processing their personal data.

Privacy notices should be used to inform patients at the time of collecting their data. Therefore, for example, information should be made available to patients when they register with GP practices. However, you should consider other situations when it would be appropriate to provide privacy information. This can be done by imagining yourself in the patient’s shoes – are there any ways you use information in a way that patients would not expect?

The GDPR places emphasis on the importance of privacy notices being easily accessible to patients. Information within such notices should be concise, truthful and written in clear straightforward language.  

It is important to consider the various groups of patients who are registered at your organisation and their differing needs. It may be better to provide separate notices for each category of patient. For example, if you consult with teenage children, with capacity to make their own health decisions, you must ensure that privacy notices are available appropriate to their level of understanding. The same principles would apply to vulnerable adults.

Privacy notices should be also translated into other languages, as necessary, for your non-English speaking patients.

In order to decide what to include, you must first identify what personal information you hold and how it is used. Once you have done so, you must provide the following notice within privacy notices:

  • The data controller’s identity
  • The data protection officer’s contact details
  • The purpose of the processing
  • The lawful basis for processing
  • The categories of personal data concerned
  • The potential recipients of personal data
  • How long the data will be retained
  • A list of the data subject’s rights
  • Any safeguards that will be used if data is to be transferred to a country outside the EU.

In addition, patients must be informed that they can complain to the DPC if they believe there is a problem with how their data is being handled.

You may choose to use various methods to display this information, including posters in waiting rooms, leaflets at reception, information sheets attached to registration forms and letters to patients. Privacy notices could also be publicised on your organisation’s website, with links to further information.

Subject access requests (SARs)

The GDPR states that individuals will have a right to obtain:

  • Confirmation that their data is being processed and the supplementary information that should be provided within a privacy notice
  • Access to their personal data.

The GDPR clarifies that allowing individuals to access their data is so that they are aware of and can verify the lawfulness of the processing.

However, in terms of request for copies of medical records, there may be varying reasons why patients may make requests, including keeping a record for personal reference, to jog their memory of distant events, or to investigate a potential complaint or claim.

Irrespective of reasons, patients are entitled to make subject access requests and they do not need to provide a reason for doing so.

The key changes relating to subject access requests are as follows:

  • The identity of the person making the SAR should be confirmed using “reasonable means”. If in any doubt, it is reasonable to ask the individual to provide more information, such as a date of birth, a passport or a birth certificate.
  • The timescale for compliance with SARs will be reduced to one month, rather than the previous 40 days. This period may be extended by a further two months where requests are complex or numerous. However, if you need this further time, you must inform the patient within one month of the receipt of the request and explain why the extension is necessary.
  • In most cases, organisations will no longer be able to charge for the provision of copies of records. However, the GDPR outlines that a “reasonable fee” may be charged when a request is “manifestly unfounded or excessive”, particularly if it is repetitive. You may also charge a reasonable fee to comply with requests for further copies of the same information. However, this does not mean that you can charge for all subsequent access requests.
  • The GDPR states that if a subject access request is made electronically, you should provide the information in a commonly used electronic format, unless otherwise specified.
  • The GDPR also makes a best practice recommendation that, where possible, organisations should be able to provide remote access to a secure self-service system, which would provide the individual with direct access to his or her information. If this is not currently possible, you could consider whether it is feasible or desirable to develop such systems in the future.
  • If an organisation declines to comply with a SAR, on the grounds that the request is “manifestly unfounded or excessive”, then the patient must be provided with a reason and be informed of their right to make a complaint to the DPC.

Other individual rights

Individuals are given stronger rights under the GDPR, although these rights may be complex and not absolute. Data controllers should ensure that they understand when they apply and have a process in place to deal with them, should patients wish to exercise them.

The DPC has published guidance on the rights of individuals: (6)

  • Right to rectification – individuals have the right to request that their data is rectified if it is inaccurate or incomplete. Your organisation must respond within one month, or two months if the request is complex. If the request is declined, you must explain why to the individual, informing them of their right to complain to the DPC and to a judicial remedy.
  • Right to erasure – otherwise known as the “right to be forgotten”, although is not absolute. It enables an individual to request the deletion or removal of personal data where there is no compelling reason for its continued processing and in the following circumstances:
    • If the information is no longer necessary for the purpose for which it was collected.
    • If the individual withdraws consent, where their personal data is processed on that basis (there are exemptions which would capture health records, outlined by the DPC).
    • If the individual objects and there is no overriding legitimate interest for continued processing.
    • If the data was unlawfully processed.
    • If the data needs to be destroyed to meet a legal obligation.
  • Right to object – individuals can object to the processing of their data, for example, in relation to direct marketing, profiling, scientific and historical research.
  • Right to restrict processing – this may be requested by individuals where accuracy is contested, pending resolution; where an individual objects to processing, pending verification of legitimate grounds; where the organisation no longer needs the data, but the individual requires it to be kept for legal claims; where processing is unlawful but the individual opposes erasure.
  • Right to data portability – this allows individuals to obtain and reuse their data for their own purposes across different services. Individuals have a right to receive their personal data in a “commonly used and machine readable format”. This right only applies where the processing is automated and is based on consent. It is unlikely to apply in the healthcare setting.

Data breach notification

A personal data breach is a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data. It may be accidental or deliberate.

Under the GDPR, breach notification will be mandatory where a data breach is likely to “result in a risk to the rights and freedoms of individuals”. 

  • Such data breaches must be notified to the DPC without undue delay and in any event within 72 hours of first having become aware of the breach. If the breach affects individuals in different EU countries, you should identify the relevant supervisory authority.
  • When reporting a breach to the DPC, you must provide the following:
    • A description of the nature of the personal breach
    • The categories and approximate number of individuals and personal data records concerned
    • Name and contact details of your Data Protection Officer (DPO)
    • A description of the likely consequences of the personal data breach
    • A description of the measures taken, or proposed to be taken, to deal with the personal data breach, including any measures to reduce the impact of the breach.
  • If the breach is likely to result in a high risk of adversely impacting an individual’s rights and freedoms, they must be informed without undue delay. This is in addition to the professional duty of candour for clinicians to inform patients when things go wrong and patients suffer harm or distress. (7)
  • Organisations must have robust breach detection, investigation and internal reporting procedures in place.
  • Data processors will be required to notify the data controllers, “without undue delay” after first becoming aware of a data breach.
  • Records of all data breaches must be retained, regardless of whether they required to be notified to the DPC.
  • Failure to notify a breach can lead to a fine of up to €10 million (or up to 2% of your annual global turnover).

Organisations would be advised to provide detail of action to be taken in the event of a data breach within their data protection policy.

Data Protection Officers

The GDPR introduces a mandatory obligation to designate a Data Protection Officer (DPO) in the following circumstances:

  • If the organisation is a public body.
  • If the organisation’s core activities require regular monitoring of data subjects on a large scale.
  • If the organisation’s core activities involve large scale processing of special categories of personal data and data relating to criminal convictions.

The DPC has produced specific guidance on the issue of whether organisations require a DPO (8). The guidance points out that the GDPR does not define large-scale. However, it is suggested that the following factors should be taken into consideration when considering whether your organisation requires a DPO:

  • The number of individuals (data subjects) concerned – either as a specific number or as a proportion of the relevant population
  • The volume of data and/or the range of different data items being processed
  • The duration, or permanence, of the data processing activity
  • The geographical extent of the processing activity.

The DPC also makes reference to the fact that DPOs are required where “the core activities of the organisation consist of special categories of data (i.e. health data)…”

The DPC goes on to state that an example of large-scale processing would include the processing of patient data in the regular course of business by a hospital. However, it states that an example that does not constitute large-scale processing would include the processing of patient data by an individual doctor.

The ICGP (5) has also provided guidance on this particular issue for GPs. Currently the ICGP data protection working group do not consider a general practice to be processing personal data on a large-scale. They have stated that they do not believe that individual general practices need appoint a DPO. However, they point out that where a commercial organisation or company manages a number of different practices, or in the case of a large general practice, there may be a requirement for that organisation to appoint a DPO.

Any Medical Protection members who are unsure whether or not they are required to appoint a DPO would be advised to contact the DPC for further clarification. 

The DPO should have experience and adequate knowledge of both data protection law and the organisation’s IT infrastructure and other infrastructure pertaining to data collection, storage and processing.

The DPO must:

  • Inform and advise the organisation and colleagues of their data protection obligations.
  • Monitor compliance with the GDPR and other data protection laws.
  • Monitor the organisation’s data protection policies.
  • Provide advice regarding Data Protection Impact Assessments (DPIAs).
  • Co-operate with the DPC.
  • Act as a contact point for the DPC on data processing issues.
  • Be the first point of contact for individuals whose data is processed.

The DPO should be supported by the necessary resources to carry out the role and maintain expertise. It is expected that the DPO will directly report to the highest management level of your organisation. There should be timely involvement of the DPO in all data protection issues.  

The DPO could be an existing employee, so long as they have sufficient expertise and no conflict of interest if they perform other roles within the organisation. Alternatively, the role of DPO could be contracted out externally or may be shared by more than one organisation.

There must be no pressure by the organisation on the DPO as to how undertake the necessary tasks of the role. If the DPO is an employee, they should not be dismissed or penalised for performing this role.

Data Protection Impact Assessments

Organisations are encouraged to undertake Data Protection Impact Assessments (DPIAs) by the DPC (9) to assess the level of protection in place to safeguard individuals’ personal data. The aim is to identify and rectify emerging data protection issues at an early stage.

DPIAs are mandatory where data processing “is likely to result in a high risk to the rights and freedoms of natural persons”.

A DPIA must be carried out when, for example:

  • New technologies are introduced. Examples may include the introduction of a new computer system or a new system of sharing data.
  • Processing of personal data is likely to have a high risk to the rights and freedoms of individuals.

It would be prudent to make reference to DPIAs, and when they might be required, within your data protection policy.

Data protection by design

Under the GDPR, organisations are obliged to implement technical and organisational measures to show that they have considered and integrated data protection into their processing activities.

Although not a requirement of the Data Protection Acts 1988 and 2003, the DPC encourages organisations to adopt a “data protection by design” approach, by ensuring that privacy and data protection is a key consideration in the early stages of any project.

Such situations may include:  

  • Building new IT systems for storing or accessing personal data.
  • Developing legislation, policy or strategies that have privacy implications.
  • Embarking on a data sharing initiative.
  • Using data for new purposes.

Security of processing

The GDPR’s “security principle” applies to both data controllers and processors and outlines that personal data shall be:

“Processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures.”

It is important to consider the risks associated with data processing, undertaking a risk analysis, reviewing your organisational policies, as well as physical and technical measures. 

The GDPR outlines the following:

  • You can consider the state of the art and costs of implementation when deciding what measures to take – but they must be appropriate both to your circumstances and the risk your processing poses.
  • Where appropriate, you should look to use measures such as pseudonymisation and encryption.
  • Your measures must ensure the “confidentiality, integrity and availability” of your systems and services, and the personal data you process within them.
  • The measures must also enable you to restore access and availability to personal data in a timely manner in the event of a physical or technical incident.
  • You also need to ensure that you have appropriate processes in place to test the effectiveness of your measures, and undertake any required improvements.

Penalties

Organisations in breach of the GDPR may find themselves liable for fines. These may be imposed for any infringement of the Regulation, not only data security breaches.

There are two tiers of penalty, depending on the seriousness of the infringement.

Tier 1 – a fine up to a maximum of €10 million or 2% of the organisation’s annual global turnover, whichever is greater.

Tier 2 – a fine up to a maximum of €20 million or 4% of the organisation’s annual global turnover, whichever is greater.

Fines will be at the discretion of the DPC and are likely to be adjusted according to the circumstances of each individual case. It is important to note that these rules apply to both controllers and processors.

Individual data subjects also have a right to compensation, where they have suffered material or non-material damage as a result of a breach of the GDPR.

Transfer of personal data outside the EU

The GDPR imposes restrictions on the transfer of personal data outside the European Union, to third countries or international organisations.

These restrictions are in place to ensure that the level of protection of individuals afforded by the GDPR is not undermined. The DPC has published further information in this regard. (10)

References

  1. www.eugdpr.org/
  2. http://gdprandyou.ie/wp-content/uploads/2017/05/The-GDPR-and-You-2.pdf
  3. http://gdprandyou.ie/
  4. http://gdprandyou.ie/wp-content/uploads/2017/12/A-Guide-to-help-SMEs-Prepare-for-the-GDPR.pdf
  5. www.icgp.ie/go/in_the_practice/data_protection
  6. http://gdprandyou.ie/wp-content/uploads/2018/04/Rights-of-Individuals-under-the-General-Data-Protection-RegulationAmendedApril.pdf
  7. https://issuu.com/mcirl/docs/guide_to_professional_conduct_and_e?e=12642421/35694606
  8. http://gdprandyou.ie/data-protection-officer/
  9. http://gdprandyou.ie/data-protection-impact-assessments-dpia/
  10. http://gdprandyou.ie/cross-border-processing/