This article was originally published on Amcham Belgium.

1. Introduction

Just before Christmas and after years of negotiations, the EU institutions agreed on the text of the EU's successor privacy legislation: the General Data Protection Regulation (GDPR).

The GDPR will replace the 'patchwork quilt' of 28 different EU Member States' laws with a single, unifying data protection law, which should lead to significantly greater data protection harmonization throughout the EU.

In addition to harmonizing the EU data protection legal framework, its main objectives are threefold:
First, the GDPR increases the rights for individuals.
Secondly, it strengthens the obligations for companies.
Thirdly, the GDPR dramatically increases sanctions in case of non-compliance. Data protection regulators will have the powers to impose fines up €20,000,000 or 4% of the total worldwide annual turnover. Add to that the possibility for the regulators to impose a ban on processing or the suspension of data transfers, the risk of class actions, criminal sanctions and reputational damage, and it becomes clear that not complying with the GDPR will not be an option.

For these reasons, it is fair to say that the GDPR is the most important change in data privacy law in the last twenty years.

Moreover, it will affect all businesses, all over the world - as every organization has employees and contacts, even if they don't have individual customers.

In this article, we will provide a recap of the most significant changes that the GDPR will bring from an HR perspective. Employers process lots of HR related personal data on a daily basis. How will they be affected by the GDPR and what steps should they take to become compliant with this new set of rules?

2. Where do privacy and HR meet on the workfloor?

Maintaining the balance between the protection of the privacy of the workers and the prerogatives of the employer can be tricky in several circumstances such as in the case of body searches on workers, camera surveillance, geolocation, interrogation of workers, hotlines, the use of internet, email and social networks, etc…. There are many laws that apply to this matter.

Data ProtectionIt starts with article 8 of the European Convention on Human Rights, which lays down rules concerning the protection of private and family life, the home and correspondence. Case law based on this article stipulates employees have the right to privacy, even in the workplace.

On a national level, article 22 of the Belgian Constitution deals with privacy, whereas article 29 relates to confidentiality of the mail. Article 314 bis of the Penal Code addresses the tapping of telecommunications. Interception of e-mail is covered by this legislation too.

Also the Employment Contracts Act, which lays down, particularly in articles 16 and 17, the rights and obligations of the employer and the employee as well as Collective Labor Agreement (CLA) 81 on the protection of the privacy of employees with respect to the monitoring of electronic online communication data in the workplace in the private sector are of importance. This list is not exhaustive.

Furthermore, employers also process private information about their employees. In this area some major changes are to be expected very soon. Below you will find an overview.

Processing of HR-related data: harmonization but look out for additional local rules in the HR context

The main objective of the GDPR is to harmonize data protection laws throughout the EU. Where a group of companies is established in several EU Member States, the rules applicable to the processing of HR-related personal data will now be the same. This is an important improvement for big multinationals, which are quite often struggling to comply with the 28 local flavors of EU data protection law.

There is, however, an important caveat to be made with regard to personal data in the employment context. The GDPR expressly authorizes individual Member States to implement more specific rules in respect of the processing of HR-related personal data.

This carve-out means that specific rules regarding the processing of personal data for the purpose of recruitment, the performance of the employment contract, diversity, health and safety, etc. may still be adopted on a national level.

For HR professionals, it will therefore remain important to continue to follow national law developments in the field of privacy in the workplace, in addition to the more generic GDPR.

3. A broader scope and a global impact

The GDPR will not only apply to employers processing the personal data of their employees, but also to HR service providers that process such data on behalf of the employer ("data processors"). This is an important change compared to the current legal framework, where HR service providers (e.g. social secretariats, providers of HRIS solutions) only have a contractual obligation vis-à-vis the employer but are not directly accountable for complying with the data protection regulations.

The GDPR will also affect non-EU affiliates of a multinational if all HR data is stored in a central system, accessible to affiliates worldwide. While the mechanism for cross-border transfers of personal data has not been materially changed compared to the existing rules, it will become more important for companies to have a good understanding of the different HR data flows within and outside of the group in view of implementing the required mechanisms to legitimize these cross-border data transfers, especially since the European Court of Justice ruled that the EU-US Safe Harbor can no longer be relied on.

For intra-group cross-border transfers, Binding Corporate Rules (BCR) will become a more important and attractive means of achieving compliance under the GDPR. BCRs are now expressly mentioned in the GDPR as a lawful means of transferring personal data to group companies outside the EU, and the process for getting them approved has been further streamlined.

4. More difficult to rely on consent

This is a highly relevant topic in the context of HR-related data processing. Today, a lot of companies process personal data of employees on the basis of their consent. Over recent years, this approach has been increasingly criticized.

People questioned the validity of consent given by an employee, on the basis that the latter did not really have a choice due to the hierarchal relationship and the imbalance resulting therefrom. The GDPR wants to reinforce the value of consent given by a data subject. It therefore requires that consent be given unambiguously.

This means the consent must be given freely, specifically and on an informed basis. For the consent to be given freely, the refusal to give the consent should not be detrimental to the data subject.

Moreover, when the consent is given through a declaration that also regulates other matters, the consent to the processing of data has to be clearly distinguishable from other matters to be valid.

This means that employers will need to carefully re-assess the legal ground on the basis of which they process HR-related data. Where they rely on consent, they will need to check whether they meet all the requirements imposed by the GDPR and bear in mind that free consent implies that it may be revoked at any time.

In most cases, companies will need to move to one of the other legal grounds to (continue to) process HR-related personal data. This could be the contractual necessity (e.g. for the processing of employee payment data), a legal obligation (e.g. for the processing of employee data in relation to social security) or the legitimate interest of the employer (e.g. in the context of employee monitoring).

However, the latter legal grounds all have their restrictions and must be narrowly construed. It may well be that a company will have to stop processing the data or limit the range of data processed, where it cannot rely on any of the legal grounds for processing laid down in the GDPR.

5. Respect the increased rights of your employees

The GDPR significantly enhances the rights of data subjects.

Firstly, with regard to the right to information, employers will need to provide more detailed information as to the how and why of the processing of HR-related personal data. This long list of information to be provided aims at giving more transparency to the processing of data and by doing so enhancing security.

Secondly, employees have a right of access to their data and a right to have inaccurate data rectified. These existing rights have been modified in order to bring more clarity but they are not extended that much.

Finally, under the new so-called right to be forgotten, employees will be entitled to require the employer to erase personal data about them in certain circumstances. This may be the case where the data are no longer necessary for the purpose for which they were originally collected, or where the employee has withdrawn his/her consent.

6. Accountability – companies must be able to demonstrate compliance

The GDPR introduces a number of new obligations for companies, which should trigger a shift from paper-based compliance to actual and demonstrated compliance in the field. As a result, the obligations to notify processing activities to the data protection authorities will be abolished.

Instead, the GDPR expects companies to implement a number of measures such as: appointment of a (mandatory) data protection officer, carrying out (mandatory) privacy impact assessments and (mandatory) consultation with the data protection authorities before new data processing activities are commenced, as well as keeping records of all their processing activities.

These new obligations will have a significant impact on how companies approach projects that involve the processing of personal data.

7. Implement a data breach notification program

On top of the accountability package, the GDPR introduces a general obligation to notify data breaches. While most US-based companies are already familiar with the concept, this will be an important change for many EU businesses and one that they do not particularly look forward to.
Where a company suffers a data breach, as a rule it must notify the data protection regulator within 72 hours. If the notification is not done within 72 hours, there has to be a justification for this delay.

If the data breach relates to HR-related data, the employer must notify the affected employees without undue delay if the breach is likely to result in a high risk to his/her rights and freedoms. To avoid notification fatigue, the GDPR contains a few exceptions to this rule, e.g. if the data was encrypted.

8. Conclusion

It is difficult to overstate the importance of the GDPR and it is clear that it will significantly affect all businesses.

Employers will need to very carefully assess their current HR-related processing activities and identify the gaps with the GDPR. On the basis of this gap analysis, they will need to update their existing procedures and implement the required mechanisms to comply with the new obligations. Failure to do so may result in significant fines or other enforcement measures that could materially impede their business.

While the GDPR will only become effective in about two years from now, it is critical to start preparing the transition to new regime as soon as possible.

Indeed, the sheer scale and breadth of the changes will require a significant investment of time and resources to ensure a company's data processing policies and IT landscapes are compliant with the new rules.

Also, Belgian State Secretary for Privacy Bart Tommelein has stated that, prior to the entry into force of the GDPR, Belgium will make changes to the current Privacy Act. This means that a number of the obligations under the GDPR will become effective under Belgian law before its official entry into force. Other EU countries may take a similar approach.