Policy News Journal - 2017-18

 map the locations where personal data is used and/or held  gain visibility over all personal data flows  develop effective strategies to protect personal data  improve data lifecycle management  implement process efficiencies  reduce privacy related risks.

Question 3 is particularly relevant for organisations which outsource any HR and payroll processes and should involve, at least, a review of existing contracts with relevant suppliers to ensure that the GDPR requirements on a processor are reflected in the contract and if not, to introduce an addendum to the contract.

Questions 4 and 5 allude to the organisation’s responsibilities under GDPR to maintain effective governance measures and to be able to demonstrate and justify such measures.

Question 6 – the regulation requires that data is provided in a commonly used electronic format.

Follow this link for full details of the CIPP half day training course (in-house training options are available). This course will help you understand and prepare for the changes under GDPR, including how they affect payroll and HR functions. Be prepared so that you can help your organisation become fully compliant by May 2018.

12 steps to take now

The ICO has a useful document ‘Preparing for the General Data Protection Regulation (GDPR)’ 12 steps to take now .

Awareness You should make sure that decision makers and key people in your organisation are aware that the law is changing to the GDPR. They need to appreciate the impact this is likely to have. Information you hold You should document what personal data you hold, where it came from and who you share it with. You may need to organise an information audit. Individuals’ rights You should check your procedures to ensure they cover all the rights individuals have, including how you would delete personal data or provide data electronically and in a commonly used format. Communicating privacy information You should review your current privacy notices and put a plan in place for making any necessary changes in time for GDPR implementation. Lawful basis for processing personal data You should identify the lawful basis for your processing activity in the GDPR, document it and update your privacy notice to explain it. Subject access requests You should update your procedures and plan how you will handle requests within the new timescales and provide any additional information. Consent You should review how you seek, record and manage consent and whether you need to make any changes. Refresh existing consents now if they don’t meet the GDPR standard.

Data breaches You should make sure you have the right procedures in place to detect, report and investigate a personal data breach.

Children You should start thinking now about whether you need to put systems in place to verify individuals’ ages and to obtain parental or guardian consent for any data processing activity. Data Protection by Design and Data Protection Impact Assessments You should familiarise yourself now with the ICO’s code of practice on Privacy Impact Assessments as well as the latest guidance from the Article 29 Working Party, and work out how and when to implement them in your organisation.

The Chartered Institute of Payroll Professionals

Policy News Journal

cipp.org.uk

Page 47 of 516

Made with FlippingBook - Online magazine maker