Lawful Basis: Public Task

The public task is applicable when personal data processing is required in the exercise of official authority or when the law allows it in the public interest.

It is most relevant to public authorities, but it can apply to any organisation that exercises official authority or carries out tasks in the public interest.
A specific statutory power is not required to process personal data, but the underlying task, function or power must have a clear basis in law.
The processing must be necessary. If the task can be reasonably perform ed or the powers exercised in a less intrusive way, this lawful basis does not apply.
As always, the action should be documented for justification about the why and how the personal data was gathered and processed and, if relevant, the individuals should be informed.

What are public interests?

As stated in Article 6(1)(e), “processing is necessary for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller”

When is it applied?

Its application is mainly driven by law. When the law lays down a specific task in the public interest or when an official authority exercise is required, such as a public body’s tasks, functions, duties or powers. This covers public functions and powers that are set out in law.

Need Help with GDPR?

Get in touch with us if you need help on the subject.

Lawful Basis: Vital Interests

The vital interest is applicable when the personal data processing is required to protect someone’s life.
This basis will not apply when it is possible to reasonably protect the person’s vital interests in another less intrusive way.
This basis also will not apply for health data or other special category data if the individual is capable of giving consent or if the individual refuses to give consent.
As always, the action should be documented for justification about the why and how the personal data was gathered and processed and, if relevant, the individuals should be informed.

What are “Vital Interests”?

Following Recital 46, vital interests are intended to cover only interests that are essential for someone’s life.

When is it Applied?

Since this lawful basis is very limited in its scope, it generally only applies to matters of life and death.
Thus, this is particularly relevant for emergency medical care, specially when the personal data processing is necessary for medical purposes and but the individual is not capable of giving consent for the processing.

Need Help with GDPR?

Get in touch with us if you need help on the subject.

Lawful Basis: Legal Obligation

The legal obligation is applicable as a lawful basis when it is necessary to process personal data to comply with a common law or a statutory obligation. In this case, there must be a specific legal provision or an appropriate source of advice or guidance that clearly sets out the obligation.
This does not apply to contractual obligations and it does not apply when it is reasonably possible to achieve the same goal without processing the personal data.
As always, the action should be documented for justification about the why and how the personal data was gathered and processed.

When is it Applied?

It is applied when an organization is obliged to process the personal data to comply with the law.
Be aware that Recital 41 confirms that this does not have to be an explicit statutory obligation, as long as the application of the law is foreseeable to those individuals subject to it. So it includes clear common law obligations.

In a simple and straightforward way, it is applied whenever a state member or EU law enforces it because the overall purpose is to comply with a legal obligation which has a sufficiently clear basis in either common law or statute.

Obviously, it requires the identification of the obligation in question, either by reference to the specific legal provision or else by pointing to an appropriate source of advice or guidance that sets it out clearly. For example, you can refer to a government website or to industry guidance that explains generally applicable legal obligations.

Need Help with GDPR?

Get in touch with us if you need help on the subject.

Lawful Basis: Contract

There is a lawful basis for personal data processing when the personal data of an individual is required to fulfill a contract obligation or when the individual asks an organization to do something before entering in a contract.
This does not apply when it is reasonably possible to achieve the same goal without processing the personal data.
As always, the action should be documented for justification about the why and how the personal data was gathered and processed.

Contracts

When the personal data processing is required for a contract with an individual, a separate consent is not required.
This is quite simple and straightforward.

When in a special category data is necessary for the contract, then it is also required to identify a separate condition for processing this data.

When the contract is with a child under 18, the organization must consider whether they have the necessary competence to enter into the contract. When in doubt, another lawful basis could be applied, for instance, legitimate interests if it demonstrates that the child’s rights and interests are properly considered and protected.

Rights

When personal data is being processed on the basis of contract, the individual’s right to object and the right not to be subject to a decision based solely on automated processing does not apply. However, the individual has the right to data portability.

Need Help with GDPR?

Get in touch with us if you need help on the subject.

Lawful Basis: Consent

Consent means that individuals are offered real choice and control over their own personal data.
Consent is a clear affirmative act establishing a freely given, specific, informed and unambiguous indication of the people data agreement to the processing of the personal data.

Asking for Consent

Consent requires a very clear and specific statement with an explicit opt-in, so pre-checked boxes or other default pre-selected consent methods are illegal.
If the consent includes different purposes or several processing types a separate consent must be asked for each of them.

The statement of why the data is being gathered and what will be done with it must be clearly stated and based on the most appropriate lawful basis for processing.
Therefore, when an individual gives consent, it must be clear for all parts involved what is the consent about.

Public authorities and employers should take extra care to show that consent is freely given, and should avoid over-reliance on consent.

Children merit specific protection with regard to their personal data. Special attention must be give for purposes such as marketing, user profiles and the collection of personal data when using services offered directly to a child.
Ocasional exceptions exist in the context of preventive or counselling services offered directly to a child.
See Article 8 for details.

Auditing Consent

Because consent is auditable, it is necessary to keep records of when, how and what has the individual has given consent to.

Managing Consent

Individuals can manage the consent, including withdraw the consent at any given time.
It should be easy for people to withdraw the consent and that should be stated when asking for consent.

Goal

Genuine consent should put individuals in charge, building customer trust and engagement which will enhance your reputation.

Need Help with GDPR?

Get in touch with us if you need help on the subject.

Basis for Personal Data Processing

GDPR enforces organizations to have a valid lawful basis in order to process personal data.
There are six lawful bases, all equal in importance, though the selection of which basis is the most appropriate to use will depend on the organization purpose and its relationship with people.

The lawful basis must be determined before the data processing begins because it should be documented along with the purposes of the data processing, and included in the privacy notice accepted by the individuals. This makes it clear for the people to know what they are consenting.

If the purposes change, unless it is compatible with the initial purpose, it will require a change of the lawful basis, and it could be necessary to redo the processes of documentation, consenting, etc..

Lawful Bases for Data Processing

The six lawful bases for personal data processing are defined in Article 6:

  • the data subject has given consent to the processing of their personal data for one or more specific purposes;
  • processing is necessary for the performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract;
  • processing is necessary for compliance with a legal obligation to which the controller is subject;
  • processing is necessary in order to protect the vital interests of the data subject;
  • processing is necessary for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller;
  • processing is necessary for the purposes of the legitimate interests pursued by a controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child. This shall not apply to processing carried out by public authorities in the performance of their tasks.

Processing activities that fall under performance of a contract, legal obligation, vital interests and public task may be fairly straight-forward to identify. The key for many will be assessing whether Consent or Legitimate Interests will be most appropriate for specific processing of personal information.

Processing Special Category Data

When processing special category data organizations need to identify both a lawful basis for the general processing and an additional condition for processing this type of data.

Criminal Data Processing

When processing criminal conviction data, or data about offenses, it is necessary to identify both a lawful basis for general processing and an additional condition for processing this type of data.

Need Help with GDPR?

Get in touch with us if you need help on the subject.

Which organizations require a DPO?

Under the GDPR, certain organizations are required to appoint a designated Data Protection Officer (DPO). Organizations are also required to publish the details of their DPO and provide these details to their national supervisory authority.

An organization is required to appoint a designated data protection officer where:

  • the processing is carried out by a public authority or body;
  • the core activities of the controller or the processor consist of processing operations, which require regular and systematic monitoring of data subjects on a large scale; or
  • the core activities of the controller or the processor consist of processing on a large scale of special categories of data or personal data relating to criminal convictions and offenses.

Need Help with GDPR?

Get in touch with us if you need help on the subject.

GDPR Principles

The GDPR define the main responsibilities for organisations when it comes to data protection and personal data processing.

Article 5 of the GDPR introduces the two pillars of the personal data protection and processing. Putting it simply, it introduces the data related principles and who is responsible for enforcing it.

Data Principles

Under GDPR, personal data shall be:

  • processed lawfully, fairly and in a transparent manner in relation to individuals;
  • collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall not be considered to be incompatible with the initial purposes;
  • adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed;
  • accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay;
  • kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes subject to implementation of the appropriate technical and organisational measures required by the GDPR in order to safeguard the rights and freedoms of individuals;
  • processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures.

As seen above, there are specific situations where the data protection and processing principles have been, somewhat, extended.
For such cases, safeguards and derogations relating to processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes are introduced in Article 89.

Controller

Under GDPR, a controller is required and shall be

be responsible for, and be able to demonstrate, compliance with the principles.

In short, organisations now have a Data Protection Officer (commonly known as DPO) that has the responsible for, and be able to demonstrate compliance with, the data protection in accordance with GDPR, becoming accountable for its compliance.

Depending on the size of the organisation, DPO can be someone from the organisation itself, except someone from the organisation administration, for obviously possible conflict of interests.

Need Help with GDPR?

Get in touch with us if you need help on the subject.

GDPR Explained

The Regulation (EU) 2016/679, also known as General Data Protection Regulation and usually shortened to GDPR is very important for EU individuals and organizations that deal with EU citizens personal data.

The following articles explain the adoption of GDPR by the organizations:

  1. What is GDPR?
  2. GDPR Principles
  3. Which organizations require a DPO?
  4. Basis for Personal Data Processing
      1. Lawful Basis: Consent
      2. Lawful Basis: Contract
      3. Lawful Basis: Legal Obligation
      4. Lawful Basis: Vital Interests
      5. Lawful Basis: Public Task
      6. Lawful Basis: Legitimate Interests

Can We Help?

We know GDPR and DPOs needs.
Get in touch with us if you need help.