25 May 2018: the EU’s General Data Protection will come into force and radically change the rules on data protection within the UK

UK, March 8, 2018.- Data is the oil of our generation. The professional management of data will enter a new dimension as of May 28, therefore the construction sector in the UK must prepare itself for the new rules. For this reason, we explain some of the consequences for construction companies, according to the Chartered Institute of Building. In addition to this, we advance specific details of its management within companies and publish a quick guide from ICO, the data protection regulator in the UK, which may be useful to get ahead and comply with the new legal framework on data.

Business people investing on startup buiness

The Chartered Institute of Building explains below how the new regulations may affect Data Protection for construction;

First, the potential penalties are significant. Breaches attract fines of up to 4% of annual worldwide turnover or €20m, whichever is the highest. GDPR represents a very significant commercial risk and should be treated accordingly. 

The law is updated on the principle of “privacy by design”. Data protection should be at the heart of decision-making within organisations, and compliance with GDPR will need to be supported by evidence: policies, procedures, technical measures, training. 

If questioned on how data is protected by your business, would you be able to provide a solid response? This will likely be of immediate impact to any firms tendering for public sector work: public sector organisations will be under immediate scrutiny and are likely to require evidence of policies and safeguards from their suppliers as a part of any tender responses.

From a people perspective, construction companies will be required to be transparent with individuals as to how their data is to be used. Any interaction with individuals, including employees and business contacts, will need to be considered. Firms need to consider how they engage with people, and whether they have sufficient notices and terms and conditions to cover this.

Companies must be able to respond quickly to subject access requests (SARs). These are requests by individuals who want to see a copy of information held about them. SARs require a response within 30 days. This may mean that you need to organise information storage in such a way that the response time can be achieved.

Some firms may find themselves acting as data processors (the person who actually deals with data) rather than data controllers (the person who determines what the data is used for). 

Previously, data processors were not automatically caught by the rules; now they are. Companies need to think about what personal data – particularly sensitive data – they handle, and whether they handle it in a secure way. 

Regarding supply chain management, firms need to ensure there are provisions in their supply chain contracts requiring suppliers to adhere to a basic standard of data protection. They need to be sure their supply chain is compliant with GDPR standards and that they can demonstrate this to clients.

Businesswoman using tablet

What are the risks for the construction industry?

We now take a look into the risks for the construction industry from the viewpoint of MacRoberts LLP, who featured in Scottish Construction Now, by outlining a specific example;

The ICO (the data protection regulator in the UK) found that Construction Materials Online Limited (CMO), as the data controller, failed to take appropriate and technical measures against unauthorised or unlawful processing of personal data as is required by principle 7 of the Data Protection Act 1998 (DPA) and fined the company accordingly.

What CMO did wrong was to operate a website which enabled customers to buy building materials online. CMO’s website was created by a third party website developer, however, unknown to CMO, the website’s log-in pages contained a coding error.

This coding error created a vulnerability which allowed a hacker to modify payment pages and access the personal banking details of over 600 customers, including the names, addresses, bank account numbers and sort codes of customers. In particular, the ICO found that CMO failed to:

  • carry out regular penetration testing of the website which would have detected the coding error; and
  • ensure that the passwords on the website were sufficiently complex to resist a brute-force attack on the stored hash values (hashing is like a form of encryption whereby a password is turned into a scrambled representation of itself).

Principle 7 requires organisations to take appropriate technical and organisational measures against unauthorised or unlawful processing of personal data and against accidental loss or destruction of, or damage to, personal data. According to the ICO’s guidance, in practice, this principle means that organisations must:

  • design their security to suit the nature of the personal data held by the organisation;
  • designate a person or team with responsibility for ensuring information security;
  • make sure the organisation has appropriate physical and technical security, and that the organisation’s policies and procedures are robust and reliable; and
  • be ready to respond to any security breach quickly and effectively.

Why should you care?

  • The construction industry is becoming increasingly more at risk to cyber-crime (and therefore data security breaches) as it becomes more connected through internet-connected systems like BIM and project management software.
  • The coding error was made by a third party, and not by CMO, yet the ICO still found CMO to be in breach of the DPA. CMO was found liable for not conducting regular and routine testing of its website. If you have a website, you must ensure it is regularly tested for security vulnerabilities to avoid breaching the DPA.
  • The passwords were hashed – which is a form of data security protection. However, the passwords were too simple and so the hacker was able to easily derive the passwords from the hash values. It is not enough to use hashing, salting or other encryption techniques if the passwords are easy to guess. Make sure the passwords your website uses are sufficiently complex e.g. use numbers, capitals and symbols.

ICO (Information Commissioner´s Office) is the UK´s independent authority set up to uphold information rights in the public interest, promoting openness by public bodies and data privacy for individuals. ICO has published the following quick guide to face the new rules on data protection in the UK:

  1. Awareness

You should make sure that decision makers and key people in your organisation are aware that the law is changing to the GDPR. They need to appreciate the impact this is likely to have and identify areas that could cause compliance problems under the GDPR. It would be useful to start by looking at your organisation’s risk register, if you have one. Implementing the GDPR could have significant resource implications, especially for larger and more complex organisations. You may find compliance difficult if you leave your preparations until the last minute.

  1. Information you hold

You should document what personal data you hold, where it came from and who you share it with. You may need to organise an information audit across the organisation or within particular business areas. The GDPR requires you to maintain records of your processing activities. It updates rights for a networked world. For example, if you have inaccurate personal data and have shared this with another organisation, you will have to tell the other organisation about the inaccuracy so it can correct its own records. You won’t be able to do this unless you know what personal data you hold, where it came from and who you share it with. You should document this. Doing this will also help you to comply with the GDPR’s accountability principle, which requires organisations to be able to show how they comply with the data protection principles, for example by having effective policies and procedures in place.

  1. Communicating privacy information

You should review your current privacy notices and put a plan in place for making any necessary changes in time for GDPR implementation. When you collect personal data you currently have to give people certain information, such as your identity and how you intend to use their information. This is usually done through a privacy notice. Under the GDPR there are some additional things you will have to tell people. For example, you will need to explain your lawful basis for processing the data, your data retention periods and that individuals have a right to Preparing for the General Data Protection Regulation (GDPR): 12 steps to take now V2.0 20170525 4 complain to the ICO if they think there is a problem with the way you are handling their data. The GDPR requires the information to be provided in concise, easy to understand and clear language. The ICO’s Privacy notices code of practice reflects the new requirements of the GDPR.

  1. Individuals’ rights

You should check your procedures to ensure they cover all the rights individuals have, including how you would delete personal data or provide data electronically and in a commonly used format. The GDPR includes the following rights for individuals:

  • the right to be informed;
  • the right of access;
  • the right to rectification;
  • the right to erasure;
  • the right to restrict processing;
  • the right to data portability;
  • the right to object; and
  • the right not to be subject to automated decision-making including profiling.

On the whole, the rights individuals will enjoy under the GDPR are the same as those under the DPA but with some significant enhancements. If you are geared up to give individuals their rights now, then the transition to the GDPR should be relatively easy. This is a good time to check your procedures and to work out how you would react if someone asks to have their personal data deleted, for example. Would your systems help you to locate and delete the data? Who will make the decisions about deletion? The right to data portability is new. It only applies:

  • to personal data an individual has provided to a controller;
  • where the processing is based on the individual’s consent or for the performance of a contract; and
  • when processing is carried out by automated means.

You should consider whether you need to revise your procedures and make any changes. You will need to provide the personal data in a structured commonly used and machine readable form and provide the information free of charge.

  1. Subject access requests

You should update your procedures and plan how you will handle requests to take account of the new rules:

  • in most cases you will not be able to charge for complying with a request.
  • you will have a month to comply, rather than the current 40 days.
  • you can refuse or charge for requests that are manifestly unfounded or excessive.
  • if you refuse a request, you must tell the individual why and that they have the right to complain to the supervisory authority and to a judicial remedy. You must do this without undue delay and at the latest, within one month.

If your organisation handles a large number of access requests, consider the logistical implications of having to deal with requests more quickly. You could consider whether it is feasible or desirable to develop systems that allow individuals to access their information easily online.

  1. Lawful basis for processing personal data

You should identify the lawful basis for your processing activity in the GDPR, document it and update your privacy notice to explain it. Many organisations will not have thought about their lawful basis for processing personal data. Under the current law this does not have many practical implications. However, this will be different under the GDPR because some individuals’ rights will be modified depending on your lawful basis for processing their personal data. The most obvious example is that people will have a stronger right to have their data deleted where you use consent as your lawful basis for processing. You will also have to explain your lawful basis for processing personal data in your privacy notice and when you answer a subject access request. The lawful bases in the GDPR are broadly the same as the conditions for processing in the DPA. It should be possible to review the types of processing activities you carry out and to identify your lawful basis for doing so. You should document your lawful bases in order to help you comply with the GDPR’s ‘accountability’ requirements.

  1. Consent

You should review how you seek, record and manage consent and whether you need to make any changes. Refresh existing consents now if they don’t meet the GDPR standard. You should read the detailed guidance the ICO has published on consent under the GDPR, and use our consent checklist to review your practices. Consent must be freely given, specific, informed and unambiguous. There must be a positive opt-in – consent cannot be inferred from silence, preticked boxes or inactivity. It must also be separate from other terms and conditions, and you will need to have simple ways for people to withdraw consent. Public authorities and employers will need to take particular care. Consent has to be verifiable and individuals generally have more rights where you rely on consent to process their data. You are not required to automatically ‘repaper’ or refresh all existing DPA consents in preparation for the GDPR. But if you rely on individuals’ consent to process their data, make sure it will meet the GDPR standard on being specific, granular, clear, prominent, opt-in, properly documented and easily withdrawn. If not, alter your consent mechanisms and seek fresh GDPR-compliant consent, or find an alternative to consent.

  1. Data breaches

You should make sure you have the right procedures in place to detect, report and investigate a personal data breach. Some organisations are already required to notify the ICO (and possibly some other bodies) when they suffer a personal data breach. The GDPR introduces a duty on all organisations to report certain types of data breach to the ICO, and in some cases, to individuals. You only have to notify the ICO of a breach where it is likely to result in a risk to the rights and freedoms of individuals – if, for example, it could result in discrimination, damage to reputation, financial loss, loss of confidentiality or any other significant economic or social disadvantage. Where a breach is likely to result in a high risk to the rights and freedoms of individuals, you will also have to notify those concerned directly in most cases. You should put procedures in place to effectively detect, report and investigate a personal data breach. You may wish to assess the types of personal data you hold and document where you would be required to notify the ICO or affected individuals if a breach occurred. Larger organisations will need to develop policies and procedures for managing data breaches. Failure to report a breach when required to do so could result in a fine, as well as a fine for the breach itself.

  1. Data Protection by Design and Data Protection Impact Assessments

It has always been good practice to adopt a privacy by design approach and to carry out a Privacy Impact Assessment (PIA) as part of this. However, the GDPR makes privacy by design an express legal requirement, under the term ‘data protection by design and by default’. It also makes PIAs – referred to as ‘Data Protection Impact Assessments’ or DPIAs – mandatory in certain circumstances. A DPIA is required in situations where data processing is likely to result in high risk to individuals, for example:

  • where a new technology is being deployed;
  • where a profiling operation is likely to significantly affect individuals; or
  • where there is processing on a large scale of the special categories of data.

If a DPIA indicates that the data processing is high risk, and you cannot sufficiently address those risks, you will be required to consult the ICO to seek its opinion as to whether the processing operation complies with the GDPR. You should therefore start to assess the situations where it will be necessary to conduct a DPIA. Who will do it? Who else needs to be involved? Will the process be run centrally or locally? You should also familiarise yourself now with the guidance the ICO has produced on PIAs as well as guidance from the Article 29 Working Party, and work out how to implement them in your organisation. This guidance shows how PIAs can link to other organisational processes such as risk management and project management.

  1. Data Protection Officers

You should designate someone to take responsibility for data protection compliance and assess where this role will sit within your organisation’s structure and governance arrangements. You should consider whether you are required to formally designate a Data Protection Officer (DPO). You must designate a DPO if you are:

  • a public authority (except for courts acting in their judicial capacity);
  • an organisation that carries out the regular and systematic monitoring of individuals on a large scale; or
  • an organisation that carries out the large scale processing of special categories of data, such as health records, or information about criminal convictions. It is most important that someone in your organisation, or an external data protection advisor, takes proper responsibility for your data protection compliance and has the knowledge, support and authority to carry out their role effectively.
  1. International

If your organisation operates in more than one EU member state, you should determine your lead data protection supervisory authority and document this. The lead authority is the supervisory authority in the state where your main establishment is. Your main establishment is the location where your central administration in the EU is or else the location where decisions about the purposes and means of processing are taken and implemented. This is only relevant where you carry out cross-border processing – i.e. you have establishments in more than one EU member state or you have a single establishment in the EU that carries out processing which substantially affects individuals in other EU states. If this applies to your organisation, you should map out where your organisation makes its most significant decisions about its processing activities. This will help to determine your ‘main establishment’ and therefore your lead supervisory authority.

Data Protection Officer

Leave a Reply

Your email address will not be published. Required fields are marked *