Article 32 GDPR: Difference between revisions

From GDPRhub
(style consistency)
Line 185: Line 185:


==Legal Text==
==Legal Text==
<br /><center>'''Article 32 - Security of processing'''</center><br />
<br /><center>'''Article 32 - Security of processing'''</center>


<span id="1">1.  Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the controller and the processor shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk, including inter alia as appropriate:</span>
<span id="1">1.  Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the controller and the processor shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk, including inter alia as appropriate:</span>

Revision as of 10:24, 8 March 2022

Article 32 - Security of processing
Gdpricon.png
Chapter 10: Delegated and implementing acts

Legal Text


Article 32 - Security of processing

1. Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the controller and the processor shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk, including inter alia as appropriate:

(a) the pseudonymisation and encryption of personal data;
(b) the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services;
(c) the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident;
(d) a process for regularly testing, assessing and evaluating the effectiveness of technical and organisational measures for ensuring the security of the processing.

2. In assessing the appropriate level of security account shall be taken in particular of the risks that are presented by processing, in particular from accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to personal data transmitted, stored or otherwise processed.

3. Adherence to an approved code of conduct as referred to in Article 40 or an approved certification mechanism as referred to in Article 42 may be used as an element by which to demonstrate compliance with the requirements set out in paragraph 1 of this Article.

4. The controller and processor shall take steps to ensure that any natural person acting under the authority of the controller or the processor who has access to personal data does not process them except on instructions from the controller, unless he or she is required to do so by Union or Member State law.

Relevant Recitals

Recital 75: Risks to the Rights and Freedoms of Natural Persons
The risk to the rights and freedoms of natural persons, of varying likelihood and severity, may result from personal data processing which could lead to physical, material or non-material damage, in particular: where the processing may give rise to discrimination, identity theft or fraud, financial loss, damage to the reputation, loss of confidentiality of personal data protected by professional secrecy, unauthorised reversal of pseudonymisation, or any other significant economic or social disadvantage; where data subjects might be deprived of their rights and freedoms or prevented from exercising control over their personal data; where personal data are processed which reveal racial or ethnic origin, political opinions, religion or philosophical beliefs, trade union membership, and the processing of genetic data, data concerning health or data concerning sex life or criminal convictions and offences or related security measures; where personal aspects are evaluated, in particular analysing or predicting aspects concerning performance at work, economic situation, health, personal preferences or interests, reliability or behaviour, location or movements, in order to create or use personal profiles; where personal data of vulnerable natural persons, in particular of children, are processed; or where processing involves a large amount of personal data and affects a large number of data subjects.

Recital 76: Evaluating the Risks to Natural Persons
The likelihood and severity of the risk to the rights and freedoms of the data subject should be determined by reference to the nature, scope, context and purposes of the processing. Risk should be evaluated on the basis of an objective assessment, by which it is established whether data processing operations involve a risk or a high risk.

Recital 77: Guidance on Evaluating Risks
Guidance on the implementation of appropriate measures and on the demonstration of compliance by the controller or the processor, especially as regards the identification of the risk related to the processing, their assessment in terms of origin, nature, likelihood and severity, and the identification of best practices to mitigate the risk, could be provided in particular by means of approved codes of conduct, approved certifications, guidelines provided by the Board or indications provided by a data protection officer. The Board may also issue guidelines on processing operations that are considered to be unlikely to result in a high risk to the rights and freedoms of natural persons and indicate what measures may be sufficient in such cases to address such risk.

Recital 78: Appropriate Technical and Organisational Measures
The protection of the rights and freedoms of natural persons with regard to the processing of personal data require that appropriate technical and organisational measures be taken to ensure that the requirements of this Regulation are met. In order to be able to demonstrate compliance with this Regulation, the controller should adopt internal policies and implement measures which meet in particular the principles of data protection by design and data protection by default. Such measures could consist, inter alia, of minimising the processing of personal data, pseudonymising personal data as soon as possible, transparency with regard to the functions and processing of personal data, enabling the data subject to monitor the data processing, enabling the controller to create and improve security features. When developing, designing, selecting and using applications, services and products that are based on the processing of personal data or process personal data to fulfil their task, producers of the products, services and applications should be encouraged to take into account the right to data protection when developing and designing such products, services and applications and, with due regard to the state of the art, to make sure that controllers and processors are able to fulfil their data protection obligations. The principles of data protection by design and by default should also be taken into consideration in the context of public tenders.

Recital 79: Clear Allocation of Responsibilities
The protection of the rights and freedoms of data subjects as well as the responsibility and liability of controllers and processors, also in relation to the monitoring by and measures of supervisory authorities, requires a clear allocation of the responsibilities under this Regulation, including where a controller determines the purposes and means of the processing jointly with other controllers or where a processing operation is carried out on behalf of a controller.

Recital 83: Assessing and Mitigating Processing Risks
In order to maintain security and to prevent processing in infringement of this Regulation, the controller or processor should evaluate the risks inherent in the processing and implement measures to mitigate those risks, such as encryption. Those measures should ensure an appropriate level of security, including confidentiality, taking into account the state of the art and the costs of implementation in relation to the risks and the nature of the personal data to be protected. In assessing data security risk, consideration should be given to the risks that are presented by personal data processing, such as accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed which may in particular lead to physical, material or non-material damage.

Commentary

Article 32(1) GDPR reflects the principle of integrity and confidentiality enshrined in Article 5(1)(f) GDPR. The controller and the processor must implement appropriate technical and organizational measures in order to realise an appropriate level of security, In doing so, they must take into account the state of the art, the implementation costs and the nature, scope, context and purposes of processing. Consideration must also be given to the implications that processing operations may have for the rights and freedoms of natural persons.[1]

(1) Controller must ensure a Level of Security Appropriate to the Risk

Article 32 GDPR requires controllers and processors to implement measures that ensure an appropriate level of security.[2] In doing so, these parties must take into account eight criteria: state of the art, implementation costs, nature, scope, circumstances and purposes of the processing, as well as different probability of occurrence and severity of the risk to the rights and freedoms of natural persons.[3]

Risk Assessment

The first step, therefore, shall be the performance of an assessment that identifies the risks tied to the processing operations. The provision applies to all types of risks although, according to Article 32(2) GDPR, specific attention should be paid to certain categories such as the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to personal data transmitted, stored or otherwise processed.

Recital 83 GDPR also suggests that not all the risks mentioned above are relevant. In fact, the risk should also “lead to physical, material or non-material damage”. It can be argued, therefore, that a potential risk of, say, “destruction” will not be relevant if it is structurally unable to inflict a tangible harm to the data subject.

Technical and Organisational Measures

The second step consists of the identification of the security measures that can mitigate the identified risks. Tue GDPR does not require the use of any particular technology or technical standard with regard to data security. Indeed, Recital 15 stipulates that "the protection of natural persons should be technologically neutral and should not depend on the techniques used".

However, Article 32(1) GDPR enumerates four examples of security measures.[4] that controllers and processors should implement "as appropriate".[5] This includes pseudonymisation and encryption of personal data (Article 32(1)(a) GDPR); the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems (Article 32(1)(b) GDPR); the ability to restore the availability and access to personal data in a timely manner in case of an incident (Article 32(1)(c) GDPR) and a process for regularly testing, assessing and evaluating the effectiveness of security measures (Article 32(1)(d) GDPR).

In addition to technical measures, organisational measures should also be implemented. Examples are the distribution of responsibility between controller and processor, as well as the training activities of each person authorised to process personal data, internal policies, disciplinary measures, internal guidelines as well as adherence to codes of conduct or certification mechanisms.

Choice of Appropriate Measures

After having identified a list of theoretically applicable measures, controllers and processor must make a choice and implement the measure or measures which can ensure a level of security “appropriate” to the risk. This indicates that controllers and processors must implement the measures that are able to mitigate (at least) those risks which are the most likely to materialise and those whose impact would be the most severe.[6]

(2) Certain Risks must always be Taken into Account

Pursuant to Article 32(2) GDPR, in assessing the appropriate level of security account shall be taken in particular of the risks that are presented by processing, in particular from accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to personal data transmitted, stored or otherwise processed.

(3) Codes of Conduct and Certification Mechanisms

In line with the accountability principle, Article 32(3) GDPR stipulates that adherence to codes of conduct or certification mechanisms can be used as an element to demonstrate compliance with the Regulation. Neither of these two requirements shall automatically reduce the liability of the data controller and/or data processor (Article 42(4) GDPR).  However, they will undoubtedly be facilitated should they be called upon to prove that they have done everything possible to avoid the violation.[7]

(4) Natural Persons Acting under the Authority of the Controller or the Processor

Processing operations involve the use of human resources. Whenever one of these resources is authorised to access personal data, a data security issue obviously arises. For these reasons, Article 32(4) GDPR requires the controller and processor to ensure that such persons act solely and exclusively on the instructions of the controller. The use of the verb 'ensure' means that controllers and processors must provide some form of guarantee with respect to the result.

The provision also speaks of "natural persons [...] who has access to personal data". This includes employees, freelancers, interns, external consultants or employees of service companies, insofar as they have access to personal data. In contrast, other third parties, including visitors or customers who access the data unlawfully, are not included in the definition. These persons do not act "under the authority of the controller or processor".[8]

In order to comply with this obligation, controllers and processors should establish clear rules of conduct, internal instructions and sanctioning procedures. Technical measures that prevent unauthorised access are also essential in certain cases. Controllers and processors must also regularly check whether these measures are effective and actually followed by employees etc.[9]

Decisions

→ You can find all related decisions in Category:Article 32 GDPR

References

  1. The EUCJ has consequently recognised data security as an integral part of the right to data protection in Article 8 of the Charter of Fundamental Rights of the European Union. See, EUCJ, 8 April 2014, Digital Rights Ireland Ltd, C‑293/12 joint with EUCJ, Kärntner Landesregierung, C‑594/12, ECLI:EU:C:2014:238, margin number 29 (available here).
  2. The word 'appropriate' appears not less than three times in Article 32(1): "the controller and the processor shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk, including inter alia as appropriate". According to Burton, this "indicates that controllers and processors must identify the situation specific risks, assess their potential impact having regard to the particular circumstances of the processing and implement measures to mitigate (at least) those risks which are the most likely to materialise and those whose impact would be the most severe". The Author also correctly points out that "references to 'appropriateness' can be seen as a way of expressing the importance of the principle of proportionality, which is a general principle of EU law, in determining how to ensure data security. A proportionality analysis generally inquires whether the means used to achieve an aim corresponds to the importance of the aim and whether it is necessary for its achievement". See, Burton, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 34 GDPR, p. 635 (Oxford University Press 2020).
  3. Hladjk, in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 32 GDPR, margin number 4 (C.H. Beck 2018, accessed on 23 April 2021).
  4. Hladjk, in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 32 GDPR, margin number 6 (C.H. Beck 2018, accessed on 23 April 2021).
  5. Piltz correctly points out that the German version of the GDPR contains a translation error according to which the measures listed could be considered mandatory. The other language versions, however, clearly suggest that the measures contained in the list are merely illustrative. The English version, for example, uses the expression 'as appropriate'. Piltz, in Gola, Datenschutz-Grundverordnung, Article 32 GDPR, margin number 24 (Beck 2018, 2nd ed.) (accessed 22 February 2022).
  6. Burton, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 9 GDPR, p. 636 (Oxford University Press 2020).
  7. Riccio, Scorza, Belisario, GDPR e normativa privacy, p. 299 (Wolters Kluwer 2018).
  8. Martini, in Paal & Pauly, DS-GVO Art. 24, margin number 65 (C.H.Beck 2021).
  9. Martini, in Paul, Pauly, DS-GVO BDSG, Article 32 GPDR, margin number 66 (Beck 2021, 3rd ed.) (accessed 23 February 2022),