How Does the General Data Privacy Regulation Affect U.S. Businesses – PART 1

Callagy Law: Business Attorneys Serving New Jersey

Data privacy continues to be a growing concern among online users as we immerse our lives in an increasingly digital world.  Data collection provides consumer information that businesses depend on to support and streamline their services.  As consumers provide private information about themselves in return for free online services, advertisers purchase this data to create target audiences for their markets.  Buying and selling of personal data has seen enormous gains in the US, where Internet advertising revenue has sky rocketed from $9.6 billion dollar in 2004 to $42.8 billion in 2013.  Just as users should be mindful of commoditization of their data due to the disclosure of private information as cost associated with “free” online services, US companies should also be aware of evolving privacy regulations for handling personal data.

EU laws are designed to give users ultimate control over what happens with their personal data, unlike US laws which favor businesses over consumers.  The right to privacy is a highly developed area of law in the European Union.  The EU has been at the forefront of addressing data privacy concerns with one of the first of its kind, the 1995 Data Protection Directive, which regulated the processing of personally identifiable information (PII).  The Directive was recently superseded by the General Data Privacy Regulation (GDPR), which became effective on May 25, 2018 and offers broader provisions.  With the United Kingdom preparing to leave the EU in 2019, the UK granted royal assent to its own Data Protection Act 2018 on May 23, 2018, which contains equivalent regulations and provisions as the GDPR.

The GDPR takes a consumer first viewpoint offering extensive protection for personal data. The GDPR provides that “[t]he protection of natural persons in relation to the process of personal data is a fundamental right.”  If an EU user wants to permanently delete their personal information, request copies of the data, or correct an error in the data, companies are compelled to honor such requests.  EU users can also object to how data is utilized and instruct companies to use their data only for certain purposes but not others.  These protections apply to a variety of personal information including name, social security numbers, drivers’ licenses, and other governmental identification. Protections further extend to information collected about a person’s online and offline activity, such as location information, browsing history, cookies, and other data that lets companies track user activity.

The GDPR strives to achieve consumer data protection through promoting anonymization, pseudonymization, and other encryption mechanisms.  Anonymization is the encryption or removal of identifiable information so it cannot be tied back to the data subject.  Pseudonymization is when data components are anonymized and separated but can be put back together with a key such as a date of birth. The regulation encourages companies to use data encryption, mandates clear and concise communication, and requires explicit and affirmative consent of users.

GDPR has broad jurisdiction and extends to all EU citizens, regardless of where they reside.  It requires easy to understand terms of service for users and an easy opt-out process for users who later withdraw their consent.  Penalties are steep upon violations.  Breaches can cost up to 20 million Euros or 4% of the company’s annual global turnover.

In the event of a data breach that is likely to “result in a risk for the rights and freedoms of the individuals,” GDPR mandates reporting of the breach within 72 hours of discovery and notice to customers “without undue delay.”  There is a stark contrast between how such breaches are treated in the US compared to Europe.  For example, in the 2018 Equifax breach that exposed personal data of millions of people, the company spent weeks stopping the attack and planning their next steps before informing the public.  In the EU, a company would have to reveal such a breach to the public within a few days.

US companies should be aware of strict compliance requirements of the GDPR, especially for notice to consumers.  As mentioned above, any US company doing business with EU citizens is bound by the GDPR and must adhere to the consumer first standpoint for those individuals.  On the first day of GDPR enforcement, Facebook and Google potentially faced 3.9 billion and 3.7 billion Euro fines respectively.  Max Schrems, a privacy activist who filed the lawsuits, asserted that these companies obtain consent through an all-or-nothing approach i.e. users accessing online services must consent to privacy policies in order to gain access, which is a violation of the GDPR’s provision on particularized consent.  The ramifications of non-compliance can lead to crippling fines for US online companies, especially those doing business in Europe.

US companies can greatly benefit from seeking advice of an attorney to ensure compliance with the new GDPR provisions.  Effects on US companies and safeguards are further discussed in A Guide for US Companies to the GDPR – Part 2.  Please feel free to call our offices at 201-261-1700 or find us on Facebook if we can be of any service in making sure your company is prepared to do online business in the EU and UK.

In your service,

Rajat Bhardwaj, Esq.

Managing Attorney