Evolution not revolution: top tips for civil servants to prepare for GDPR

New rules mean Whitehall departments will need to think about privacy implications and data protection issues right at the start of policy developments. Here’s how to get ready for the change


Photo: Pixabay

By Victoria Cetinkaya

07 Sep 2017

Whatever your role in the civil service, there’s a new law coming into effect next May that you need to know about.

Every time you handle people’s personal details you already have a duty under existing law to keep that data secure and ensure individuals’ privacy rights are respected.

The new legislation – the General Data Protection Regulation (GDPR) -updates the current data protection law and places additional obligations on organisations.

The level of detail you need about the GDPR will depend on your job but the key principles apply across all sectors and all levels of staff.

That means looking after people’s information, being transparent about what you’re doing with it and keeping their privacy rights in mind from the start of any project.

There’s a misconception from some that the new regime is an onerous imposition of unnecessary and costly red tape.

That’s not the case. GDPR is an evolution in data protection, not a revolution.

Many of the GDPR’s main aims and principles are the same as those in the Data Protection Act. So if you’re complying properly with the current law then most of your approach to compliance will remain valid under the GDPR and can be the starting point to build from.

However there are new elements and some significant enhancements, so you will have to do some things for the first time and some things differently.

The GDPR will include new obligations for organisations. Public sector organisations will have to report data breaches that pose a risk to individuals to us at the ICO, and in some cases to the individuals affected.

Another key change for organisations is understanding the new rights for the public.

Consumers and citizens will have stronger rights to be informed about how organisations use their personal data. They’ll have the right to request that personal data be deleted or removed if there’s no compelling reason for an organisation to carry on processing it, and new rights around data portability and how they give consent.

Here are our top tips for getting ready for GDPR:

Accountability

Having access to people’s personal information means organisations have to act with great responsibility.

At the centre of the GDPR is the concept of broader and deeper accountability for an organisation’s handling of personal data.

Public sector bodies should implement appropriate technical and organisational measures that ensure and demonstrate compliance with the legislation. This may include internal data protection policies such as staff training, internal audits of processing activities, and reviews of internal HR policies.

Privacy impact assessments

Another core component of the GDPR is the concept of data protection by design and default.
 
One very important measure to show that an organisation has considered and integrated data protection by design into processing activities is the data protection impact assessment (DPIA) (currently known as privacy impact assessments or PIAs). This is a tool which can help organisations comply with their data protection obligations and meet individuals’ expectations of privacy by identifying and mitigating against risks to privacy.

An effective DPIA will allow an organisation to identify and fix problems at an early stage of any new project or development, reducing the associated costs and damage to reputation which might otherwise occur.

That means organisations need to be thinking about privacy implications and data protection from the very start of projects or developments.

Having the right staff with the right knowledge

Lack of staff awareness and understanding of data protection is behind many of the security incidents our enforcement teams see in the public sector and has led to many of the fines we have imposed to date.

Any data breach or near miss should be seen as an opportunity to review current practices in how you handle personal data. Lessons learnt from an incident should be translated into improvements in how your organisation complies with data protection law.

Help from the ICO

Our main aim is to help organisations get it right when it comes to using personal data – and that includes preparing for GDPR.

There’s a wealth of material on our website to help. Pages on our website are dedicated to data protection law reform including GDPR. (ico.org.uk/dpreform).

Categories

Legal
Share this page
Partner content