The Spanish DPA (AEPD) issues guidelines regarding the management and notification of security breaches according to GDPR

21.11.2018

The Agencia Española de Protección de Datos ( AEPD) presented guidelines regarding the management and notification of security breaches in compliance with GDPR.

The guidelines offer organizations preventive recommendations and an action plan, so that they know how to prevent security breaches and how to proceed if they occur.

Since last May 25 -the date of enforceability of GDPR-  it is mandatory to notify the DPA of any security breaches that affect personal data and constitute a risk, thereby establishing deadlines for such notifications.

In addition, if there is a high risk for the subject’s rights and freedoms, it will also be mandatory to notify those whose data may have been affected.

The Spanish DPA (AEPD) presented the document with ISMS Forum prepared in collaboration with the National Cryptological Center (CCN) and the National Center for Cybersecurity (INCIBE). 

The GDPR defines security breaches of personal data as those incidents that cause the destruction, loss or accidental or unlawful alteration of personal data, as well as communication or unauthorized access to them.

Prior to the application of the RGPD, the obligation to notify the DPA any security breaches that could affect personal data was limited exclusively to operators of electronic communications services and trusted service providers. Since May 25, this obligation becomes applicable to any data controller, which underscores the importance of all entities knowing how to manage them.

According to the Regulation, when the data controller is aware that a breach of the security of personal data has occurred, it must notify it without delay to the competent control authority, and no later than 72 hours after having had proof thereof. This notification to the control authority must be made unless it is unlikely that such a security breach constitutes a risk to the rights and freedoms of natural persons.

If the security breach involves a high risk for the rights and freedoms of individuals (such as illicit access to users and passwords of a service), in addition to the communication to the control authority, the controller must, additionally, communicate to those affected the security breach with clear and simple language and in a concise and transparent manner.

The guidelines is aimed at data controllers in order to ease the application of the GDPR with regard to the obligation to notify the competent authority and, where appropriate, those affected, so that the notification to the competent authority is made through the appropriate channel, contains useful and accurate information, and is adapted to the new requirements of GDPR. Numerous professionals and experts from the sector have participated in the preparation of the document, gathering the experience and knowledge of companies that have security incident management procedures in place.

The document is structured in five large blocks: the first block is dedicated to the detection and identification of security breaches, including details on how the organization should be prepared; the second includes a section dedicated to the action plan, in which the basic aspects of how to proceed in the event of an incident are presented; then there are the details on how to analyze the data breach accurately and, finally, it goes into depth regarding the response process and the notification thereof to the supervisory authority.

The document stresses that the notification of a security breach does not encompass the direct imposition of a sanction.  Moreover, it states that it is necessary to analyze the diligence of data controllers and data processors and the security measures applied.

 

Article provided by: Belén Arribas (Andersen Tax & Legal, Spain)

 

Discover more about the Cloud Privacy Check(CPC) / Data Privacy Compliance(DPC) project

Director CPC project: Dr. Tobias Höllwarthtobias.hoellwarth@eurocloud.org

VIEW PROJECT

What is the INPLP?

INPLP is a not-for-profit international network of qualified professionals providing expert counsel on legal and compliance issues relating to data privacy and associated matters. INPLP provides targeted and concise guidance, multi-jurisdictional views and practical information to address the ever-increasing and intensifying field of data protection challenges. INPLP fulfils its mission by sharing know-how, conducting joint research into data processing practices and engaging proactively in international cooperation in both the private and public sectors.