Sunteți pe pagina 1din 15

GDPR: A GUIDE FOR

ACCOUNTANTS IN
PRACTICE

Your guide to the


practicalities, written
by Mark Lee for the
ICPA guide to… GDPR

GDPR for ICPA members: the practicalities


Your absolute starting point is to ensure that someone in the firm registers as a Data Controller with the
Information Commissioner’s Office (www.ico.org.uk), if you have not already done so. This is NOT a new
obligation and will cost you £35 per year.

4 What is GDPR?
6 Client related issues
11 Staff related issues
12 Marketing related issues
14 Other practical issues

About the author


Except where otherwise stated the practical content in this guide was
written by Mark Lee*, speaker, mentor, facilitator, author, blogger
Call 01635 574 160 or 07769 692890 (mobile)
Mark is the author of articles with over ONE MILLION views on
AccountingWeb.co.uk, and was named one of Sage’s top 100 Global
business influencers, September 2017.
He is consistently ranked as one of the top online influencers of the UK
accountancy profession (economia and ICAEW)
• Register via his website for The Magic of Success – weekly tips, tricks
and insights for accountants who want to be more successful
• Connect on Linkedin (/bookmarklee). Follow on Twitter (@bookmarklee)
• Go to www.bookmarklee.co.uk
* Additional material by the ICPA and Armstrong Media (Part One – What is GDPR?)

This guide to GDPR was produced for the ICPA by Armstrong Media (07970 426789).
For details contact The ICPA, Imperial House, 1a Standen Avenue, Hornchurch, Essex RM12 6AA.
Call: 0800 074 2896 Email: info@icpa.org.uk Web: www.icpa.org.uk

Legal caveat Useful resources


This document was drafted in January 2018 and has been prepared in
• Direct Marketing Association:
https://dma.org.uk/gdpr
good faith. It aims to fill the gap between much of the commentary in
the professional press and the generic guidance so far issued by the ICO.
This document is intended to be a practical and helpful guide so • Data Protection Network:
excludes formal definitions and direct reference to the GDPR and the https://www.dpnetwork.org.uk/gdpr/
other recent updates to the Data Protection Act 1998. • Information Commissioner:
This guidance is not intended to be a substitute for tailored legal
https://ico.org.uk/for-organisations/guide-to-
advice, which may be required to address your specific circumstances.
As such, the author, together with the ICPA, disclaim all responsibility
the-general-data-protection-regulation-gdpr/
and liability as regards any fines or other negative consequences that • Free legal documents (SEQ Legal):
follow in the event that you take action or refrain from taking action by https://seqlegal.com/free-legal-documents/
reference to the general guidance in this document. privacy-policy
In due course, the Information Commissioner’s Office (ICO) is
expected to issue further guidance that could supersede the suggestions
• Example privacy statement (Halifax):
in this document. https://tinyurl.com/y8mj7eyg

2
Trying to shine a
GDPR ICPA guide

postal marketing” – ICO

light in the dark


• “It’s also true that companies
are fearful of the maximum
£17 million, or 4% of turnover,
allowed under the new law. But
it’s scaremongering to suggest
that we’ll be making early
examples of organisations for
minor infringements, or that
maximum fines will become the
norm” – The Information
Commissioner
• “Last year (2016/2017) we
concluded 17,300 cases. I can tell
you that 16 of them resulted in
fines for the organisations
concerned… and we have yet to
invoke our maximum powers” –
The Information Commissioner

No silver bullet
So as you can see from just these
few statements, at this moment

T
in time there is no silver bullet
that will work for every practice;
there is no one single checklist
he reasoning behind the exact impact of the GDPR isn’t that covers every eventuality
ICPA asking Mark Lee and yet known. For example, we lack because each and every practice
Armstrong Media to practical examples of what is different; and each and every
produce this booklet in March, on agencies such as the Information practice works and uses data in
the eve of the launch of the Commissioner’s Office are likely myriad ways.
GDPR on 25 May 2018, was to to find acceptable or What is important, in March
bring a level of honesty to the objectionable, and some of the 2018, is that you start working
debate which, thus far, has been wording of the GDPR legislation towards compliance and that you
the reserve of organisations with is open to interpretation.” – Sage start thinking about your systems,
something to sell, or purporting • “Members may like to be aware the data you hold, why you hold
to have all the answers. In fact, that ‘Engagement letters for tax it and for how long putting into
they have very few, and we’ve practitioners’ are currently being place systems and documents
seen scaremongering almost on worked on jointly by AAT, ACCA, that record what you do, why and
the scale of the ‘millennium bug’. ATT, CIOT and STEP. A number how you do it and under what
Yes, GDPR is coming on 25 of changes are required including authority.
May 2018 but here and now legislative changes such as the EU As time passes, more and more
there are still so many gaps in our General Data Protection information will be available and
knowledge that I feel it Regulation (GDPR). The working the ICPA will do everything we
appropriate to replicate a few party of these professional bodies can to help our members but for
quotes that I feel are important to is working towards issue of the now make a start on your GDPR
take on board : updated guidance and template journey with this booklet.
• “Sadly there are no quick and letters in early summer 2018.” –
simple ways to ensure that you Joint Working Party statement
are compliant with GDPR” – from AAT, ACCA, ATT, CIOT
Mark Lee and STEP (1/02/2018) Tony Margaritelli,
• “At the time of writing the • “You won’t need consent for Chair, ICPA

3
O
ICPA guide to… GDPR

n 25 May this year,


Europe’s data protection
rules will undergo their
biggest changes in two decades.
Since they were created in the
90s, the amount of digital
information we create, capture,
and store has vastly increased.
Simply put, the old regime was no
longer fit for purpose.
The solution is the mutually
agreed European General Data
Protection Regulation (GDPR). It
will change how businesses and
public sector organisations can
handle the information of
customers. GDPR replaces the
previous 1995 data protection
directive, which current UK law is
based upon.
The EU’s GDPR website says
the legislation is designed to
‘harmonise’ data privacy laws
across Europe as well as give
greater protection and rights to

Part one:
individuals. Within the GDPR
there are large changes for the
public as well as businesses and
bodies that handle personal

What is GDPR?
information. The Information
Commissioner’s Office will enforce
GDPR in the UK.
Individuals, organisations and
companies that are either
‘controllers’ or ‘processors’ of
personal data will be covered by
the GDPR. “If you are currently
subject to the Data Protection Act,
it is likely that you will also be orientation, and more. financial loss, confidentiality
subject to the GDPR,” the ICO In the past 12 months, there breaches, damage to reputation
says on its website. have been many massive data and more. The ICO has to be told
Both personal data and breaches, including millions of about a breach 72 hours after an
sensitive personal data are Yahoo, LinkedIn, and MySpace organisation finds out about it and
covered by GDPR. Personal data, account details. Under GDPR, the the people it impacts also need to
a complex category of “destruction, loss, alteration, be told.
information, broadly means a unauthorised disclosure of, or For companies that have more
piece of information that can be access to” people’s data has to be than 250 employees, there’s now
used to identify a person. This can reported to a country's data a need to have documentation of
be a name, address, IP address, protection regulator – in the case why people’s information is being
email address, and so on. Sensitive of the UK, the ICO – where it collected and processed,
personal data encompasses could have a detrimental impact descriptions of the information
genetic data, information about on those who it is about. This can that is held, how long it’s being
religious and political views, sexual include, but isn't limited to, kept for and descriptions of

4
GDPR ICPA guide

consent is withdrawn, there's no


legitimate interest, and if it was
unlawfully processed.
One of the biggest, and most
talked about, elements of the
GDPR is the power for regulators
to fine businesses that don't
comply with it. If an organisation
doesn’t process an individual’s
data in the correct way, it can be
fined. If it requires and doesn’t
have a data protection officer it
can be fined. If there’s a security
breach, it can be fined.
These monetary penalties will
be decided upon by the ICO – the
GDPR states smaller offences
could result in fines of up to €10
million or 2% of a firm’s global
turnover (whichever is greater).
Those with more serious
consequences can have fines of up
to €20 million or 4% of a firm's
global turnover (whichever is
greater).

Be prepared
To help prepare for the start of
GDPR, the ICO has created a 12-
technical security measures in step guide – you can find it at
place. “As well as this the https://tinyurl.com/j492h8x. The
As well putting new obligations
on the companies and
GDPR bolsters a guide includes steps such as

person's rights around


making senior business leaders
organisations collecting personal aware of the regulation,
data, the GDPR also gives automated processing determining which info is held,

of data”
individuals a lot more power to updating procedures around
access the information that's held subject access requests, and what
about them. At present a Subject should happen in the event of a
Access Request (SAR) allows data breach.
businesses and public bodies to supplementary information. As well as this guidance, the
charge £10 to be given what’s As well as this the GDPR ICO has created a telephone
held about them. bolsters a person's rights around helpline to help small businesses
Under the GDPR this is being automated processing of data. The prepare for GDPR (call 0303 123
scrapped and requests for ICO says individuals “have the 1113 and select option 4). The
personal information can be made right not to be subject to a service provides answers about
free-of-charge. When someone decision” if it is automatic and it how small companies can
asks a business for their data, they produces a significant effect on a implement GDPR procedures and
must stump up the information person. The new regulation also started in November 2017.
within one month. Everyone will gives individuals the power to get • The ICO’s website has a vast
have the right to get confirmation their personal data erased in some array of resources to numerous to
that an organisation has circumstances. This includes list here, with a dedicated section
information about them, access to where it is no longer necessary for on GDPR (https://ico.org.uk).
this information and any other the purpose it was collected, if • Copy supplied by Armstrong Media

5
Part two:
ICPA guide to… GDPR

Client-related issues
A s accountants we are
already conscious of the
need to keep client data
confidential. GDPR requires more
helpful to ‘brainstorm’ this issue
with them. After all, they will need
to aware of the new obligations,
too. If you have access to a
• Data retention periods –
minimum statutory levels, or you
may want to set a longer period
for safety
than this. We must also keep it whiteboard you can use this to
secure, retain it only for as long as build up a full picture (literally) of Personal data held
necessary and only where we all the sources of data, what You typically hold your clients’
have authority to do so. And we happens to it and where it is names, physical and email
are obliged to evidence that we retained, etc. You evidently have addresses, mobile and other
have the necessary procedures in your clients’ consent to process phone numbers and any other
place to ensure we are and remain and use their personal data to online connection details, as well
compliant with the law. provide your services to them. as data to complete their accounts
As regards clients, your systems BUT this does not automatically and tax returns, accounts and
probably hold personal data as extend to any marketing or returns, and any notes you make
regards current clients, former updates you send to all clients. and retain regarding them and/or
clients and prospective clients. their business and family life, etc.
In each case, ‘personal data’ Your systems probably also
Breakdown your data locations
Tony’s Tip #1
includes the information you hold hold their IP address, cookie
as regards individuals currently by the software and function identifiers and device identifiers.
involved with, employed by or part that the software controls. Most
of client businesses, and similar practices will have data held as
such data you hold regarding ex- processors on behalf of their For each function record the
Tony’s Tip #2

clients and prospective clients. clients such as payroll; book- data that you hold e.g. for
One of the major new keeping and accountancy; tax payroll:
obligations introduced by GDPR is returns; and company secretarial • Name
to retain evidence as to HOW you services. You will most likely be • Address
comply with the legislation. It is holding data for all of these • NIC Number
not sufficient to either state categories for both current and • Date of Birth
simply that you are compliant or former clients. • Salary rate/scale/annual salary
even to ensure that you are Practices will have data held • Pension provider
compliant. as a controller for themselves, • Staff identifier
namely: • Next of kin
Where are you now? • Own payroll – current and
The starting point is to, effectively, former employees Engagement letters
audit your systems and records. • Money laundering compliance You will need to update your pro-
You need to be clear and to keep a – current and former clients forma letters – to reference GDPR
record as to how you obtain the • Marketing rather than the Data Protection
client data you hold, where it is For each of these functions Act (which should have been
held, who has access to it, who record: referenced in your letters in the
you share it with, how long you • Data provider – usually the past!). Beyond that, you will need
retain it, how you keep it up-to- client to include reference to the
date and how secure it is (in all the • Location of data following that are explained later
various places it can be accessed). • Staff access levels – who has in this guide:
If you have staff you may find it access? • your privacy policy and where

6
GDPR ICPA guide

• OneNote, Evernote, Dropbox


and other cloud resources you use
for keeping notes of meetings and
conversations with clients.
• Back-up drives in your office,
held by your IT supplier or in the
cloud (eg: on AWS, Dropbox,
Google Drive, etc).
• Smartphones and tablet devices
that you and your partners and
staff use and which hold client
contact details.
• Website regarding credit card
payment details and cookies.
• Skype, WhatsApp, Facebook
Messenger and any other services
that clients use to communicate
with you, or vice versa.
• Data sticks used to transport
data between offices and staff,
etc.
• Cookies and tracking software
on your website and on any apps
that link to your systems and that
you recommend to clients.

Mark’s list of places data may be


Tony’s Tip #4

this can be read. Your systems held is pretty exhaustive and you
• your data retention policy You will also need to establish and need to work from the list and
(namely, how long you retain record the systems you use to note how you make sure the
personal data generally and keep track of any new such data is secure. If held in the
especially as regards ex-clients). personal client data you obtain cloud contact them and obtain
• your approach to sending after 25 May 2018. The places details of security provisions. If
updates and news to clients and you hold clients’ personal data you hold data on your system
whether all clients are required to may include the following, which detail backup procedures and
consent to this. Under GDPR, you will all need to be considered in how you secure the data and the
cannot assume their consent. terms of security and when it backups. It could be as simple as
Explicit consent needs to be comes to deleting data: lock up in a draw.
obtained from each client. • Email system (names, email
GDPR related guidance for addresses and the contents of Third parties
engagement letters is still awaited emails with those people). List all of the third-party service
from most accountancy bodies – • Tax return software. providers that hold or process
who are themselves awaiting • Bookkeeping software. client data for you. They will
further guidance from the ICO. • Microsoft or similar programmes typically be your ‘data processors’
(word processing, spreadsheet and and your firm remains responsible
databases especially). for the data concerned.
We still await detailed guidance
Tony’s Tip #3
• Payroll software. You will then need to ask the
from the major institutes on this • Practice management system. data processors to confirm their
but feel free to mention the • Practice accounting system security arrangements and
items Mark details within your (especially regarding invoicing and compliance with GDPR. If you use
letters in the meantime. debtors). More on page 8

7
ICPA guide to… GDPR

a spreadsheet for your list you will checked the assertions they had
be able to keep it up-to-date received from the company that
showing who has confirmed their built their website. The web
compliance and any testing you do company had assured the video
to ensure that their assertions can company that personal credit card
be relied upon. data wasn’t stored – but it was,
We anticipate that most of the and it was accessed when the
major data processors will website was hacked.
volunteer this information to UK If clients can pay you by credit
users over the coming months but card through your website you will
you should not rely on this need to clarify whether or not you
happening. (via the website) retain the related
personal data as part of your data
Evidence audit. You must record and retain
As you are required to be able to your conclusions as to security
evidence your compliance with and compliance.
GDPR you should retain a record
of your ‘audit’ and of your Children
conversations with third parties, If you obtain and retain personal
and of your conclusions so that data about clients’ children you
you can produce these if required. will be subject to additional
You will want to be able to restrictions and obligations, which
prove that you were aware of are outside the scope of this
your obligations and that you have document.
put in place proportionate
measures to comply with the law Lawful processing of client data
– especially pending the issuance There is some good news about
of further guidance from the the personal data you hold in
Information Commissioner’s respect of your clients in the
Office (ICO). context of GDPR. This is that you
will typically have clients’ express
Where should you retain the consent and authority to ‘process’
record of your audit and ongoing their data for the purposes of the Transmission of client data
compliance? services they have agreed you Some accountants have stopped
On a spreadsheet or document should provide. sending private data by email.
stored on your server, in a This does not mean that you Instead, they use secure portals
Dropbox folder in the cloud, in automatically have your clients’ accessed via their website. If you
Evernote, MS Onenote or any consent to send marketing do this you will still need to check
other secure online facility. materials to them. Nor does it and confirm the integrity and
automatically cover the data you security of the systems you use in
Really personal data retain as regards ex-clients and this connection.
There have been cases of small prospective clients. You will also need to do this if
businesses being penalised by the Guidance is still awaited from ICO you send private data to clients (or
ICO even before GDPR comes as regards the exemption that might third parties) by email or you use
into force. Typically, this happens allow you to process data for the third party storage systems such
where personal credit card, staff employed by or linked with as AWS, Dropbox or Google
pension or medical data has been your business clients, your ex-clients Drive.
hacked and then misused. and prospective clients under the Guidance is still awaited from ICO
‘legitimate interests’ exemption. For as regards the extent to which you
Example: In one case, a small now, it will probably suffice to have will be required to encrypt personal
video production company was a summary record of what data you data before sending it via email and
fined £60,000 because they could hold, where, how secure it is and when using third party systems to
not evidence that they had how long you retain it for. store such data.

8
GDPR ICPA guide

Going forward, it may become best practice to


include in such a letter a note explaining why
you retain personal data of ex-clients and for
how long you do this
follow when you lose a client. And Privacy notice
if you haven’t previously A key element of GDPR is that
documented the process you you should be transparent and
should do so. provide accessible information to
It is good practice to issue a individuals about how you will use
‘disengagement letter’ that their personal data.
addresses any outstanding issues The most common way to
and exactly what services you are provide this information is in a
and are not providing over the privacy notice. GDPR requires
period of transition. more details to be disclosed here
Going forward, it may become than was previously the case –
best practice to include in such a and the potential fines for non-
letter a note explaining why you compliance are much higher, too!
retain personal data of ex-clients
and for how long you do this. Where?
And how long will you retain If you are like most accountants,
the personal data you have held as you can satisfy the new
regards ex-clients? If you are like obligations regarding a privacy
most accountants you probably notice by publishing one on your
haven’t deleted anything in a firm’s website. Perhaps the easiest
wholesale manner from your way to do this is to put a link on
records since you went digital (in your menu bar direct to a privacy
whole or part!). notice, or you might make it
You will also need to decide available from a drop-down menu.
When clients leave how long you feel you need to The alternative is to send your
You will need to decide what you retain data before it is deleted. privacy notice by email or post to
want to do as regards the There is no obligation under everyone whose personal data
retention of personal data after GDPR to delete data that you are you already hold and any whose
clients leave you. Once you know otherwise required by law to data you obtain and process in the
what you intend to do you will retain. future. You probably wouldn’t
need to include suitable authority The problem is that the want to do this until closer to the
in your terms of business and in obligation to retain business 25 May deadline, as further formal
your privacy notice (see below). records rests with the taxpayer guidance may be available before
It will also be increasingly and not the accountant. At this then.
important to ensure that you can stage you might set a cut-off at,
evidence a client’s authority for say, 10 years so that you are What?
you to start work. This is already unlikely to get caught out if your There is a danger that some
best practice and could be done client, a successor accountant or accountants might treat the
by securing their signature, a HMRC require information from obligations surrounding a privacy
confirmation email or a payment some time ago. notice in much the same way as
on account. Guidance is still awaited from ICO they do a letter of engagement. All
as regards how long professional clients get to see it, but neither
Former clients advisers might be permitted to retain they nor the accountant are that
You probably need to update any personal data for ex-clients, to avoid familiar with all the contents.
documented process that you problems. More on page 10

9
ICPA guide to… GDPR

Perhaps you feel that someone


should supply a pro-forma privacy
notice for accountants to use.
Sadly, all of the published privacy
notices are probably longer than
you might like! And not everything
in them will be relevant to you and
your practice.
You may be able to find online a
pro-forma GDPR compliant
privacy policy, along with guidance
notes on how to adapt this to suit
your practice. And this may be
your preferred solution despite
the caveats expressed earlier.
The ICO has provided some
guidance regarding the key
contents of a privacy policy, which
should name the person in your
firm who is your data controller. other material to clients that you against them, or the ex-business
hope they will find useful. You partner of a client (or ex-client).
How? might make this a condition of Any of these people might want
If you are ‘old school’ you may feel anyone becoming your client. This to know exactly what personal
it’s fine to have a long-winded approach would be easier than data you have retained, and
fully comprehensive privacy notice asking clients to ‘opt in’ to allowing demand that it be expunged from
that you don’t expect anyone you to supply updates, etc, after your records.
would ever read. That may be fine they become clients. So, when you have completed
in some situations, but reader- your initial data audit, you could
friendly documentation can help When? create a template email/letter for
show that you are client focused. Do include a date at the start or use when responding to a subject
The alternative is to be seen as end of your privacy notice matter request. Rather than
someone who simply does the indicating the last time that it was reinvent the wheel, you could
minimum to comply with the law reviewed and/or updated. search for one online that you can
and doesn’t really care about Like your engagement letter, it adapt to suit your purposes.
personal data protection, which is may warrant a review at least once Remember, that you cannot
at the heart of GDPR. a year to reflect any changes in the charge a fee to provide a copy of
That approach may work for law or practice. For example, at the the information most people might
you if you never have to compete outset you may not hold any request. And data controllers
for business. But you may lose out marketing related personal data. In should, where possible, provide
if you are competing with other time this may change. remote access to a secure system,
accountants who have taken the which would provide the data
trouble to publish easy to follow What have you got? subject with direct access to his or
notices, etc. You will need to have a process in her personal data.
As with accountants’ place setting out how you would Guidance is still awaited from ICO
engagement letters, you will need respond promptly and as regards the meaning of ‘where
to choose which elements of a professionally to a ‘subject access’ possible’ in this obligation. For now it
pro-forma privacy statement are request. will probably suffice to include in
relevant to you and what Who might ask for this? More your notes your awareness of this
processes you will be happy to people than you might imagine. obligation and that you await
publicly confirm you will follow. For example: an aggrieved ex- guidance, as (presumably) it does not
For example, you might want to client, the ex-spouse of a client, seem possible for you to provide this
include a standard term that it is someone previously employed by access without incurring a
your policy to send updates and a client pursuing a complaint disproportionate expense.

10
GDPR ICPA guide

Part three:
reports’). See https://ico.org.uk/

Staff related issues


media/for-organisations/
documents/1606/training-
checklist.pdf
Guidance is still awaited from ICO
as to whether all devices that could
hold or access client data need to be
encrypted or protected by more
than a simple four-digit password.
Beyond this, you will want to
identify who in the firm will take
responsibility for data security,
monitoring breaches and reporting
breaches to the designated Data
Protection Officer.
You will also want to ensure
that someone in each team or
department is responsible for
arranging and recording ‘privacy
impact assessments’ for every new
process, campaign and system that
they introduce.

Staff personal data


Much the same issues are relevant
here as for client data discussed
earlier. This means you also need
to conduct and record the
outcome of a data audit of all the
staff data you hold. How do you
get it? Where is it stored? How
securely it is held? Who has access
to it? How secure is your payroll
data? How long do you keep
personal data concerning staff
after someone leaves your

T
employ? And so on.

Prospective staff
here are two key practical containing a simple list of topics It has long been common practice
issues to consider if you have you should address with your staff to hold onto candidate details
staff. The first is to ensure under the following headings: even if there is no current vacancy
that they have sufficient training • Keeping personal information they can fill.
to understand the law related to secure. Going forward, your firm will
GDPR. The second is for you to be • Meeting the reasonable need to set and then comply with
aware that the personal data you expectations of customers and an agreed policy as regards how
hold regarding your staff and ex- employees. long you retain such details.
staff is also protected by GDPR. • Disclosure of customer personal It may well be easiest to simply
information over the telephone. agree that everyone in the firm
Staff training • Handling requests from should destroy all such personal
The ICO has published a useful individuals for their personal data once the vacancy in question
training checklist for SMEs information (‘subject access has been filled.

11
Part four:
ICPA guide to… GDPR

Marketing related issues


T his is the area of GDPR that
is prompting much of the
media fuss. It includes the
issues of mailing lists, opt-ins/opt-
process for obtaining and
recording ‘consent’ of prospects
you email satisfies the GDPR.
If you’re not sure, then you
outs and ‘consent’. should run an email campaign
If you outsource any of your inviting prospects to confirm
email marketing you will need to whether or not they are happy to
ensure that the data processors to hear from you occasionally. As you
whom you outsource this work want them to say ‘yes’, do
operate in a compliant fashion (as remember to make clear you will
explained in part one of this be offering them content that you
guide). hope they will find of value. Done
Best practice is to provide a well you are likely to get more ‘opt
tick-box option for opt-ins at the ins’ than if you simply ask them to
end of any correspondence with confirm they are happy to remain
your clients if you want to ensure on your promotions list.
you have their permission to send
them generic marketing messages. Business cards
Review your email and website If someone gives you their
sign up material and remove any business card you may assume
‘pre-ticked’ boxes – as these are they have given implied consent
not permitted under GDPR. to be contacted ONCE. You would
If you are pursuing any need to get their subsequent
marketing tactics by reference to authority before adding them to
advice you received from The key practical point here is your regular mailing list.
marketing consultants, you should whether or not you can evidence You will want to implement a
ask them to advise you further. the fact that the recipients of your process to ensure that you (and
Ask them what refinements you emails have consented to your colleagues) collate and retain
need to make to ensure your data receiving them. And that such evidence when someone agrees to
collection, storage, retention and consent can be evidenced to the be added to your mailing list. Your
security processes are GDPR standard required by GDPR. email management system may
compliant. It’s also worth remembering the well provide a facility to record the
Any decent marketing expert purpose of your email list. There is date and nature of such consent.
should be able to advice you on rarely any point in keeping anyone
the GDPR issues that now arise by on your list if they never respond Withdrawal of consent
reference to campaigns and and may never even see your You need to make it easy for
processes they advised on emails (eg: due to spam and anyone who wants to opt out, and
previously. promotion filters). so withdraw their consent to
The ICO has confirmed that as contact them, to do so. At the very
Pre-existing mailing lists long as you have properly least you need to make this clear
A common question is whether or documented the consent you have in your publicly accessible privacy
not you need to refresh the from people already on your list, notice (as referenced earlier in this
permissions you have previously you do not need to renew this guide). Your marketing emails
obtained to send promotional ahead of 25 May 2018. The real should also include a clear and
material to prospective clients. question then is whether your ‘old’ easy to read ‘unsubscribe’ facility.

12
Part five:
ICPA guide to… GDPR

Other practical issues


S omeone in your practice will
need to be identifiable as
your Data Protection Officer
(DPO). If you are a sole
be required to encrypt personal data
before sending it via email and when
using third party systems and
devices to store such data.
practitioner this will be you!
Whoever it is will need to take Documents
their responsibilities seriously – in The documents you will want to
a similar way to your Money create and store safely include:
Laundering Reporting Officer Internal GDPR data audit: This will
(MLRO). show everything you have done
Someone senior, possibly the and all the decisions you have
same person, should also be taken; thus evidencing that you
appointed to oversee the have taken your legal
processes set out in this document responsibilities seriously.
and ensure that staff and partners Data Protection Reporting
involved take everything Process: This is so you can show
sufficiently seriously. that everyone in the firm
understands what needs to be
Physical security reported to your DPO whenever
A breach of your systems need anyone suspects or becomes
not involve a sophisticated ‘hack’ aware that personal data has been
of your IT. It could also arise when Part 1 of this guide). Your IT compromised, lost, hacked or
a burglar enters your office and support person/team should be misused.
finds paper records, or when an able to advise you here. If you Third party confirmation: This
unauthorised person uses a data don’t have any IT support you will should list out all of the third
stick to extract personal data from need to reach and record your parties who process data on your
a laptop (either in or out of the own conclusions. behalf and contain links to their
office). Updates: Ensure you have robust confirmation or assurance that
You need to put in place (and processes in place for the ongoing their systems are secure and
record) processes and systems management of updates and GDPR compliant.
intended to reduce the liklihood of patches to all software you use. Privacy by design: Such a
anyone being able to access data Being just one patch or security document could be used as a
in such ways. update behind on a server can prompt and reminder of all the
Guidance is still awaited from ICO as leave your practice vulnerable to privacy related issues that you and
regards the extent to which you will hackers. your staff need to consider
be required to password protect Mobile device management: whenever new policies and
and/or encrypt personal data What happens if you or a procedures are being considered
accessible through laptops. colleague was to lose a or new software is being used.
smartphone, tablet or desktop Training records: This could simply
Technology issues computer? Can you ensure it is be a list of all staff members and
Digital security: You will need to ‘wiped’ remotely? What data could show when they received training
assess the security of all servers be compromised? (and, in due course, update
and devices on which personal Guidance is still awaited from ICO as training).
data may be stored (see the list in regards the extent to which you will Privacy statement: This will either

14
GDPR ICPA guide

be posted on your website or nature of such data and to get Conclusion


sent out to clients, staff and agreement for colleagues that it As noted at the start, this guide
anyone else whose personal data can be deleted. This may be addresses practical issues and
you hold. simpler than asking the relevant does not purport to explain the
Personal data response process: people for permission to retain law. It has also not been possible
This should set out how you their personal data despite you to address every practical
would respond and what you having no ongoing need for it. question you might have on the
would do if someone asks for a Data deletion policy: This is subject.
copy of the data you hold about sometimes known as a Records Sadly, there are no quick and
them and/or wants you to delete Retention policy. This should set simple ways to ensure that you
that data. out how often you will review are compliant with GDPR. There
Incident response plan: This will your records to determine what are plenty of people offering their
show who is responsible for doing can be deleted when your services to help manage the
what if you suffer a data breach. retention period expires each process for you.
This could be caused by a careless year. The policy should also set If this guide has simply
or disgruntled current or ex-staff out the process for ensuring that confirmed that you will need to
member or a third-party hacker. data will be deleted from all the bite the bullet and engage
Data to be deleted: This is simply places in which it is held. someone to do this, at least you
a practical solution to the new You may find templates online can now do so with confidence
rules. As part of your internal for some of these documents, but that it really is necessary.
audit you may have identified you are likely to have to adapt Or, if you feel able to manage
data that is no longer required. them to suit your accountancy the process within your firm,
You will want to keep track of the firm. good luck!

15

S-ar putea să vă placă și