Chapter 7: Lawful basis for processing – Unlocking the EU General Data Protection Regulation

White & Case LLP
Contact

White & Case LLPWhy does this topic matter to organisations?

Processing of personal data is lawful only if, and to the extent that, it is permitted under EU data protection law. If the controller does not have a lawful basis for a given data processing activity (and no exemption or derogation applies) then that activity is prima facie unlawful.

What types of organisations are most affected?

The nature of an organisation's business, and the sector in which it operates, makes no difference to that organisation's obligation to comply with EU data protection law. Hence, all types of organisations are affected.

What should organisations do to comply?

Having a lawful basis for each processing activity is critical to an organisation's ability to comply with EU data protection law. Therefore, organisations should:

  • review all of their data processing activities;
  • ensure that they have a lawful basis for each processing activity (or an exemption or derogation applies);
  • where consent is the basis for processing, review existing mechanisms for obtaining consent, to ensure that they meet the GDPR's standards (see Chapter 8); and
  • where a legitimate interest is the basis for processing, maintain records of the organisation's assessment of that legitimate interest, to show that the organisation properly considered the rights of data subjects.

Icons to convey information quickly

The following icons are used in the table, to clarify the impact of each change:

Under the GDPR, the position on this issue has materially changed (e.g., the GDPR has introduced a new obligation that did not previously exist).

Under the GDPR, the position on this issue has not materially changed (e.g., although the wording may be different in the GDPR, the nature of the relevant obligation is unchanged).

The impact of the GDPR on this issue is likely positive for most organisations (e.g., because the GDPR provides certainty in relation to a previously unclear issue).

The impact of the GDPR on this issue is likely neutral for most organisations (e.g., because the requirements under the GDPR and the Directive are essentially the same).

The impact of the GDPR on this issue is likely negative for most organisations (e.g., because the GDPR introduced a new obligation on organisations).

The impact of the GDPR on this issue is unknown at this stage (e.g., because the impact on organisations is dependent upon secondary guidance that has not yet been written).

 

Issue The Directive The GDPR Impact

Lawful basis

Under EU data protection law, there must be a lawful basis for all processing of personal data (unless an exemption or derogation applies).

Rec.30; Art.7(1)

Personal data could only be processed if at least one lawful basis applied.

 Rec.39, 40, 41; Art.6(1)

Personal data may be processed only if, and to the extent that, at least one lawful basis applies.

 The obligation on organisations to have a lawful basis in respect of each processing activity is essentially unchanged.

Consent

Personal data may be processed on the basis that the data subject has consented to such processing.

Rec.30, 33; Art.7(1)(a)

Processing was permitted if the data subject had consented to the processing.

 Rec.32, 42, 43; Art.6(1)(a)

Processing is permitted if the data subject has consented to the processing.

 "Consent" remains a lawful basis for processing personal data. However, under the GDPR, valid consent is significantly harder to obtain (see Chapter 8).

Contractual necessity

Personal data may be processed on the basis that such processing is necessary in order to enter into or perform a contract with the data subject.

Rec.30; Art.7(1)(b)

Processing was permitted if it was necessary for the entry into, or performance of a contract with the data subject or in order to take steps at his or her request prior to the entry into a contract.

 Rec.44; Art.6(1)(b)

Processing is permitted if it is necessary for the entry into, or performance of, a contract with the data subject or in order to take steps at his or her request prior to the entry into a contract.

 "Contractual necessity" remains a lawful basis for processing personal data.

Compliance with legal obligations

Personal data may be processed on the basis that the controller has a legal obligation to perform such processing.

Rec.30; Art.7(1)(c)

Processing was permitted if it was necessary for compliance with a legal obligation.

 Rec.45; Art.6(1)(c), 6(3)

Processing is permitted if it is necessary for compliance with a legal obligation under EU law or the laws of a Member State.

 "Compliance with legal obligations" remains a lawful basis for processing personal data.

 The fact that this legal basis is explicitly limited to legal obligations arising in the EU may place organisations that are subject to non-EU court orders to disclose data in a difficult position.

Vital interests

Personal data may be processed on the basis that it is necessary to protect the "vital interests" of the data subject (this essentially applies in "life-or-death" scenarios).

Rec.31; Art.7(1)(d)

Processing was permitted if it was necessary in order to protect the vital interests of the data subject.

 Rec.46; Art.6(1)(d)

Processing is permitted if it is necessary in order to protect the vital interests of the data subject or of another natural person.

 Under the GDPR, the "vital interests" processing condition can extend to other individuals (e.g., children of the data subject). This is a helpful clarification.

Public interest

Personal data may be processed on the basis that such processing is necessary for the performance of tasks carried out by a public authority or private organisation acting in the public interest.

Rec.32; Art.7(1)(e)

Processing was permitted if it was necessary for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller.

 Rec.45; Art.6(1)(e)

Processing is permitted if it is necessary for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller.

 "Public interest" remains a lawful basis for processing personal data. Note also that processing carried out on this basis may be subject to objections from data subjects (see Chapter 9).

Legitimate interests

Personal data may be processed on the basis that the controller has a legitimate interest in processing those data, provided that such legitimate interest is not overridden by the rights or freedoms of the affected data subjects.

Rec.30; Art.7(1)(f)

Processing was permitted if it was necessary for the purposes of legitimate interests pursued by the controller (or by a third party to whom the data are disclosed) except where the controller's interests were overridden by the interests, rights or freedoms of the affected data subjects.

 Rec.47, 48; Art.6(1)(f)

Processing is permitted if it is necessary for the purposes of legitimate interests pursued by the controller (or by a third party), except where the controller's interests are overridden by the interests, fundamental rights or freedoms of the affected data subjects which require protection, particularly where the data subject is a child.

This does not apply to processing carried out by public authorities in the performance of their duties.

 "Legitimate interests" remains a lawful basis for processing personal data. Note also that processing carried out on this basis may be subject to objections from data subjects (see Chapter 9).

 Parental permission is required to process the personal data of children (and note that a child is anyone under the age of 16). In some contexts (especially online) proving that parental permission has been obtained may be difficult.

Additional powers for Member States

Member States are permitted to introduce additional lawful bases for limited purposes connected with national law or the performance of tasks in the public interest.

N/A

The Directive did not explicitly address this issue.

 Rec.40; Art.6(2)

Member States may introduce additional lawful bases in relation to processing carried out for the purposes of complying with legal obligations (see Art.6(1)(c) above) or performing tasks in the public interest (see Art.6(1)(e) above).

 This provision is largely intended to allow Member States to preserve certain lawful bases that exist under the national laws of the relevant Member States.

 It is not yet clear how Member States will use this power.

Data relating to criminal offences and civil law enforcement

Personal data relating to criminal offences are subject to additional restrictions (and are commonly treated as being analogous to Sensitive Personal Data) because of the potentially significant impact that the processing of such data can have upon the data subject.

It should be noted that the national criminal laws of Member States are outside the EU's legislative competence, and are not governed by the GDPR.

Art.8(5)

Personal data relating to offences, criminal convictions or security measures could only be processed:

  • by an official authority; or
  • under specific safeguards provided for by Member State law.

Any complete register of criminal convictions could only be kept under the control of official authority.

Member States could provide that data relating to administrative sanctions or judgments in civil cases are to be processed under the control of an official authority.

 Art.10, 23(1)(j)

Personal data relating to criminal convictions and offences or related security measures may only be processed:

  • under the control of an official authority; or
  • when permitted under EU or Member State law.

Any comprehensive register of criminal convictions may be kept only under the control of official authority.

Member States may impose restrictions on the processing of personal data for the purposes of enforcing civil law claims.

 The restrictions concerning the processing of personal data relating to criminal offences or convictions, and civil law enforcement matters, have not materially changed.

Processing Sensitive Personal Data

The processing of Sensitive Personal Data is only permitted under certain conditions:

Rec.34; Art.8

The processing of Sensitive Personal Data was prohibited, unless:

 Rec.51-56; Art.9

The processing of Sensitive Personal Data is prohibited, unless:

 The changes introduced by the GDPR are positive for most organisations, because they provide additional grounds on which Sensitive Personal Data may lawfully be processed.

  • Explicit consent
  • Art.8(2)(a) The data subject had given explicit consent.
  • Art.9(2)(a) The data subject has given explicit consent.
 
  • Employment law
  • Art.8(2)(b) The processing was necessary in the context of employment law.
  • Art.9(2)(b) The processing is necessary in the context of employment law, or laws relating to social security and social protection.
 
  • Vital interests
  • Art.8(2)(c) The processing was necessary to protect vital interests of the data subject (or another person) where the data subject was incapable of giving consent.
  • Art.9(2)(c) The processing is necessary to protect vital interests of the data subject (or another person) where the data subject is incapable of giving consent.
 
  • Charity or not-for-profit bodies
  • Art.8(2)(d) The processing was carried out in the course of the legitimate activities of a charity or not-for-profit body, with respect to its own members, or persons with whom it has regular contact in connection with its purposes.
  • Art.9(2)(d) The processing is carried out in the course of the legitimate activities of a charity or not-for-profit body, with respect to its own members, former members, or persons with whom it has regular contact in connection with its purposes.
 
  • Data manifestly made public by the data subject
  • Art.8(2)(e) The processing related to personal data which had been manifestly made public by the data subject.
  • Art.9(2)(e) The processing relates to personal data which have been manifestly made public by the data subject.
 
  • Legal claims
  • Art.8(2)(e) The processing was necessary for the establishment, exercise or defence of legal claims.
  • Art.9(2)(f) The processing is necessary for the establishment, exercise or defence of legal claims, or for courts acting in their judicial capacity.
 
  • Reasons of substantial public interest
  • N/A
  • Art.9(2)(g) The processing is necessary for reasons of substantial public interest, and occurs on the basis of a law that is, inter alia, proportionate to the aim pursued and protects the rights of data subjects.
 
  • Medical diagnosis and treatment
  • Art.8(3) The processing was required for the purpose of medical treatment undertaken by health professionals.
  • Art.9(2)(h), (3) The processing is required for the purpose of medical treatment undertaken by health professionals, including assessing the working capacity of employees and the management of health or social care systems and services.
 
  • Public health
  • N/A
  • Art.9(2)(i) The processing is necessary for reasons of public interest in the area of public health (e.g., ensuring the safety of medicinal products).
 
  • Historical, statistical or scientific purposes
  • N/A
  • Art.9(2)(j) The processing is necessary for archiving purposes in the public interest, for historical, scientific, research or statistical purposes, subject to appropriate safeguards.
 
  • Exemptions under national law
  • Subject to appropriate safeguards, Member States could, for reasons of public interest, lay down additional exemptions.
  • Art.9(4) Member States may maintain or introduce further conditions, including limitations with regard to genetic data, biometric data or health data.
 

Processing for new purposes

Notwithstanding the "data minimisation principle" (see Chapter 6) there are some circumstances in which personal data may be processed for new purposes that go beyond the original purpose for which those data were collected.

Art.6(1)(b), 13(1)

Personal data could be processed for new purposes, provided that those new purposes were "not incompatible" with the original purpose. Member State law could permit processing for new purposes (beyond the original purpose) if this was a necessary measure to safeguard special public interests (e.g., national security, defence, public security, etc.).

 Rec.50; Art.6(4)

Where personal data are to be processed for a new purpose, the controller must consider whether the new purpose is "compatible" with the original purpose taking into account the following factors:

  • any link between the original purpose and the new purpose;
  • the context in which the data have been collected, including the controller's relationship with the data subjects;
  • the nature of the personal data, in particular, whether Sensitive Personal Data are affected;
  • the possible consequences of the new purpose of processing for data subjects; and
  • the existence of appropriate safeguards (e.g., encryption or pseudonymisation).

 The Directive permitted the processing of personal data for new purposes, provided that those new purposes were "not incompatible" with the original purpose. This was a reasonably low bar. However, the GDPR makes it harder for organisations to process personal data for new purposes, because the task of determining which new processing purposes are "compatible", and which are not, is an onerous one.

 The fact the GDPR recognises that pseudonymisation reduces the level of risk involved in processing personal data is a positive development for organisations that routinely process pseudonymised data (e.g., clinical trials companies).

Processing not requiring identification

In some circumstances, controllers have an obligation to retain certain data for the purposes of compliance with applicable law.

N/A

The Directive did not explicitly address this issue.

 Rec.57; Art.11(1)

If the purposes for which the controller is processing the personal data do not require the identification of the data subject, the controller is not required to maintain information identifying the data subject in order to comply with the GDPR.

 The GDPR helpfully clarifies the fact that controllers are not required to retain information that identifies data subjects solely for the purposes of complying with the GDPR.

 

Commentary: The "contractual performance" lawful basis

The "contractual performance" lawful basis permits the processing of personal data in two different scenarios:

  • Situations in which processing is necessary for the performance of a contract to which the data subject is a party. This may include, for example, processing the address of the data subject so that goods purchased online can be delivered, or processing credit card details in order to effect payment.
  • Situations that take place prior to entering into a contract such as pre-contractual relations (provided that steps are taken at the request of the data subject, rather than being initiated by the controller). For example, if an individual requests information from a retailer about a particular product, the processing of that individual's personal data is permitted for the purposes of responding to that enquiry.

Commentary: The "legitimate interests" lawful basis

The "legitimate interests" lawful basis requires a balancing of the legitimate interests of the controller against the interests and fundamental rights of the data subject. To determine this balance, the controller should consider a number of factors, including:

  • the nature and source of the legitimate interest;
  • whether the relevant processing activity is necessary for the exercise of a fundamental right, or is otherwise in the public interest;
  • the impact on the data subject;
  • the data subject's reasonable expectations about the processing of his or her personal data;
  • the nature of the data and how those data are processed;
  • additional safeguards that the controller can implement to limit any undue impact on the data subject (e.g., data minimisation, privacy-enhancing technologies, increased transparency, a right to opt-out, and data portability).

If, after weighing these factors, it is clear that the processing causes undue interference with the interests, rights, or freedoms of the affected data subjects, the organisation should not rely on the legitimate interests legal basis.

Commentary: The "compliance with legal obligations" lawful basis

A controller may process personal data where the controller has a legal obligation to perform such processing. However, this principle is subject to two important clarifications:

  • The legal obligation must apply to the controller, and must be binding in nature. For example, the "compliance with legal obligations" lawful basis does not apply where a governmental authority requests access to personal data, but the controller's compliance with that request is not legally mandatory. (Of course, there may be other lawful bases available to the controller, depending on the facts.)
  • As the WP29 has pointed out on several occasions, a "legal obligation" in this context means a legal obligation arising under EU law or the laws of a Member State. A legal obligation to process personal data arising under the laws of a non-EU jurisdiction (e.g., an obligation arising under US law) does not provide a lawful basis for processing personal data.

[View source.]

Written by:

White & Case LLP
Contact
more
less

White & Case LLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide