Breaking the myth How your marketing activities can benefit from the GDPR December 2017

Similar documents
EU General Data Protection Regulation (GDPR)

GDPR: What Every MSP Needs to Know

EU GENERAL DATA PROTECTION REGULATION

Introduction to the General Data Protection Regulation (GDPR)

GDPR The role of the Internal Audit Function

THE GENERAL DATA PROTECTION REGULATION: A BRIEF OVERVIEW (*)

INTERNATIONAL WHAT GDPR MEANS FOR RECORDS MANAGEMENT

A PRACTICAL GUIDE FOR HOW AN ADVERTISER CAN PREPARE FOR GDPR JANUARY 2018

GDPR & SMART PIA. Wageningen University Feb 2017

The Sage quick start guide for businesses

Preparing for the GDPR

TimePlan Education Group Ltd ( the Company ) Data Protection. Date: April Version: 001. Contents

Training Manual. DATA PROTECTION ACT 2018 (DPA18) Incorporating General Data Protection Regulations (GDPR) Data Protection Officer is Mike Bandurak

PREPARING YOUR ORGANISATION FOR THE GENERAL DATA PROTECTION REGULATION YOUR READINESS CHECKLIST DATA PROTECTION COMMISSIONER

Foundation trust membership and GDPR

Guidance on the General Data Protection Regulation: (1) Getting started

Getting ready for GDPR. A guide to General Data Protection Regulations

EU General Data Protection Regulation in the digital age: Are you ready?

GDPR and Canadian organizations: Addressing key challenges GDPR and Canadian organizations: Addressing key challenges

GDPR journey: from ready to compliant GDPR survey results

Data Protection Policy. Data protection. Date: 28/4/2018. Version: 1. Contents

The EU General Data Protection Regulation (GDPR) A briefing for the digital advertising industry

Getting ready for the new data protection laws A guide for small businesses, charities and voluntary organisations

GDPR General Data Protection Regulation

WHAT PAYROLL PROFESSIONALS NEED TO KNOW ABOUT THE GENERAL DATA PROTECTION

Tracking, watching, predicting lawfully: responsible profiling under the GDPR

General Data Protection Regulation (GDPR) Frequently Asked Questions

Preparing for the General Data Protection Regulation (GDPR)

GENERAL DATA PROTECTION REGULATION.

Sample Data Management Policy Structure

b. by a controller not established in EU, but in a place where Member State law applies by virtue of public international law.

The GDPR: What does it mean for executive search?

Brexit and the Future of Data Protection

GDPR is just around the corner. What does it mean for you?

More information at cventconnect.com/europe/mobileapp

GDPR factsheet Key provisions and steps for compliance

RSD Technology Limited - Data protection policy: RSD Technology Limited ( the Company )

GDPR UNIQUEULOGY. Hello. If you re working in the funeral sector, this is what you need to know about the General Data Protection Regulations

CHECKLIST FOR TASKS NEEDED IN ORDER TO COMPLY WITH GDPR. Legal02# v1[RXD02]

Data Protection Practitioners Conference 2018 #DPPC2018. Lawful basis myths

WSGR Getting Ready for the GDPR Series

EU General Data Protection Regulation ( GDPR ) FAQs External Version - 16 March 2018

General Data Protection Regulation (GDPR) New regulation for the protection of data

Pensions Authority Data Protection Considerations for Trustees of Occupational Pension Schemes

P Drive_GDPR_Data Protection Policy_May18_V1. Skills Direct Ltd ( the Company ) Data protection. Date: 21 st May Version: Version 1.

Customer Data Protection. Temenos module for the General Data Protection Regulation (GDPR)

The time is now The Deloitte General Data Protection Regulation Benchmarking Survey

General Data Protection Regulation (GDPR) Key considerations and implications for brokers

The Marketing Pod s Guide to... GDPR

KYC & Data Protection: Friends or Foes?

The General Data Protection Regulation (GDPR)

Technical factsheet: General Data Protection Regulation (GDPR) April 2018

gdpr walkthrough lawful basis for processing

The General Data Protection Regulation (GDPR)

EU General Data Protection Regulation: Are you ready?

Summary of General Data Regulation & Actions. Nationwide Coverage.

GDPR Factsheet - Key Provisions and steps for Compliance

We reserve the right to update this privacy notice at any time. Please check our website from time to time for any changes we may make.

PMI CONSUMER PRIVACY NOTICE

GDPR APPLICABILITY TO EXPATRIATE EMPLOYEES

Fat Beehive What does GDPR mean for small/medium charities?

Nissa Consultancy Ltd Data Protection Policy

A PRIMER on GDPR and MARKETING DATA PROTECTION BEST PRACTICES

European Union General Data Protection Regulation 25 th May 2018

The ICT Service:

The General Data Protection Regulation: What does it mean for you?

EU General Data Protection Regulation: are you ready?

GDPR is coming in 108 days: Are you ready?

The General Data Protection Regulation (GDPR)

December 28, 2018, New Delhi, INDIA

TWELVE STEP PLAN TO BECOME COMPLIANT WITH THE GENERAL DATA PROTECTION REGULATION

General Data Protection Regulation (GDPR) A brief guide

The General Data Protection Regulation and associated legislation. Part 1: Guidance for Community Pharmacy. Version 1: 25th March 2018

Getting Ready for the GDPR

General Data Protection Regulation. Jim Sneddon GDPR-P, CISSP

WORLD MEDIA GROUP THE IMPLICATIONS OF GDPR FOR THE ADVERTISING INDUSTRY

Summary of General Data Regulation & Actions. Nationwide Coverage.

GDPR: An Evolution, Not a Revolution

Policy Document for: Data Protection (GDPR) Approved by Directors: September Due for Review: September Statement of intent

General Data Protection Regulation - Explained

10/02/2017 Version pptx. 1

The EU General Data Protection Regulation. Coming to you 25 May 2018, wherever you may be...

Whitepaper. What are the changes regarding data protection. in the future. General Data Protection Regulation? eprivacy GmbH, Hamburg, April 2017

GDPR for Charities. Tuesday 17 October 2017

The GDPR Are you ready?

GDPR. The General Data Protection Regulation (EU) 2016/679 of the European Parliament and of the Council 27 April

Tax Reporting Cloud Services

GENERAL DATA PROTECTION REGULATION Guidance Notes

Depending on the circumstances, we may collect, store, and use the following categories of personal information about you:

A summary of the implications of the General Data Protection Regulations (GDPR)

The General Data Protection Regulation

Get ready. A Guide to the General Data Protection Regulation (GDPR) elavon.ie

Data Protection (internal) Audit prior to May (In preparation for that date)

Comments on Chapter IV Part I Controller and processor 25/08/2015 Page 1

GDPR - 10 THINGS YOU NEED TO KNOW (US PERSPECTIVE) 1. Privacy and data protection are fundamental rights

1 Privacy by Design: The Impact of the new European Regulation on Data protection. Introduction

ECDPO 1: Preparing for the EU General Data Protection Regulation

Privacy Policy. To invest significant resources in order to respect your rights in connection with Personal Data about you:

Data Protection. Document Detail Type of Document (Stat Policy/Policy/Procedure) Category of Document (Trust HR-Fin-FM-Gen/Academy) General

ECDPO 1: Preparing for the EU General Data Protection Regulation

Transcription:

www.pwc.be Breaking the myth How your marketing activities can benefit from the GDPR December 2017

1. Introduction As opposed to a widespread belief, the GDPR aims to reinforce customers rights, whilst simplifying business regulatory environment. For example, by clarifying and specifying the legal bases already existing under the existing Data Protection Directive, organisations should be able to identify more easily the most relevant legal bases for their activities. 2

In a world where customers 1 are flooded with information and advertisements each day, direct marketing has become essential for effective communication. Advertisers need to stand out and be remembered, and so they need to adapt and customise their communication to their customers preferences. Direct marketing is an efficient way to attract, convince and retain customers through targeted and personalised communication: target the right customers, at the right time and with the right message. Processing customers personal data is at the heart of effective direct marketing. It involves database management and development, targeted advertising, analytics & profiling for business intelligence, event planning, personalised communications, etc. To avoid abuse and protect customers rights, this activity, however, tends to become more regulated. This is notably the case of the new European General Data Protection Regulation ( GDPR ) 2 that will be applicable as of the 25 th of May 2018 and will be directly applicable in all EU Member States. This regulation replaces the existing Data Protection Directive 3 and brings about changes for all parties involved in personal data processing. The main changes introduced by the GDPR include, among others: significant administrative fines and new enforcement mechanisms in the case of non-compliance, new rights for the customers (such as the right to erasure and the right to data portability ), mandatory breach notification, specific documentation obligations (such as data protection impact assessments ( DPIAs ) and records of processing activities ), appointment of Data Protection Officer ( DPO ), and some adjustments to the legal bases justifying the processing of personal data. Depending on how organisations will approach it, the GDPR is in fact not a threat for marketing activities. Where privacy rules are implemented correctly, marketing activities can continue to exist, and new marketing techniques might even be introduced. In any case this represents an excellent opportunity to analyse and re-think the organisation s current marketing strategy. However, very few marketeers are aware of the GDPR s impact on their activities and even less marketeers are aware of the actions they need to take next. Furthermore, many marketeers fear the GDPR due to its stricter rules on using consent as a legal basis for the processing of personal data. This results in a lack of preparation, and sometimes in poor or risky decisions on how to address business practices. This paper therefore aims to clarify the impact of the GDPR s stricter consent rules on business direct marketing activities and to give some first pointers to marketeers on the way they can approach the GDPR. In this respect, we have brought together a cross-functional team of experts, including PwC marketing & sales and technology consultants and privacy lawyers from Law Square. 1 Throughout this text, customer refers to both prospect and actual customers, assuming they are private individuals, not legal entities. 2 http://eur-lex.europa.eu/legal-content/en/txt/html/?uri=celex:32016r0679&from=en 3 http://eur-lex.europa.eu/lexuriserv/lexuriserv.do?uri=celex:31995l0046:en:html 3

2. Executive Summary GDPR The GDPR is the new General Data Protection Regulation that will be applicable th in all EU member states as from the 25 of May 2018. The objective is to reinforce citizens rights, while the regulatory environment for businesses is being simplified. 4

Conditions for using consent are strengthened. Clarification is provided on the conditions under which the legitimate interest can be applied. Significant fines and new enforcement mechanisms in the case of non-compliance New rights for customers OK, but what is interesting for direct marketing? Recital 32 states as follows: NEW! Recital 47 NEW! Appointment of a Data Protection Officer ( DPO ) Obligation to keep records of processing activities Some adjustments to the legal bases justifying the processing of personal data Mandatory breach notification Legitimate interest can be used to justify personal data processing for direct marketing activities It allows direct marketing activities on existing customers to be maintained. It shifts back accountability to companies, encouraging them to reflect on what is right and could be reasonably expected by their customers in terms of direct marketing activities. It simplifies data processing procedures and requires fewer systems. With some obligations* such as... and conditions * (also applicable to consent) 5

3. The GDPR further elaborates the two legal bases usable for justifying direct marketing activities Under the previous privacy legislation and under GDPR, organisations have to justify all data processing with one of the following six legal bases: the individual s consent, a legitimate interest, the performance of a contract, the compliance with a legal obligation, the protection of someone s vital interests, the performance of a public task or the exercise of public authority. To justify the processing of personal data in the context of direct marketing activities, businesses can either rely on their clients consent, or on their own legitimate interest. 4 Although the two legal bases already existed under the existing Data Protection Directive, the GDPR now strengthens the conditions of consent and further clarifies under which conditions legitimate interest can be applied. Consent is reinforced On the one hand, the GDPR now requires consent not only to be given freely, specifically and on an informed basis but also unambiguously and by a clear affirmative act. This entails for instance that pre-ticked boxes (e.g. I would like to receive marketing messages ) are insufficient and that certain implicit consent methods can no longer be used (e.g. consent with direct marketing hidden in general conditions through absence of objection). Gathering a lawful consent will thus indeed become more difficult under the GDPR. Legitimate interest is specified On the other, as an example of possible legitimate interest situations, the GDPR explicitly mentions existing commercial relationships and direct marketing activities. This implies that organisations do not necessarily need the customer s consent to include him or her in their marketing database or contact him or her about their products and services. 5 If marketeers can establish a well-balanced legitimate interest for their marketing activities, requesting consent can be superfluous. 4 The GDPR provides that decisions may not be solely based on profiling when producing legal effects concerning the customer or similarly significantly affecting the customer. 5 The opt-in and opt-out obligations in economic law remain unchanged and need to be taken into account next to the obligations under the GDPR. For instance for sending marketing messages by e-mail, the existing opt-in regime under economic law remains the same and consent is in most circumstances required (for Belgium: article XII.13 of the Economic Code and the Royal Decree of 4 April 2003) whereas sending marketing messages by paper mail is not governed by the consumer law opt-in regime and might be possible under the legal basis legitimate interest. 6

Consent Legitimite interest Article 6.1.a The processing of personal data shall be lawful if the data subject has given consent to the processing of his or her personal data for one or more specific purposes. Recital 32 states as follows: Consent should be given by a clear affirmative act establishing a freely given, specific, informed and unambiguous indication of the data subject s agreement to the processing of personal data relating to him or her [ ] Silence, pre-ticked boxes or inactivity should not therefore constitute consent. NEW!??! Article 6.1.f The processing of personal data shall be lawful if it is necessary for the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child. Recital 47 (excerpt): The legitimate interests of a controller [ ] may provide a legal basis for processing. [...] Such legitimate interest could exist for example where there is a relevant and appropriate relationship between the data subject and the controller in situations such as where the data subject is a client [ ]. The processing of personal data for direct marketing purposes may be regarded as carried out for a legitimate interest. NEW! 7

4. The legitimate interest is little-known but can be a useful legal basis for direct marketing activities Although the legitimate interest is not new, very few marketeers are aware of this legal basis and its capacity to justify the processing of personal data. Indeed, until now, the Data Protection Directive itself gave little indication on the situations where a legitimate interest could apply, and supervisory authorities were rather hesitant towards legitimate interest in the context of direct marketing. As a result, consent was requested en masse, preferably in blanket consent form to cover as much as possible, and was hidden or embedded in broad terms to avoid questions. However, with the GDPR now specifying examples of cases where it can apply, this legal basis brings many advantages, even to the point of becoming an opportunity for marketeers. 8

1. The legitimate interest allows direct marketing activities on existing customers to be maintained. By specifying that the processing of personal data for direct marketing purposes may be regarded as carried out for a legitimate interest, the GDPR provides a possibility to use the personal data of customers for direct marketing purposes without necessarily having their prior consent. This represents a significant advantage as consent requirements are becoming stricter under the GDPR and may risk decreasing the total usable customer base due to poor quality of consent obtained and absence of proper consent management processes. Indeed, one of our partner s surveys among 30,000+ respondents has shown that the opt-in rate for a GDPRcompliant consent (i.e. freely given, specific, informed, unambiguous and by a clear affirmative act) might not rise above 3 to 5%. As a result, using consent as a legal basis may significantly reduce the number of customers who can be (re)contacted for direct marketing purposes. On the contrary, when a legitimate interest can be demonstrated, prior consent is not necessary, which enables companies to (continue to) use (part of) their customer base, thereby ensuring a greater reach and performance of their direct marketing activities. 2. The legitimate interest shifts back accountablity to companies, encouraging them to reflect on what is right and could reasonably be expected by their customers in terms of direct marketing activities. By definition, the legitimate interest forces companies to reflect on the characteristics of their direct marketing activities and thus take into account the rights, interests and reasonable expectations of their customers. In order to use this legal basis, companies need to prove their interest is aligned with (and preferably supersedes) the rights and interests of their customers. They therefore need to analyse and ensure that there is a good balance between their interests and those of their customers. Instead of simply applying a norm imposed by the GDPR, organisations should take the time to reflect on the impact of their activities on their customers and on the way they can improve them to make it right. 3. The legitimate interest simplifies the data processing procedures and requires fewer systems. Using legitimate interest as a legal basis requires a certain amount of work upfront to identify, analyse, balance and document the legitimate interest, followed by regular reevaluation. However, this work can be used to justify a certain type of personal data processing. This is entirely different for consent, which needs to be collected and documented for each customer individually and requires the set-up of consent management policies, processes, controls and systems for collecting and administering customers consent (and withdrawal of consent), the implementation of which proves to be very complex in practice. Legitimate interest does not require the implementation and management of such a complex system: an opt-out ( right to object ) is sufficient. 9

5. A legitimate interest can be the legal basis considered to justify personal data processing for direct marketing activities Considering the advantages it offers, the legitimate interest can be considered to justify data processing for direct marketing activities as an alternative to consent. However, although the Recital 47 explicitly mentions direct marketing as an example of legitimate interest, there is no automatic legitimate interest for all direct marketing activities. Companies still need to carefully verify, analyse, prove and document the existence of a legitimate interest. In order to use this legal basis, three conditions must be met: There must be a real and specific interest. Your business interest in a specific direct marketing activity should be well considered and defined. This means that broad or vague objectives such as making profit do not constitute a legitimate interest. There must be a good balance between the business interests and those of the customers whose personal data are being processed. In order to be considered legitimate, businesses should evaluate their customers interests, rights and freedoms, and analyse whether those do not override their own interests. In this evaluation, companies should in particular take into account the nature of their interests, the reasonable expectations of the customers, and the impact of their processing. The level to which the individuals expect their personal data to be processed is an important element of the balance of interests. The processing of personal data must be necessary for the purpose of the business legitimate interest. This implies that the manner in which the processing is organised is the least invasive way to pursue the company s interest. In this context, it should for instance be assessed what personal data should be processed; you might for instance be able to gather the whereabouts of a person, but is it really necessary to have (all) this information in order to send targeted advertising? If an interest does not meet all of the three conditions listed above, it will not be considered as legitimate and can therefore not be used as a legal basis to justify the processing of personal data. In that case, companies will have to rely on different legal grounds such as their customers consent, in which case they will have to set up a consent-gathering solution and a solution to enable a withdrawal of consent. For example, customers may reasonably expect to receive marketing material when they attend a conference, but they may not reasonably expect that they will be monitored and profiled to receive marketing based on the booths/seminars they stop at during the conference. Whether or not there is a legal basis for personal data processing will need to be assessed on a case-by-case basis. 10

11

12

6. Whatever the legal basis, do not forget to keep your customers informed The GDPR s main objective is to give people more control over their own personal data and provide more transparency on how and why such person-specific details are being processed. In this context, the GDPR requires businesses to inform their customers on a series of elements, regardless of the legal basis being used. The information should be given in a concise, transparent, intelligible and easily accessible form, using clear and plain language, including among others: The business intentions: 1 2 The legal basis on which businesses are relying to process their customers personal data. If this is for example a legitimate interest, information on such interest should be included. The purpose for which the personal data will be processed. Businesses should inform their customers that they might contact them for direct marketing purposes and specify this sufficiently. The customer s right: 3 All data subjects have the right to object, at any time, to the processing of their personal data for direct marketing purposes (opt-out). Where the customer objects, the personal data shall no longer be used for direct marketing purposes. 13

7. Next steps Given its advantages, it is certainly worth-wile to duly examine whether there is sufficient legitimate interest to serve as a legal basis for a certain direct marketing campaign. Please note that this paper may be viewed only as a first glance at legitimate interest as a legal basis and does not cover the other elements of the GDPR that need to be taken into account in personal data processing operations. In order to be compliant, companies should start acting now by undertaking a series of initiatives, such as: setting up a GDPR project team (involving the Data Privacy Officer, if appointed, and business, legal, IT and marketing professionals); defining the marketing activities that could be considered as legitimate or reasonably expected by the customers taking into account the current practices in the relevant sector; determining whether data processing is necessary for the pursuit of the relevant objective or whether there are alternatives; analysing, for each activity identified, the balance of interests while evaluating the customer s rights and interests versus those of the company; when invoking legitimate interest, keeping a record of and storing all documents used to prove its existence and the underlying careful assessment (balancing test, necessity test, etc.); for activities for which consent would still be requested, putting in place a consent management system to collect and administer customers consent and withdrawal of consent, as the case may be; informing customers about marketing activities, the intention to contact them, the legal basis companies are relying on to justify the data processing, customers rights, etc.; for all personal data processing activities, setting up an opt-out system to allow customers to object to the processing of their personal data; verifying whether the way in which companies process personal data for marketing purposes is in line with the other requirements of the GDPR; establishing a code of conduct, if deemed appropriate, possibly in collaboration with the relevant industry association. 14

Get in touch Pascal Tops PwC Partner Risk & Assurance Services Lead GDPR Tel: +32 2 710 33 56 Mobile: +32 473 91 03 68 pascal.tops@pwc.com Pascal is a Partner in the Risk & Assurance Services practice group of PwC Belgium. He is leading the GDPR service across the firm and has helped clients in a wide range of industries to achieve compliance. Gerard Vanhaver PwC Director Technology Consulting Tel: +32 2 710 48 96 Mobile: +32 497 59 63 66 gerard.vanhaver@pwc.com Gerard is a Director in the Technology Consulting practice group of PwC Belgium. Gerard has assisted several companies in preparing for compliance with the GDPR in sectors ranging from the public sector to the financial services industry. Carolyne Vande Vorst Law Square Sr Managing Associate Advocaat-Avocat Tel: +32 2 710 91 28 Mobile: +32 496 27 51 29 carolyne.vande.vorst@lawsquare.be Carolyne is the Data Protection & Privacy Practice Leader at Law Square. Carolyne and her team have been involved in various GDPR projects, assisting clients with hands-on practical advice and document drafting, including legitimate interest balancing tests. This publication has been prepared for general guidance only, and does not constitute professional advice tailored to a specific situation. You should not act upon the information contained in herein without obtaining specific professional advice. No representation or warranty (express or implied) is given as to the accuracy or completeness of the information contained in this publication, and, to the extent permitted by law, PwC, its members, employees, subcontractors and agents do not accept or assume any liability, responsibility or duty of care for any consequences of you or anyone else acting, or refraining to act, in reliance on the information contained in this publication or for any decision based on it. At PwC, our purpose is to build trust in society and solve important problems. We re a network of firms in 158 countries with more than 236,000 people who are committed to delivering quality in assurance, advisory and tax services. Find out more and tell us what matters to you by visiting us at www.pwc.com. PwC refers to the PwC network and/or one or more of its member firms, each of which is a separate legal entity. Please see www.pwc.com/structure for further details. 2017 PwC. All rights reserved