W5: Guidelines on Article 25 Flashcards
What is the core obligation of DPbDD?
The core obligation is the implementation of appropriate measures and necessary safeguards that
provide effective implementation of the data protection principles and, consequentially, data subjects’
rights and freedoms by design and by default. Article 25 prescribes both design and default elements
that should be taken into account
Controllers shall implement DPbDD before processing, and also continually at
the time of processing, by regularly reviewing the effectiveness of the chosen measures and
safeguards. DPbDD also applies to existing systems that are processing personal data.
What does the EDPB do?
Controllers shall implement DPbDD before processing, and also continually at
the time of processing, by regularly reviewing the effectiveness of the chosen measures and
safeguards. DPbDD also applies to existing systems that are processing personal data.
Who are responsible to comply with the guidelines?
The Guidelines focus on controllers’ implementation of DPbDD based on the obligation in Article 25 of
the GDPR.1 Other actors, such as processors and producers of products, services and applications
(henceforth “producers”), who are not directly addressed in Article 25, may also find these Guidelines
useful in creating GDPR compliant products and services that enable controllers to fulfil their data
protection obligations.
The controller is responsible for the fulfilment of the DPbDD
obligations for the processing carried out by their processors and sub-processors, they should
therefore take this into account when contracting with these parties.
What is the scope of the guidelines?
- who are responsible, see answer above
- requirement for controllers to have data protection designed into processing of personal data and as a default setting
and this applies throughout the processing
lifecycle. DPbDD is also a requirement for processing systems pre-existing before the GDPR entered
into force. Controllers must have the processing consistently updated in line with the GDPR - Guidelines focuses on an interpretation of the requirements set forth by Article 25
and explores the legal obligations introduced by the provision - Guidelines address the possibility to establish a certification mechanism to demonstrate
compliance with Article 25 in Chapter 4, as well as how the Article may be enforced by supervisory
authorities in Chapter 5. Finally, the Guidelines provide stakeholders with further recommendations
on how to successfully implement DPbDD.
What does it mean to ensure appropriate and effective data protection both by design and by default?
The core of the provision is to ensure appropriate and effective data protection both by
design and by default, which means that controllers should be able to demonstrate that they have the
appropriate measures and safeguards in the processing to ensure that the data protection principles
and the rights and freedoms of data subjects are effective.
What are some general remarks about the data protection by design and by default?
Data protection by design and data protection by default are complementary concepts, which mutually reinforce each
other. Data subjects will benefit more from data protection by default if data protection by design is
concurrently implemented – and vice versa.
DPbDD is a requirement for all controllers, including small businesses and multinational companies
alike. That being the case, the complexity of implementing DPbDD may vary based on the individual
processing operation. Regardless of the size however, in all cases, positive benefits for controller and
data subject can be achieved by implementing DPbDD.
For data protection by design, what does Controller’s obligation to implement appropriate technical and organisational
measures and necessary safeguards into the processing mean?
In line with Article 25(1) the controller shall implement appropriate technical and organisational
measures which are designed to implement the data protection principles and to integrate the
necessary safeguardsinto the processing in order to meet the requirements and protect the rights and
freedoms of data subjects.
Technical and organizational measures and necessary safeguards can be understood in a broad sense
as any method or means that a controller may employ in the processing.
Being appropriate means that
the measures and necessary safeguards should be suited to achieve the intended purpose, i.e. they must implement the data protection principles effectively3. The requirement to appropriateness is thus closely related to the requirement of effectiveness.
A technical or organisational measure and safeguard can be anything from the use of advanced
technical solutions to the basic training of personnel. Examplesthat may be suitable, depending on the
context and risks associated with the processing in question, includes pseudonymization of personal
data4
; storing personal data available in a structured, commonly machine readable format
Standards, best practices and codes of conduct that are recognized by associations and other bodies
representing categories of controllers can be helpful in determining appropriate measures. However,
the controller must verify the appropriateness of the measures for the particular processing in
question.
What does Designed to implement the data protection principles in an effective manner and
protecting data subjects’ rights and freedoms mean?
The data protection principles are in Article 5 (henceforth “the principles”), the data subjects’ rights
and freedoms are the fundamental rights and freedoms of natural persons, and in particular their right
to the protection of personal data, whose protection is named in Article 1(2) as the objective of the GDPR (henceforth “the rights”)5
. Their precise formulation can be found in the EU Charter of
Fundamental Rights. It is essential for the controller to have an understanding of the meaning of the
principles and the rights as the basis for the protection offered by the GDPR, specifically by the DPbDD
obligation.
When implementing the appropriate technical and organisational measures, it is with respect to the
effective implementation of each of the aforementioned principles and the ensuing protection of rights
that the measures and safeguards should be designed.
How is effectiveness at the heart of the concept of data protection by design?
The requirement to implement
the principles in an effective manner means that controllers must implement the necessary measures
and safeguards to protect these principles, in order to secure the rights of data subjects. Each
implemented measure should produce the intended results for the processing foreseen by the
controller. This observation has two consequences.
What are the two consequences of Each
implemented measure should produce the intended results for the processing foreseen by the
controller?
First, it means that Article 25 does not require the implementation of any specific technical and
organizational measures, rather that the chosen measures and safeguards should be specific to the
implementation of data protection principles into the particular processing in question. In doing so,
the measures and safeguards should be designed to be robust and the controller should be able to
implement further measures in order to scale to any increase in risk6
. Whether or not measures are
effective will therefore depend on the context of the processing in question and an assessment of
certain elements that should be taken into account when determining the means of processing.
Second, controllers should be able to demonstrate that the principles have been maintained.
How can the controller demonstrate the effectiveness?
The implemented measures and safeguards should achieve the desired effect in terms of data
protection, and the controller should have documentation of the implemented technical and
organizational measures.7
To do so, the controller may determine appropriate key performance
indicators (KPI) to demonstrate the effectiveness. A KPI is a measurable value chosen by the controller
that demonstrates how effectively the controller achieves their data protection objective.
KPIs may be
quantitative, such as the percentage of false positives or false negatives, reduction of complaints,
reduction of response time when data subjects exercise their rights;
or qualitative, such as evaluations
of performance, use of grading scales, or expert assessments.
Alternatively to KPIs, controllers may be
able to demonstrate the effective implementation of the principles by providing the rationale behind
their assessment of the effectiveness of the chosen measures and safeguards.
What are the elements that should be taken into account when determining the measures of a specific processing operation?
These elements all
contribute to determine whether a measure is appropriate to effectively implement the principles.
Thus, each of these elements is not a goal in and of themselves, but are factors to be considered
together to reach the objective
- state of the art
- cost of implementation
- nature, scope, context and purpose of processing
- risks of varying likelihood and severity for rights and freedoms of natural persons posed by the processing
What is the state of art?
In the GDPR, reference to the “state of the art”8
is made not only in Article 32, for
security measures,910 but also in Article 25, thus extending this benchmark to all technical and
organisational measures embedded in the processing.
In the context of Article 25, the reference to “state of the art” imposes an obligation on controllers,
when determining the appropriate technical and organisational measures, to take account of the
current progress in technology that is available in the market. The requirement is for controllers to
have knowledge of, and stay up to date on technological advances; how technology can present data
protection risks or opportunities to the processing operation; and how to implement and update the
measures and safeguards that secure effective implementation of the principles and rights of data
subjects taking into account the evolving technological landscape.
How is the state of the art a dynamic concept?
The “state of the art” is a dynamic concept that cannot be statically defined at a fixed point in time, but should be assessed continuously in the context of technological progress. In the face of
technological advancements, a controller could find that a measure that once provided an adequate
level of protection no longer does. Neglecting to keep up to date with technological changes could
therefore result in a lack of compliance with Article 25.
What is the cost of implementation?
The controller may take the cost of implementation into account when choosing and applying
appropriate technical and organisational measures and necessary safeguards that effectively implement the principles in order to protect the rights of data subjects. The cost refers to resources in
general, including time and human resources.
The cost element does not require the controller to spend a disproportionate amount of resources
when alternative, less resource demanding, yet effective measures exist. However, the cost of
implementation is a factor to be considered to implement data protection by design rather than a
ground to not implement it.
Thus, the chosen measures shall ensure that the processing activity foreseen by the controller does
not process personal data in violation of the principles, independent of cost. Controllersshould be able
to manage the overall costs to be able to effectively implement all of the principles and, consequentially, protect the rights.
What is the nature, scope, context and purpose of processing?
Controllers must take into consideration the nature, scope, context and purpose of processing when
determining needed measures.
These factors should be interpreted consistently with their role in other provisions of the GDPR, such
as Articles 24, 32 and 35, with the aim of designing data protection principles into the processing.
In short, the concept of nature can be understood as the inherent11 characteristics of the processing.
The scope refers to the size and range of the processing. The context relates to the circumstances of
the processing, which may influence the expectations of the data subject, while the purpose pertains
to the aims of the processing.
How does the GDPR adopt a coherent risk based approach in article 24, 25, 32 and 35?
The GDPR adopts a coherent risk based approach in many of its provisions, in Articles 24, 25, 32 and
35, with a view to identifying appropriate technical and organisational measures to protect individuals,
their personal data and complying with the requirements of the GDPR. The assets to protect are always
the same (the individuals, via the protection of their personal data), against the same risks (to
individuals’ rights), taking into account the same conditions (nature, scope, context and purposes of
processing).
What must the controller do when performing risk analysis?
When performing the risk analysis for compliance with Articles 25, the controller has to identify the
risks to the rights of data subjects that a violation of the principles presents, and determine their
likelihood and severity in order to implement measures to effectively mitigate the identified risks. A
systematic and thorough evaluation of the processing is crucial when doing risk assessments.
What does the DPIA (data protection impact assessment ) do?
When performing the risk analysis for compliance with Articles 25, the controller has to identify the
risks to the rights of data subjects that a violation of the principles presents, and determine their
likelihood and severity in order to implement measures to effectively mitigate the identified risks. A
systematic and thorough evaluation of the processing is crucial when doing risk assessments.
Why does the risk based approach not exclude the use of baselines, best practices and standards?
The risk based approach does not exclude the use of baselines, best practices and standards. These
might provide a useful toolbox for controllers to tackle similar risks in similar situations (nature, scope,
context and purpose of processing). Nevertheless, the obligation in Article 25 (as well as Articles 24,
32 and 35(7)(c)) to take into account “risks of varying likelihood and severity for rights and freedoms
of natural persons posed by the processing” remains. Therefore, controllers, although supported by
such tools, must always carry out a data protection risk assessment on a case by case basis for the
processing activity at hand and verify the effectiveness of the appropriate measures and safeguards
proposed. A DPIA, or an update to an existing DPIA, may then additionally be required.
What does “at the time of determination of the means for
processing” mean?
Data protection by design shall be implemented “at the time of determination of the means for
processing”.
The “means for processing” range from the general to the detailed design elements of the processing,
including the architecture, procedures, protocols, layout and appearance.
The “time of determination of the means for processing” refers to the period of time when the
controller is deciding how the processing will be conducted and the manner in which the processing
will occur and the mechanisms which will be used to conduct such processing. It’s in the process of
making such decisions that the controller must assess the appropriate measures and safeguards to
effectively implement the principles and rights of data subjects into the processing, and take into
account elements such as the state of the art, cost of implementation, nature, scope, context and
purpose, and risks. This includes the time of procuring and implementing data processing software,
hardware, and services.