Data Breach Notification In the EU: A Comparison of US and Soon-To-Be EU Law

BCLP
Contact

In the United States Congress has repeatedly attempted, but failed, to agree on federal data breach notification legislation. As a result, there is no single federal statute that imposes a breach notification obligation on most companies. Instead, 47 states, plus the District of Columbia, Puerto Rico, Guam, and the Virgin Islands, have enacted their own statutes addressing an organization’s notification obligations in the wake of a data breach. The only states without such laws are Alabama, New Mexico, and South Dakota, although their citizens may be covered in some situations by the data breach laws of other states.

Historically the European Union has also not had a general, non-sectoral, data breach notification statute. Uniform data breach notification rules were only established for the telecommunication sector. While some member states enacted broader breach notification legislation, by and large there was far less uniformity in the EU between, and among, member states, then existed in the United States.

The EU’s new General Data Protection Regulation (“GDPR”) includes, for the first time, a broad breach notification requirement. The requirement purports to apply not only to companies based in the EU, but to United States companies that process information and (1) intend to offer products or services to people in the EU, or (2) monitor people in the EU.1 Under the GDPR, a “personal data breach” is defined broadly as “a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, personal data transmitted, stored or otherwise processed.2 It will formally go into force in the spring of 2018.

The GDPR’s breach notification requirements are modeled loosely after those found in the United States. For example, US breach notification laws generally require that data licensees notify data owners of a data breach, and data owners, in turn, notify consumers and/or government regulators of a security breach. The GDPR imposes a requirement on data processors to notify data controllers of a data security breach.3 Data controllers, in turn, must notify consumers and/or government regulators.4 That said, there are several significant differences including:

  1. Type of Information Governed. Data breach notification laws in the United States apply only to enumerated types of data that are considered particularly sensitive such as Social Security Numbers, financial account numbers, or driver’s license numbers. The GDPR’s breach notification provision applies to all types of “personal data” – a term that is defined as “any information relating to identified or identifiable natural person (data subject).”5
  2. Materiality Threshold For Government Notification. Some breach notification laws in the United States only require notification if the breach is “material” (g., it compromises confidentiality, security, or privacy of an individual). The GDPR’s breach notification provision requires notifying a government agency (i.e., relevant Data Protection Authority) unless the breach is not likely to result in a risk of the “rights” of individuals.6
  3. Time Limit To Notify Government. The shortest time period in which a company must act in the United States to notify a government agency following a data breach is 10 days. The GDPR’s breach notification provision will require notification to occur within 72 hours of discovering a breach. Company’s which notify after that time will be required to provide a “reasoned justification” for the delay.7 Once the company has notified the government authority of a personal data breach, the company may have to coordinate with governmental authorities concerning the necessity of notifying individual data subjects.8
  4. Materiality Threshold For Consumer Notification. Some breach notification laws in the United States only require notification if the breach is “material” (g., it compromises confidentiality, security, or privacy of an individual). The GDPR’s breach notification provision requires notification to the impacted individual only if there is a “high risk” to the “rights” of the data subject.9 Such notifications must contain (1) a description of the nature of the personal data breach, (2) the categories and approximate number of data subjects, (3) the contact information of the company’s data protection officer, (4) the likely consequences of the personal data breach, and (3) the measures taken by the company to address and mitigate the personal data breach.10 Where a high risk does not exist, such as when the breached personal data was encrypted, notification is not required.
  5. Damages. United States breach notification statutes differ in terms of whether they specifically confer a private right of action. The GDPR’s breach notification provision grants an individual a right to seek compensation for any damages that they suffer from a violation of the requirements under the GDPR, e.g. if the company fails to comply with the GDPR notification requirements.11
  6. Penalties. United States breach notification statutes differ in terms of whether they specifically confer a fine or penalty for failure to comply. If a company fails to comply with the breach notification obligations in the GDPR, the data protection authority in a member state may seek an administrative fine of up to the greater of € 10 million or 2% of the company’s annual revenue.12

The following summarizes some of the key provisions of the GDPR notification provisions:

2018

The year that the notification provisions go into effect.

2%

The percentage of a company’s revenue that may be fined if they fail to comply with the notification provision.

72 

Number of hours that a company has to notify a government agency after identifying a breach.

100%

Percentage of member states that will permit individuals to recover damages against a company for failing to comply with the notification obligation.

What to consider when preparing for the GDPR:

  1. Is your organization subject to the GDPR?
  2. What data does your organization keep that could trigger the GDPR notification obligation?
  3. Which government agency would you need to report a breach to within the EU?
  4. Have you modified your incident response plan to account for the EU government and consumer notification requirement?
  5. Have you reviewed your incident response policies with vendors for compliance with the new GDPR breach notification requirements?

1. GDPR Recitals ¶¶ 20, 21; GDPR Art. 3(1), (2).

2. GDPR Art. 4(9).

3. GDPR Art. 31(1), (2).

4. Id.

5. GDPR Art. 4(1).

6. GDPR Art. 31(1).

7. GDPR Art. 31(1).

8. GDPR Art. 32(4).

9. GDPR Art. 32(1).

10. GDPR Art. 32(1), (2), 31(3)(b), (d), (e).

11. GDPR Art. 77(1).

12. GDPR Art. 79(3a).

[View source.]

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© BCLP | Attorney Advertising

Written by:

BCLP
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

BCLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide