TOTAL: {[ getCartTotalCost() | currencyFilter ]} Update cart for total shopping_basket Checkout

The Privacy Advisor | Progress on the EU General Data Protection Regulation and the Status of Safe Harbor Related reading: Navigating Thailand's Digital Platform Services Law

rss_feed

""


By Jan Dhont and Katie Woodcock

On June 6, the European Union (EU) Justice Council held a press conference in Luxembourg where Vice-President of the European Commission (EC) Viviane Reding spoke on the progress of the General Data Protection Regulation (GDPR). As a reminder, the EC issued the draft GDPR text in January 2012. This text was considered by the European Parliament’s Committee on Civil Liberties, Justice and Home Affairs, the so-called LIBE Committee. It issued a compromise text with numerous amendments, which was endorsed by a plenary vote of the outgoing European Parliament on March 12, 2014. Currently, we are waiting for the council to define its position prior to the trilogue discussions between the European Parliament, commission and council.

Her speech indicates that the EU is inching closer in its legislative process on the GDPR; however, the formal approval remains far off. Reding confirmed the council has agreed on two pillars of the GDPR: cross-border data transfer rules and its territorial scope.

For the cross-border transfers of personal data, the GDPR will have three means to make transfers legal:

  1. Adequacy determination
  2. Where appropriate safeguards exist, e.g., use of model contracts, BCRs, possibly an EU privacy seal, etc.
  3. In certain specified situations, e.g., tax, competition investigations, on the basis of mutual legal assistance treaties or MLATs

For the territorial scope, the GDPR will apply to all companies doing business in the European Single Market. Similar to U.S. long-arm statutes and its International Shoe case, this means that “EU data protection law will apply to non-European companies if they do business” on the territory of the EU. Exactly how this will be applied in practice has not yet come to light. Nevertheless, it is clear that the GDPR will reach out to Internet service providers operating in the EU, e.g., Google.

Currently, a sticking point is the “one-stop shop” principle. Reding indicated that the council is “coming closer to the model for such a system”; however, how the relationship between the lead data protection authority and the other member states’ authorities will be structured is a challenging hurdle.

The Q&A session of her speech focused on Snowden/NSA revelations and the status of the EU-U.S. Safe Harbor Framework. Reding revealed that in terms of the negations on data protection with the U.S., “95 percent of what could be agreed—has been.” The rest, which they have not yet reached an accord on, relates to judicial redress of Europeans in U.S. courts, as “EU citizen(s) cannot … go to an American court. There is no reciprocity.” She also declared that this issue “is exactly what I will discuss with Eric Holder on 25 June.”

In terms of Safe Harbor, she emphasized that it is the commission’s responsibility to negotiate this point and that of the 13 points recommended to improve the Safe Harbor Framework back in November 2013, “12 have been agreed, the 13th one is the national security exception—for me it is an exception not a rule.” Finally, in response to the revelations of Vodafone access requests from governments and setting the tone for government access to personal data, Reding declares, “data access should always be framed by clear laws or judicial warrants. There should not be unregulated, direct and automatic mass access by law enforcement authorities to data of citizens held by private companies. Only where there is a clear suspicion. Not with a hoover but with tweezers.”

The full speech is available here.

Jan Dhont is a partner at Lorenz Brussels. He may be reached at j.dhont@lorenz-law.com.

Katie Woodcock is a senior associate at Lorenz Brussels. She may be reached at k.woodcock@lorenz-law.com.

Comments

If you want to comment on this post, you need to login.