Article 34 GDPR

From GDPRhub
Revision as of 09:45, 10 September 2021 by FD (talk | contribs)
Article 34 - Communication of a personal data breach to the data subject
Gdpricon.png
Chapter 10: Delegated and implementing acts

Legal Text


Article 34 - Communication of a personal data breach to the data subject


1. When the personal data breach is likely to result in a high risk to the rights and freedoms of natural persons, the controller shall communicate the personal data breach to the data subject without undue delay.

2. The communication to the data subject referred to in paragraph 1 of this Article shall describe in clear and plain language the nature of the personal data breach and contain at least the information and measures referred to in points (b), (c) and (d) of Article 33(3).

3. The communication to the data subject referred to in paragraph 1 shall not be required if any of the following conditions are met:

(a) the controller has implemented appropriate technical and organisational protection measures, and those measures were applied to the personal data affected by the personal data breach, in particular those that render the personal data unintelligible to any person who is not authorised to access it, such as encryption;
(b) the controller has taken subsequent measures which ensure that the high risk to the rights and freedoms of data subjects referred to in paragraph 1 is no longer likely to materialise;
(c) it would involve disproportionate effort. In such a case, there shall instead be a public communication or similar measure whereby the data subjects are informed in an equally effective manner.

4. If the controller has not already communicated the personal data breach to the data subject, the supervisory authority, having considered the likelihood of the personal data breach resulting in a high risk, may require it to do so or may decide that any of the conditions referred to in paragraph 3 are met.

Relevant Recitals

Recital 87: Timing and Result of Notification
It should be ascertained whether all appropriate technological protection and organisational measures have been implemented to establish immediately whether a personal data breach has taken place and to inform promptly the supervisory authority and the data subject. The fact that the notification was made without undue delay should be established taking into account in particular the nature and gravity of the personal data breach and its consequences and adverse effects for the data subject. Such notification may result in an intervention of the supervisory authority in accordance with its tasks and powers laid down in this Regulation.

Recital 88: Notification Rules and Procedures
In setting detailed rules concerning the format and procedures applicable to the notification of personal data breaches, due consideration should be given to the circumstances of that breach, including whether or not personal data had been protected by appropriate technical protection measures, effectively limiting the likelihood of identity fraud or other forms of misuse. Moreover, such rules and procedures should take into account the legitimate interests of law-enforcement authorities where early disclosure could unnecessarily hamper the investigation of the circumstances of a personal data breach.

Commentary

Overview

Article 34 GDPR relates to the obligation imposed on the data controller to inform an affected data subject of a data breach which is likely to result in a high risk to the rights and freedoms of natural persons. Whilst it is very similar to Article 33 GDPR on notification of a data breach to the relevant supervisory authority, it differs in many aspects. It is important to note that the obligation to notify the data subject remains independent from any obligation to notify the relevant supervisory authority under Article 33 GDPR.[1]

As with Article 33 GDPR, there was no equivalent to Article 34 GDPR in the Data Protection Directive 95/46/EC. Again, Article 17 Directive 95/46/EC is the only related article, requiring the data controller to take adequate measures to protect personal data from breaches.[2]

Member State law

First, it is important to highlight that, according to Article 23 GDPR, Union or Member State law may restrict the obligations and rights outlined in Article 34 GDPR. As a result several Member States have adopted their own rules on communicating a breach to the affected data subject.[3] The commentary on Article 23 GDPR is available for further guidance on conditions for restricting the scope of obligations and rights.

Additionally, Recital 86 GDPR provides that the obligation imposed on the data controller to communicate the breach to the data subject may be affected by the guidance of a Member State’s law-enforcement authority. Recital 88 GDPR goes on to mention that rules and procedures on notification should “take into account the legitimate interest of law enforcement authorities” so as to ensure that disclosure does not hinder any ongoing investigation of the data breach.

However, it should be noted that Recital 88 GDPR refers to “notification” and not “communication”. Other authors, such as Burton, do not make this distinction: they presume that Recital 88 GDPR applies just as much to Article 34 GDPR as it does to Article 33 GDPR.[4] Nonetheless, it is argued here that the lack of mention of “communication” should not be overlooked. Instead, Recital 88 GDPR's wording (or lack thereof) suggests that it is only relevant to Article 33 GDPR (“Notification...”) and not Article 34 GDPR (“Communication...”).

“Personal Data Breach”

Personal data breach” should be defined from the outset, before establishing the point at which a data controller has a duty to notify the competent supervisory authority of such a breach. On this point, see Article 33 GDPR.

Obligation for the Data Controller to Communicate the Breach to the Data Subject

Article 34(1) GDPR makes it clear that not all breaches must be communicated to the data subject. However, it is apparent from the wording of Article 34(1) GDPR[5] that there is an obligation imposed on the data controller to communicate the personal data breach to the affected individual.

Condition of a “High Risk”

Article 34(1) GDPR differs from Article 33 GDPR. Instead of having to notify the supervisor authority of a breach that leads to any kind of risk to the data subject, the data controller only has the obligation to communicate a breach to the data subject where it may lead to a “high risk to the rights and freedoms of natural persons”.

Therefore, the threshold for communicating the breach to the data subject concerned is higher than in Article 33. Some seem to label this choice as reasonable: a higher threshold was deemed necessary to avoid “fatigue” among data subjects as would be the case if individuals concerned were warned for every breach of the GDPR.[6]

The data controller will have to assess the level of risk which may ensue to the data subject as a result of the breach. According to the Guidelines, a high risk resulting from the data breach is assessed on the basis of the circumstances at stake. As with Article 33 GDPR, this is an objective assessment conducted on the basis of the likelihood and severity of a negative impact on the rights and freedoms of natural persons.[7] Examples include, amongst others:

-       the effects of a cyberattack on an online marketplace where usernames, passwords and purchase history are made public;

-       the effect of medical records in a hospital made inaccessible due to a cyberattack; or

-       the effect of personal data being mistakenly sent to a wrong mailing list (with over a thousand recipients).[8]

Bensoussan, however, correctly suggests that the enforcement of Article 34 GDPR is likely to be difficult as the data controller is the entity making the assessment of the level of the risk.[9]

Without Undue Delay

Another condition outlined under Article 34(1) GDPR is that the data controller must notify the data subject of a data breach “without undue delay”. The WP29 Guidelines interpret this as “as soon as possible[10] or “as soon as reasonably feasible” according to Recital 86 GDPR. However, Article 34 GDPR does not provide a specific time condition of 72 hours as is the case in Article 33 GDPR.

Instead, timeliness will be assessed depending on the nature and gravity of the breach itself, as well as the level of (high) risk to natural persons.[11] This is apparent from Recital 86 which provides an example of a scenario where the timeliness condition will be different: “the need to mitigate an immediate risk of damage would call for prompt communication with data subjects whereas the need to implement appropriate measures against continuing or similar personal data breaches may justify more time for communication.” Similarly, Recital 88 indicates that communication to the data subject may be delayed to preserve the integrity of an investigation (by a law-enforcement authority) into the circumstances of the breach.

In this context, it is important to note that as there is not specific time condition of 72 hours, the question of when this time limit formally begins does not arise.[12]

Communication to the Data Subject

In addition to general details on the obligation to communicate to the data subject, Article 34(2) GDPR provides further specifications as to how this must be achieved.

Language to be Used

Article 34(2) GDPR provides an indication of how the data controller must communicate such a high risk breach to the data subject. It is outlined that the data controller must use “clear and plain language” when explaining the nature of the breach to the data subject.

However, it is worth noting that the requirement of using “clear and plain language” does not seem to apply to the remainder of the sentence in Article 34(2) GDPR. As such, there is no specification as to the type of language to be used when outlining other “information and measures” that must also be provided to the data subject.[13]

Details to Communicate

Article 34(2) GDPR stipulates that the information that must be communicated to the data subject, in addition to a clear description of the “nature” of the breach, is outlined in Article 33(3)(b)(c)(d) GDPR. The data controller must therefore:

-      “(b) communicate the name and contact details of the data protection officer or other contact point where more information can be obtained;”

-      “(c) describe the likely consequences of the personal data breach;”

-       “(d) describe the measures taken or proposed to be taken by the controller to address the personal data breach, including, where appropriate, measures to mitigate its possible adverse effects.”[14]

This list of information to be provided to the data subject is non-exhaustive as indicated by the phrase “at least” found under Article 34(2) GDPR. Recital 86 outlines that the data controller “should” provide “recommendations for the natural person concerned to mitigate potential adverse effects”. It is expected, according to that Recital, that the information given to the data subject would enable him or her to take any “necessary precautions”. As such, these could be included as additional information to be given by the data controller although not stipulated outright under Article 33(3)(b)-(d) GDPR.

The information that must be given to the data subject following a high risk breach must enable that data subject to take any steps to protect themselves.[15] This position adopted by the WP29 is supported by the text in Recital 86: “The controller should communicate to the data subject a personal data breach … in order to allow him or her to take the necessary precautions”. Therefore, Article 34 GDPR attempts to empower the data subject even in the event of a personal data breach that affects them.

Method of Communicating

Article 34 GDPR should be understood as requiring the data controller to communicate the data breach to the data subject directly.[16] According to the WP29 Guidelines, such “dedicated messages” must be clear and transparent. WP29 provides examples of ways in which data controllers can communicate transparently:

-       Direct messaging such as email, SMS or direct message; or

-       Website banner with draws the user’s attention; or

-       Communication via post; or

-       Print media.

The data controller may decide to rely on multiple communication methods depending on the gravity of the breach. Additionally, it may be necessary to make the communication available in a language relevant to the affected data subject. This language can be determined on the basis of previous communication between the data controller and the data subject or, where this is not applicable, according to the national language where the data subject resides.[17]

The requirement of transparency makes it clear that a communication of the breach should not be hidden within a regular or obscure communication channel. Such regular or obscure communication channels could include a newsletter or standard message or a corporate blog.[18]

Exemptions from the Obligation to Communicate to the Data Subject

Article 34(3) GDPR provides a list of conditions which would exempt the data controller from its obligation to communicate the breach to the data subject concerned. The three exhaustive circumstances are as follows:

-      the data controller is not required to communicate a breach where it has “appropriate technical and organisational protection measures” in place. Such measures must be employed on the data concerned by the breach and make such personal data unintelligible to non-authorised persons. This includes, for example, measures taken to encrypt[19] the data (Article 34(3)(a) GDPR) .

-      communicating the breach to the concerned data subject is not required where the controller takes “subsequent measures” that diminish the likelihood that a high risk to the rights and freedoms of the person concerned materialises (Article 34(3)(b) GDPR). According to the WP29 Guidelines, “subsequent” measures should be interpreted as immediate measures.[20]

-      the data controller is not required to communicate the breach to the affected data subject where this would demand a disproportionate effort from the controller. Article 34(3)(c) GDPR specifies that in such cases, a public communication to inform the data subjects is sufficient. The WP29 suggests that “technical arrangements” be taken to ensure that the data subject can have access to further information on demand.[21]

According to Burton, the burden of proof falls on the data controller to demonstrate that any of the above mentioned conditions apply to exempt them from the requirement of communicating the breach to the affected data subject.[22]

Implications for a Data Processor.

There is no specific obligation imposed on a data processor in relation to communication of the breach to the data subject. In compliance with Article 33(2) GDPR, the data processor will have to notify the data controller “without undue delay” where they identify a personal data breach.[23] However, any additional obligation to notify the data subject of a “high risk” to their rights and freedoms only falls upon the data controller.

Nonetheless, Article 28(3) GDPR helps to understand the role of a data processor in relation to the data controller. Services provided to a data controller by a data processor must be “governed by a contract or other legal act […]” according to Article 28(3) GDPR. In addition, Article 28(3)(f) GDPR specifically requires that this contract or legal act stipulate that the data processor “shall” support the data controller in ensuring compliance with obligations found under Article 32 to 36 GDPR.

Therefore, a contract between the data controller and processor can specify how the processor can support the data controller in respecting the latter’s obligation to communicate the breach as per Article 34.

Involvement of the Supervisory Authority.

As mentioned previously, the threshold of risk to trigger Article 34 GDPR is higher than in Article 33 GDPR. It is possible to deduce from this condition that wherever the controller has the obligation to communicate the data breach to the data subject under Article 34, the data controller will also have notified the relevant supervisory authority in accordance with Article 33(1) GDPR.[24] Therefore, as the supervisory authority will be aware of the data breach, it can also be involved in the data controller’s procedure for communicating the breach to affected data subjects as required under Article 34(1) GDPR.

Accordingly, Article 34(4) GDPR suggests that the supervisory authority can play a determinative role in indicating that there is a “high risk” to the rights and freedoms of natural persons. As specifically outlined in this paragraph, the notified[25] supervisory authority can instruct the data controller to communicate the breach to the affected data subjects. The supervisory authority can also decide whether any of the Article 34(3) GDPR exceptions are met, exempting the data controller from its obligation to communicate the personal data breach to affected individuals. Finally, involvement of the supervisory authority can include providing advice to the data controller. This advice can relate to the assessment of the risk to the data subjects. For example, the French data protection authority (CNIL) provides a tool to help data controllers assess the gravity of personal data breaches.[26] The relevant supervisory authority can also provide advice on the method of communicating the breach to the data subject, such as how to identify an adequate channel to communicate to the data subject, the language to communicate in and/or what kind of message to send.[27]

Decisions

→ You can find all related decisions in Category:Article 34 GDPR

References

  1. Burton, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 34 GDPR, p. 656 (Oxford University Press 2020).
  2. Burton, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 34 GDPR, p. 656 (Oxford University Press 2020).
  3. Burton, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 34 GDPR, p. 658 (Oxford University Press 2020).
  4. Burton, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 34 GDPR, p. 662 (Oxford University Press 2020).
  5. The data controller “shall” communicate.
  6. Bensoussan, Reglement europeen sur la protection des donnees, p. 255. (Bruylant 2017).
  7. WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, p. 8 (available here).
  8. WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, Annex B (available here).
  9. Bensoussan, Reglement europeen sur la protection des donnees, p. 255. (Bruylant 2017).
  10. WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, p. 20 (available here).
  11. See Recital 87.
  12. See Article 33 for a discussion on the moment where a data controller becomes “aware” of a data breach, triggering.
  13. See section below for further detail on what must be communicated.
  14. The WP29 Guidelines provide examples of measures that can be taken to address the breach of mitigate the adverse effects. These notably include, letting the data subject know that it has received advice from the relevant supervisory authority; WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, p. 20 (available here).
  15. WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, p. 20 (available here).
  16. WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, p. 21 (available here).
  17. WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, p. 21 (available here).
  18. WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, p. 21 (available here).
  19. Encryption must be "state-of-the-art". See WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, p. 22 (available here).
  20. WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, p. 22 (available here).
  21. WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, p. 22 (available here).
  22. Burton, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 34 GDPR, p. 659 (Oxford University Press 2020).
  23. See Commentary on Article 33 GDPR.
  24. As notifying the relevant supervisory is an obligation under Article 33 GDPR wherever there is a “risk” rather than just a “high risk”.
  25. In accordance with Article 33 GDPR.
  26. Bensoussan, Reglement europeen sur la protection des donnees, p. 255. (Bruylant 2017).
  27. WP29, Guidelines on Personal data breach notification under Regulation 2016/679 (WP250rev.01), 3 October 2017, p. 21 (available here).