DATA BREACH NOTIFICATION GUIDE FOR ALL EBEBEK COMPANIES IN THE LIGHT OF UK GENERAL DATA PROTECTION REGULATION (“GDPR”)

At a glance:

  • The GDPR introduces a duty on all organisations to report certain types of personal data breach to the relevant supervisory authority. You must do this within 72 hours of becoming aware of the breach, where feasible.
      • If the breach is likely to result in a high risk of adversely affecting individuals’ rights and freedoms, you must also inform those individuals without undue delay.
      • You should ensure you have the required breach detection, investigation and internal reporting procedures in place. This will facilitate decision-making about whether or not you need to notify the relevant supervisory authority and the affected individuals.
  • You must also keep a record of any personal data breaches, regardless of whether you are required to notify.
  • This guideline is drafted in accordance with the reports and guides of European Data Protection Authorities and also specifically in line with ICO (Information Commissioner’s Office) of UK; as ebebek UK is the main entity in this GDPR project. 
  • What is a personal data breach?

    A personal data breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data. This includes breaches that are the result of both accidental and deliberate causes. 

    A personal data breach can also be broadly defined as a security incident that has affected the confidentiality, integrity or availability of personal data. In short, there will be a personal data breach whenever any personal data is lost, destroyed, corrupted or disclosed; if someone accesses the data or passes it on without proper authorisation; or if the data is made unavailable, for example, when it has been encrypted by ransomware, or accidentally lost or destroyed.

    Example:

    Personal data breaches can include:

    • access by an unauthorised third party;
    • deliberate or accidental action (or inaction) by a controller or processor;
    • sending personal data to an incorrect recipient;
    • computing devices containing personal data being lost or stolen; 
    • alteration of personal data without permission; and
    • loss of availability of personal data.

    What breaches do you need to notify the Data Protection Agency (“DPA”) ?

    When a personal data breach has occurred, you need to establish the likelihood and severity of the resulting risk to people’s rights and freedoms. If it’s likely that there will be a risk then you must notify the DPA; if it’s unlikely then you don’t have to report it. 

    However, if you decide you don’t need to report the breach, you need to be able to justify this decision, so you should document it.

    In assessing risk to rights and freedoms, it’s important to focus on the potential negative consequences for individuals. Recital 85 of the GDPR explains that: “A personal data breach may, if not addressed in an appropriate and timely manner, result in physical, material or non-material damage to natural persons such as loss of control over their personal data or limitation of their rights, discrimination, identity theft or fraud, financial loss, unauthorised reversal of pseudonymisation, damage to reputation, loss of confidentiality of personal data protected by professional secrecy or any other significant economic or social disadvantage to the natural person concerned.”

    This means that a breach can have a range of adverse effects on individuals, which include emotional distress, and physical and material damage. Some personal data breaches will not lead to risks beyond possible inconvenience to those who need the data to do their job. Other breaches can significantly affect individuals whose personal data has been compromised. You need to assess this case by case, looking at all relevant factors.

    When should you have to report to DPA in an even of data breach?

    You must report a notifiable breach to the DPA without undue delay, but not later than 72 hours after becoming aware of it. If you take longer than this, you must give reasons for the delay.

    What information must a breach notification to the DPA contain?

    When reporting a breach, the GDPR says you must provide:

    • a description of the nature of the personal data breach including, where possible:
      • the categories and approximate number of individuals concerned; and
      • the categories and approximate number of personal data records concerned;
    • the name and contact details of the data protection officer (if your organisation has one) or other contact point where more information can be obtained;
    • a description of the likely consequences of the personal data breach; and
    • a description of the measures taken, or proposed to be taken, to deal with the personal data breach, including, where appropriate, the measures taken to mitigate any possible adverse effects.

    What if you don’t have all the required information available yet?

    The GDPR recognises that it will not always be possible to investigate a breach fully within 72 hours to understand exactly what has happened and what needs to be done to mitigate it. So Article 33(4) allows you to provide the required information in phases, as long as this is done without undue further delay.

    However, we expect controllers to prioritise the investigation, give it adequate resources, and expedite it urgently. You must still notify us of the breach when you become aware of it, and submit further information as soon as possible. If you know you won’t be able to provide full details within 72 hours, it is a good idea to explain the delay to us and tell us when you expect to submit more information.

    How do you notify a breach to the relevant DPA ?

    The DPA must be notified in written in accordance with the defined mediums (like e-mail, postal or contacting with a hotline) at its website. In the case of a breach affecting individuals in different EU countries, the guidelines of each related country’ lead supervisory authority must be assessed separately.  

    When do you need to tell individuals about a breach?

    If a breach is likely to result in a high risk to the rights and freedoms of individuals, the GDPR says you must inform those concerned directly and without undue delay. In other words, this should take place as soon as possible.

    A ‘high risk’ means the threshold for informing individuals is higher than for notifying the DPA. Again, you will need to assess both the severity of the potential or actual impact on individuals as a result of a breach and the likelihood of this occurring. If the impact of the breach is more severe, the risk is higher; if the likelihood of the consequences is greater, then again the risk is higher. In such cases, you will need to promptly inform those affected, particularly if there is a need to mitigate an immediate risk of damage to them. One of the main reasons for informing individuals is to help them take steps to protect themselves from the effects of a breach.

    What information must you provide to individuals when telling them about a breach?

    You need to describe, in clear and plain language, the nature of the personal data breach and, at least:

    • the name and contact details of your data protection officer (if your organisation has one) or other contact point where more information can be obtained;
    • a description of the likely consequences of the personal data breach; and
    • a description of the measures taken, or proposed to be taken, to deal with the personal data breach and including, where appropriate, of the measures taken to mitigate any possible adverse effects.

    What happens if you fail to notify?

    Failing to notify a breach when required to do so can result in a significant fine up to 20 million euros or 4 per cent of your global turnover. So it’s important to make sure you have a robust breach-reporting process in place to ensure you detect and can notify a breach, on time; and to provide the necessary details.

    We therefore strongly recommend all ebebek Companies to take the aforementioned under consideration carefully and act expeditiously in an event of data breach.