Out-Law News 2 min. read

Government seeks views on use of electronic balloting for industrial action


The government has begun a call for evidence on the "appropriateness and ease" with which electronic balloting could be introduced for industrial disputes.

The submissions will form part of Sir Ken Knight's independent review of electronic balloting for industrial disputes, which was announced by the government in November. The government committed to a review during the parliamentary debate around the 2016 Trade Union Act, but "requires stronger evidence" that electronic balloting can be as secure, and as free from the risk of "exposure to intimidation or fraud", as the current postal-only system.

The Trade Union Act came into force on 1 March. It introduced a 50% voting turnout requirement before trade unions can proceed with industrial action, an additional threshold requiring 40% support for industrial action among non-ancillary staff regardless of turnout in relation to "important public services", and a number of other Conservative manifesto commitments.

Employment law expert Ed Goodwyn of Pinsent Masons, the law firm behind Out-Law.com, said that trade unions had been calling for the introduction of electronic balloting for some time.

"Postal ballots are long-winded and expensive for unions to organise," he said.

"This independent review has been promised as a partial concession, as the government is ostensibly concerned about the ability to keep votes through e-balloting secret. The argument is that, for example, trade union members could be able to pressurise other members to vote in favour of strike action if voting is allowed on smartphones," he said.

The consultation, which closes on 10 May 2017, largely focuses on the technical issues around e-balloting, including methods of balloting, security and how it works. It asks for the strengths and weaknesses of the current postal system and examples of situations where e-balloting is currently used, including the technology applied, and whether the use of e-balloting has increased turnout in those situations.

Knight is also seeking to understand the circumstances in which e-balloting might be more or less secret when compared to postal voting, and whether it would increase the scope for intimidation and undue influence. He has asked what "mitigations" could be used to ensure that ballots remain secret, for example in the event of hacking; and whether and how technology has evolved or will evolve to address these risks.

Currently, postal votes are required for all ballots and elections including industrial action ballots, union elections and political fund ballots. The requirement is set out in the 1992 Trade Union and Labour Relations (Consolidation) Act.

Although the electronic balloting review would be welcomed by trade unions, employment law expert Diane Nicol of Pinsent Masons said that employers would be keen to see the government proceed with plans to end the ban on their use of agency workers to provide cover for striking staff as part of its wider programme of trade union law reform.

"The government is yet to respond to its consultation on this proposal," she said.

We are processing your request. \n Thank you for your patience. An error occurred. This could be due to inactivity on the page - please try again.