Checklist for GPDR Compliance

US Businesses’ Checklist for GPDR Compliance

General Data Protection Regulation (GDPR) is legislation that consists of one of the world’s strictest rules for personal data protection. If you’re a US-based business that does business with individuals in the European Union, you need to comply with this regulation. A checklist will be helpful to keep you on track!

GDPR

GDPR is a European Union data privacy law that mandates organizations to keep data safe. The regulation was implemented in May 2018. Moreover, the data privacy law allows people to have more control over how their data is used. Failure to comply with the law is subject to large fines. 

US Companies & GDPR Compliance

It’s easy to think that the GDPR law only applies in Europe. However, it applies to companies outside the EU as well due to its extra-territorial scope. 

Any company that collects personal data of people in the EU is required to comply with the GDPR. 

However, GDPR also recognizes that some non-EU companies work with EU citizens only an incidental basis. Therefore, based on Recital 23, foreign companies are only required to comply with GDPR if they target EU residents with their marketing. 

Collection of Personal Data

There are two categories in personal data under GDPR: 

  • Data controllers: A data controller is a public authority, individual, agency, or another body that determines the purpose and means of personal data processing. The controller is the one who decides how personal data will be processed. 
  • Data processor: A data processor is anyone or any organization or agency that processes personal data on behalf of the controller. In this case, they don’t make decisions about how personal data is handled. 

GDPR Compliance Checklist for US Companies

If you are a US-based company that deals with EU clients, having a GDPR checklist will help you stay on track with your GDPR compliance. That way, you can prevent large fines that can be detrimental to your finances. 

This checklist will help ensure GDPR compliance:

Information Audit for EU Personal Data

Determine what personal data you need to process and whether it belongs to people in the EU. If you find you process EU data information, determine which activities the information is related to, such as offering goods or services to data subjects regardless of whether connected to a payment. 

Let Your Clients Know

Keep in mind that using consent will involve other duties. You need to let your clients know you’re processing their data, and the easiest way to do this is through consent. Furthermore, you also need to provide clear and transparent information about activities to your data subjects, which involves updating your privacy policy. 

Evaluate Your Data Processing Activities

When you evaluate your data processing activities, you’ll be able to understand the security and privacy risks of the data you process. Through this, you can implement ways to mitigate the risks

Improve Your Protection

When you have determined your data processing activities, it’s time to start implementing data security practices, like end-to-end encryption, that will help limit your exposure to data breaches. 

Have a Data Processing Agreement with Your Vendors

You are accountable for your third-party clients should they violate their GDPR obligations. Therefore, a data processing agreement between you and your vendors is crucial. The agreement must detail the rights and responsibilities of each party. 

Have a Representative in the European Union

Non-EU organizations must appoint a representative based in one of the EU member states. On the other hand, you won’t need a representative if you only process occasionally, doesn’t include processing, on a large scale, and is unlikely to risk the rights and freedoms of natural persons. 

If you need a representative, the representative will act on your behalf and may be addressed by any supervisory authority. Keep in mind that a representative doesn’t affect your responsibility or your liability. 

Some of the tasks of the representative include cooperating with the supervisory authorities regarding actions taken to ensure compliance with GDPR. 

Have a Plan If There’s a Data Breach

Having a proper plan in place if there’s a data breach is crucial. Hackers are all over the internet and a minor vulnerability can breach your data that will affect your GDPR compliance. Don’t let this happen to you; therefore, you need to have this included in your checklist to ensure you’re prepared should anything go wrong. 

Complying with GDPR may seem like another tedious task you need to do. Instead of looking at it that way, consider this an opportunity for you to strengthen your relationship with your customers. Moreover, being GDPR-compliant can prepare you for regulations in other countries like, Japan, Brazil, and South Korea. 

Other Tips To Be GDPR-Compliant

Your GPDR compliance must be taken seriously. It’s essential you know all the data you collect and how it flows through your internal systems. You should remember that IP addresses are classified as personal data as well. So, if you’re unsure if the IP addresses you collect are personal data, refer to the supervisory authority in the EU state to be sure. 

Another thing to help you be GDPR compliant is to have a Data Register, which is a comprehensive record of how your company is practicing GDPR compliance. The day register should map the flow of data through the company, and the more details are in it, the better. So, in the event of an audit, your data register can be used as proof of compliance. Furthermore, if you suffer a data breach, the data register can be used as proof of progress towards improved data security. 

Speaking of data breaches, you should report it immediately, as this is also a mandatory GDPR requirement. Data processors should report data breaches to controllers, and the controllers will be the ones to report to a supervisory authority.

It’s crucial you evaluate your data collection requirements as well. Make sure you are gathering the data you need because when you acquire sensitive data without good reason, this can be an alarm bell for the supervisory authority. 

Be GPDR Compliant Today

If you haven’t worked on your GPDR compliance as a US business owner yet, you do business with individuals in the EU; it’s time that you do it before you face big penalties. Use this checklist to help you out. 

GDPR Enforced In The US

How Will GDPR Be Enforced In The US

The General Data Protection Regulation (GDPR) is a law that protects the privacy of most Europeans. The GDPR protects in part by imposing limitations on the free movement of personal data between the European Union (EU) and other countries. It took effect in May 2018.

This ground-breaking data protection and privacy regulation goes well beyond the boundaries of the European Union’s physical borders. Furthermore, it requires companies based outside of the EU to safeguard the personal data of their people.

Extra-Territorial Scope of GDPR

The GDPR’s scope goes beyond the boundaries of the EU. That means that websites outside the EU that handle personal data about EU citizens are also obliged to comply with the GDPR’s requirements.

The text of the General Data Protection Regulation (GDPR) provides an essential compliance checklist that companies should follow if they are subject to GDPR. This “checklist” contains particular requirements that are unique to countries outside of the EU, such as American companies and organizations.

You may be wondering how the laws of the European Union might be enforced  in an area over which the EU supervisory authorities have no jurisdiction. The reality is complicated, but in short, there are avenues in which United States (US) courts might enforce agreements referencing GDPR and apply guidance of the EU Commission or EU supervisory authorities.

Enforcement of GDPR in the US

The General Data Protection Regulation (GDPR) is being implemented in the EU and EEA by the many supervisory authorities situated across the region. The GDPR does, however, apply to companies situated outside of Europe.

Businesses subject to GDPR that do not have a physical presence or establishment in any EU member-states may need to have a physical representative located inside the region to comply with the GDPR. For those who have violated the General Data Protection Regulation, EU supervisory authorities may address this representative for complaints or for levying fines.

EU enforcement agencies may take disciplinary actions against those who violate the rules. These organizations are likely to get support from government officials in the country where the company is based. Noncompliance may be pursued by EU enforcement agencies, especially against multinational or large corporations, by stop processing orders or regulatory investigations Furthermore, EU data protection authorities may fine companies that continue to do business with US organizations that violate GDPR, effectively preventing US companies from getting customers in the EU.

Finally, EU and US companies may pursue US companies for breach of contract, if GDPR compliance is written into the underlying agreement. These contractual claims may be adjudicated in US courts, depending on the contract, even if they relate to EU compliance.  

GDPR and US-EU Data Sharing

The General Data Protection Regulation (GDPR) defines, in Article 45, the circumstances under which personal data may be transferred outside of the EU. It states that data transfers beyond the EU are permitted if the receiving country has an adequacy agreement with the EU. It is also applicable if the data processor or controller demonstrates an adequate level of data privacy safeguards inside the EU. The EU previously acknowledged the EU-US Privacy Shield as an acceptable mechanism for transfer; however, with the recent “Schrems II” decision from the Court of Justice of the European Union, the Privacy Shield framework has been invalidated for data transfers.

Since the US as a whole does not feature on the European Union’s list of countries with a sufficient level of data protection law, businesses should consult with their privacy counsel as to the best alternative mechanisms for international data transfers

GDPR Compliance Requirements for US Companies

Any US company obliged to comply with the GDPR may be subject to strict requirements as companies located in the EU.

Suppose your website collects or processes personally identifiable information (PII) of EU citizens. In that case, you should do so based on a lawful basis. The following is a checklist that companies in the United States may use as a starting point toward compliance with the General Data Protection Regulation, subject to the advice of their local privacy counsel:

  • Identify and appoint a data protection officer to oversee the processing of EU personal data;
  • Inform your customers about the reasons for which you are processing their data;
  • Make sure you have a data processing agreement in place with your suppliers;
  • Evaluate your data processing operations and improve the level of protection;
  • Determine what to do in the case of a data breach in your organization;
  • Comply with all applicable rules governing cross-border data transfers; and
  • Designate a representative in the European Union;

With the GDPR compliance checklist and retention of local privacy counsel, you may be able to mitigate the risk of enforcement actions brought by EU regulatory authorities. Moreover, a consent management platform (often referred to as a CMP) may help you make your website GDPR compliant.

GDPR Fines for US Companies

The General Data Protection Regulation (GDPR) has significant enforcement penalties to incentivize compliance. There is the possibility of substantial fines for noncompliance with the law, which may reach 4 percent of global sales or €20 million, depending on the severity and circumstances of the violation.

As reported by the US International Trade Commission, since May 2018, data protection authorities in EU member states have collectively penalized US companies for more than $417 million under the General Data Protection Regulation (GDPR).

Conclusion

The General Data Protection Regulation (GDPR) is applicable based on the location of the data subject when their data is processed, not on their citizenship or country. Any company in the United States that provides services or monitors customers in the European Union (EU) should determine their obligations under GDPR, if any apply, and how to comply with the GDPR.

All companies based in the United States should work toward complying with the guidelines of GDPR, if they are subject to it. It is not just to protect the data being transferred and to avoid being fined. But, it is also to protect companies’ integrity and the US in dealing with data protection.

Learn more about the General Data Protection Regulation (GDPR) implications for your business’s marketing strategies. Metaverse Law specializes in data privacy, data protection, and cybersecurity laws. It continues to provide practical solutions for today’s online businesses, including GDPR compliance. To learn more about our services, please contact us now!