Media Center

GDPR Primer For Universities

March 14, 2018
Publications

by Devin Chwastyk and Sarah Dotzel

WHY DOES IT MATTER?

Because the General Data Protection Regulation (GDPR) will hold universities much more accountable for the data they possess and use.

  • Applies to any university worldwide that processes the personal data of individuals in the European Union (EU)
  • Creates onerous obligations that require time and planning
  • Expands the definition of personal data, requiring protection of significantly more data
  • Tightens consent requirements such that many generally accepted consent mechanisms will be noncompliant
  • Requires most universities to appoint a data protection officer
  • Requires mandatory privacy impact assessments
  • Introduces very restrictive, enforceable data handling principles
  • Expands liability beyond data controllers
  • Requires data security to be designed into systems and processes from the start
  • Requires universities to adjust existing processes to meet GDPR requirements
  • Imposes harsh consequences for noncompliance

ABOUT

What is the GDPR?
The EU General Data Protection Regulation (GDPR) is a privacy regulation created by the EU to replace a previous EU privacy protection directive, respond to new technology, and create a harmonized framework for the protection of personal data.

What is the territorial scope of the GDPR?
The GDPR has a broad territorial scope.  It impacts universities outside of the EU that target individuals inside of the EU through data processing activities, such as offering goods or services (even if for free) or monitoring behavior.

Who is implicated by the GDPR?
Data Subjects.  A data subject is the identified or identifiable person to whom the personal data relates.  A person is identifiable if he or she can be identified by reference to a name, identification number, location, or other physical, physiological, genetic, mental, economic, cultural, or social identifier.

Data Controllers.  A data controller determines the purposes and means of processing (which include collecting and storing) personal data.  Universities are data controllers.

Data Processors.  A data processor processes personal data on behalf of a data controller, and can be a natural person, public authority, agency, or other body.  Unless a university uses a third party to process its data, the university is also the data processor.

Supervisory Authority.  A lead authority that regulates data controllers in a specific territory.

What types of data are covered by the GDPR?
Personal Data. Personal data is any information relating to the data subject, including information about the data subject’s family and lifestyle, education and training, medical history, employment, finances, etc.

Sensitive Data or Special Personal Data. Sensitive data or special personal data is a subset of personal data that includes information revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, trade-union membership, health, sexual orientation, genetic information, and biometric information.

UNIVERSITY OBLIGATIONS

Protect Rights of Data Subjects:
Data subjects hold certain rights under the GDPR.  Universities must make sure that their data security policies and procedures protect each of these rights.

Right to Transparency.  A data subject has the right to receive certain information about a university’s data processing including, but not limited to, the nature of the university’s data processing, whether or not the data subject’s data is being processed by the university, and the existence of any data breaches that create a high risk to the data subject’s rights and freedoms.

Right to Access.  A data subject has the right to confirm whether a university processes his personal data.  If a university processes that data subject’s data, the university must provide the data subject access to the data along with other detailed information about its use of the data.

Right to Rectification.  A data subject has the right to request that a university rectifies any inaccurate personal data or complete any incomplete data.

Right to Erasure.  A data subject has the right to request that a university erase the data subject’s personal data when the data is no longer necessary for the purposes collected, when the data subject withdraws consent, or when the data subject objects to data processing.  If a university has already made the data public, it must take reasonable steps to inform anyone currently processing the data of the erasure request.

Right to Data Portability.  A data subject has the right to request a copy of all personal data provided to a university when the university’s data processing is based on consent or a contract, and the processing is carried out by automated means.

Right to Restriction of Processing.  A data subject has the right to object to the processing of his personal data in certain circumstances.

Right to Not Be Subject to Automated Profiling.  A data subject has the right not to be subject to automated evaluations of his personal attributes, conditioned on several exceptions.

Right to Request Delisting in Search Results.  A data subject has the right to request that internet search engines remove search results in response to a search of his name when those results are outdated or irrelevant.

Appoint a Data Protection Officer:
A university is likely required to appoint a data protection officer that conducts regular and systematic monitoring of personal data, and processes special categories of personal data on a large scale.  This data protection officer must act independently and report directly to the university’s highest level of management.

Review Contracts with Third Parties
If a university uses a third party to process the data, the third party must accept, my contract, specific obligations related to the GDPR.

Protect Data by Design
Universities must institute “data protection by design.”  In other words, universities must design data security measures into each system and process that coincide with the risk of data breach and the resulting harm to data subjects.  This “data protection by design” approach must be extended to any and all existing systems within three years.

Ensure Lawful Processing
Data processing is carrying out any operation or set of operations on data, including collection, recording, organization, structuring, storage, adaptation, alteration, retrieval, consultation, use, disclosure by transmission, dissemination, alignment, combination, restriction, erasure, or destruction.

A university’s collection and processing of personal data must be for specified, explicit, and legitimate purposes.  Sometimes collection and processing require the data subject’s consent.  Consent from the data subject must be freely given, specific, informed, and unambiguous.  Consent must be demonstrated by a clear affirmative action of the data subject.  To demonstrate compliance with these consent requirements, a university must use simple language when asking for a data subject’s consent.  Additionally, data subjects cannot be asked to agree to any unfair contract terms in exchange for consent.

Institute and Comply with Purpose Limitations
A university generally must ensure that data is used only for the specified, explicit, and legitimate purpose that was described to the data subject upon collection of the subject’s data.

Comply with Documentation Requirements
A university must maintain records of all processing operations in a way that demonstrates its compliance with the extremely detailed requirements of the GDPR.

A university and any third-party data processor must maintain records of all processing activities.

Additionally, universities must document and enforce internal data protection policies and procedures.  These policies and procedures may be requested in the event of litigation.  Also, universities must document any data breaches and subsequent investigations.

Conduct Data Protection Impact Assessments
A university must conduct impact assessments before undertaking any processing that presents a specific privacy risk by virtue of its nature, scope, or purpose.  The impact assessment must include all contents specified by the GDPR.

Notify of Data Breaches
Generally, when a data breach occurs, universities must notify the supervisory authority without undue delay, preferably within 72 hours, unless the breach is unlikely to result in a risk to the rights and freedoms of data subjects.  When a breach is likely to result in a high risk to the rights and freedoms of data subjects, the university must also notify all affected data subjects of the personal data breach without undue delay.

International Data Transfer
The GDPR restricts transfers of personal data outside of the EU to ensure that data subjects are afforded the same level of protection wherever their data is processed.  Personal data collected from the EU can only be transferred outside of the EU if done so according to the conditions for transfer set out by the GDPR.  These restrictions apply not just to transfers by data controllers and data processors, but to transfers by third countries or other international organizations to other third countries or international organizations.  This means that a university with no affiliation with the EU could still be subject to the restrictions of the GDPR.

CONSEQUENCES OF NONCOMPLIANCE

Administrative Fines
If a university violates its obligations, it may be subject to administrative fines up to €10 million or 2% of worldwide annual turnover, whichever is higher.

If a university violates the basic principles for data processing or transferring, or fails to comply with an order by the supervisory authority, the university may be subject to administrative fines of up to €20 million or 4% of worldwide turnover, whichever is higher.

Judicial Remedies
Data subjects have the right to seek a judicial remedy against a supervisory authority and infringing controllers and processors.

NEXT STEPS

  • Inventory or “map” the personal data of individuals in the EU that you collect, store, or process, for what purpose, and how you use it.
  • Check that privacy policies and procedures are transparent, easily accessible, and comply with all consent requirements and other GDPR requirements.
  • Ensure that data protection is embedded into all new systems and processes.
  • Begin incorporating data protection into existing systems and processes.
  • Establish a framework for accountability by appointing a data protection officer (if required), drafting clear policies, and creating a culture of monitoring, reviewing, and assessing data processing procedures.
  • Train staff to understand their obligations.
  • Ensure that any cross-border data transfers are compliant.
  • Prepare for data security breaches by creating clear policies and procedures to ensure a quick reaction to any data breach.
  • Consult an attorney that understands the intricacies of the GDPR to receive advice tailored to your specific university.

© 2018 McNees Wallace & Nurick LLC
Education Law Update is presented with the understanding that the publisher does not render specific legal
 accounting or other professional service to the reader. Due to the rapidly changing nature of the law, information contained in this publication may become outdated. Anyone using this material must always research original sources of authority and update this information to ensure accuracy and applicability to specific legal matters. In no event will the authors, the reviewers or the publisher be liable for any damage, whether direct, indirect or consequential, claimed to result from the use of this material.