Out-Law / Your Daily Need-To-Know

Out-Law News 2 min. read

Telecoms companies now subject to new personal data breach notification rules


New rules setting out the circumstances in which telecoms companies need to report personal data breaches, as well as the kind of information they need to share in those reports, have come into force.

The EU's Regulation on the notification of personal data breaches (7-page / 756KB PDF) applies to all providers of publicly available electronic communications services, such as internet service providers (ISPs) and other telecoms companies, and sets new rules on notifying both regulators and customers about personal data breaches.

Under the Regulation all providers of publicly available electronic communications services in the EU will have to inform their competent national authority – which depending on where they are based may be the national data protection watchdog or communications regulator, for example – within 24 hours of detecting that they have experienced a personal data breach.

The companies would have to supply the regulator with a range of information about the breach, including the estimated date and time of the incident, the nature and content of the personal data concerned and how many individuals are affected.

If all the information that the Regulation states should be provided to regulators is unknown, the companies would be able to submit a partial initial notification within the 24 hour deadline and follow it up with a further notification that includes all the information required within three days of submitting that initial notification, unless it is not possible to meet this second deadline. In those circumstances companies would have to offer regulators a "reasoned justification" for its failure to meet the notification requirements on time.

The telecoms providers will also generally have to notify individuals affected by a personal data breach "without undue delay" in cases where the breach is "likely to adversely affect the personal data or privacy" of those individuals.

Factors such as the type of personal data that has been breached, the likely consequences of the breach for individuals, and the circumstances of the breach, such as whether the data has been stolen or where the provider knows the information is in the hands of an unauthorised third party, should be assessed to determine where a breach is likely to adversely affect individuals' privacy, according to the Regulation.

However, telecoms providers would be able to avoid having to notify individuals if they can show regulators to their satisfaction that the use of "technological protection measures" has rendered the breached data "unintelligible to any person who is not authorised to access it".

The Commission previously said that it will publish "an indicative list" of the technological protection measures it would consider will render personal data unintelligible.

The new rules, which came into force on 25 August, were introduced by the European Commission in June. The Commission used "technical implementing measures" set out under the EU's Privacy and Electronic Communications (e-privacy) Directive to create the new rules after identifying inconsistencies in the old national systems for data breach notifications that electronic communications service providers were subject to.

At the time the Commission said that the purpose of the new rules was to "ensure all customers receive equivalent treatment across the EU in case of a data breach, and to ensure businesses can take a pan-EU approach to these problems if they operate in more than one country".

The UK's Information Commissioner's Office (ICO) has outlined its intention to publish new guidance on the new framework "very shortly".

Technology law expert Luke Scanlon of Pinsent Masons, the law firm behind Out-Law.com, previously said that the new data breach notification rules for telecoms companies could act as a useful test for the more widely applicable data breach notification regime envisaged under the reformed EU data protection framework that has been proposed.

A further set of data breach notification rules, not specific to personal information breaches, has also been proposed as part of the European Commission's draft Network and Information Security (NIS) Directive. The NIS Directive would apply to banks, energy companies, platforms for online trade and cloud computing providers and a number of other selected companies involved in the operation of critical infrastructure.

We are processing your request. \n Thank you for your patience. An error occurred. This could be due to inactivity on the page - please try again.