Wednesday, September 27, 2017

GDPR Data Breach Requirements, Including Communication to Data Subjects





GDPR Article 33 addresses the "Notification of a personal data breach to the supervisory authority", and Article 34 addresses "Communication of a personal data breach to the data subject."

Article 33 states;

1. In the case of a personal data breach, the controller shall without undue delay and, where feasible, not later than 72 hours after having become aware of it, notify the personal data breach to the supervisory authority competent in accordance with Article 55, unless the personal data breach is unlikely to result in a risk to the rights and freedoms of natural persons. Where the notification to the supervisory authority is not made within 72 hours, it shall be accompanied by reasons for the delay. 

2. The processor shall notify the controller without undue delay after becoming aware of a personal data breach. 

3. The notification referred to in paragraph 1 shall at least: 

(a) describe the nature of the personal data breach including where possible, the categories and approximate number of data subjects concerned and the categories and approximate number of personal data records concerned; 

(b) communicate the name and contact details of the data protection officer or other contact point where more information can be obtained; 

(c) describe the likely consequences of the personal data breach; 

(d) describe the measures taken or proposed to be taken by the controller to address the personal data breach, including, where appropriate, measures to mitigate its possible adverse effects. 

4. Where, and in so far as, it is not possible to provide the information at the same time, the information may be provided in phases without undue further delay. 


5. The controller shall document any personal data breaches, comprising the facts relating to the personal data breach, its effects and the remedial action taken. That documentation shall enable the supervisory authority to verify compliance with this Article. 

Article 34 describes when a personal data breach needs to be disclosed to the individuals (data subjects), as well as an exception, if 3 conditions are met.

1. When the personal data breach is likely to result in a high risk to the rights and freedoms of natural persons, the controller shall communicate the personal data breach to the data subject without undue delay. 

2. The communication to the data subject referred to in paragraph 1 of this Article shall describe in clear and plain language the nature of the personal data breach and contain at least the information and measures referred to in points (b), (c) and (d) of Article 33(3). 

3. The communication to the data subject referred to in paragraph 1 shall not be required if any of the following conditions are met

(a) the controller has implemented appropriate technical and organisational protection measures, and those measures were applied to the personal data affected by the personal data breach, in particular those that render the personal data unintelligible to any person who is not authorised to access it, such as encryption; 

(b) the controller has taken subsequent measures which ensure that the high risk to the rights and freedoms of data subjects referred to in paragraph 1 is no longer likely to materialise; 

(c) it would involve disproportionate effort. In such a case, there shall instead be a public communication or similar measure whereby the data subjects are informed in an equally effective manner. 


4. If the controller has not already communicated the personal data breach to the data subject, the supervisory authority, having considered the likelihood of the personal data breach resulting in a high risk, may require it to do so or may decide that any of the conditions referred to in paragraph 3 are met. 

No comments:

Post a Comment