GDPR versus the Australian Privacy Act

October 22, 2018
Written by Fleur Prins

Fleur is a driven marketing professional who excels at strategic campaign planning and execution. She has a passion for people and believes that communication is the key to success. She has over seven years of marketing experience and currently manages the marketing initiatives for EPI-USE Labs in the Asia Pacific region.

GDPR vs Australian Privacy Act 1988

 The overview below is a comparison between the key changes in GDPR (the General Data Protection Regulation) and the Australian Privacy Act 1988. The aim of this comparison is to give you insight in the differences, and prepare you for what may be coming when the Australian privacy regulations are improved and brought up to the level of the European Union regulations.

GDPR (General Data Protection Regulation)1 Australian Privacy Act 1988 2

Territorial ScopeTerritorial Scope
Arguably the biggest change to the regulatory landscape of data privacy comes with the extended jurisdiction of the GDPR, as it applies to all companies processing the personal data of data subjects residing in the Union, regardless of the company’s location.

Territorial Scope 3Territorial Scope
Applies to:

  • Most Australian and Norfolk Island Government agencies
  • All private sector and not-for-profit organisations with an annual turnover of more than $3 million
  • All private health service providers
  • Some small businesses
The APPs are not prescriptive; each APP entity needs to consider how the principles apply to its own situation.
Penalties-1Penalties
Under GDPR, organisations in breach of GDPR can be fined up to 4% of annual global turnover or €20 million (whichever is greater).
Penalties 2Penalties
Serious and repeated interferences with privacy may be subject to a civil penalty of up to $4.2 million. (13G)

Civil penalty: 2,000 penalty units, equals $4.2 million3
ConsentConsent
Companies will no longer be able to use long illegible terms and conditions full of legalese, as the request for consent must be given in an intelligible and easily accessible form, with the purpose for data processing attached to that consent. It must be as easy to withdraw consent as it is to give it.
Consent 2Consent
Consent means ‘express consent or implied consent’
(s 6(1)). The four key elements of consent are:

  • the individual is adequately informed before
    giving consent
  • the individual gives consent voluntarily
  • the consent is current and specific, and
    the individual has the capacity to understand and communicate their consent.
(APP guidelines, chapter B, B.354)
Breach NotificationBreach Notification
Breach notification will become mandatory in all member states where a data breach is likely to “result in a risk for the rights and freedoms of individuals”. This must be done within 72 hours of first having become aware of the breach. Data processors will also be required to notify their customers, the controllers, “without undue delay” after first becoming aware of a data breach. 
Breach Notification 2Breach Notification
Since February 22, 2018, an obligation is introduced (in the Privacy Act) to notify individuals whose personal information is involved in a data breach that is likely to result in serious harm.

This notification must include recommendations about the steps individuals should take in response to the breach. The Australian Information Commissioner (OAIC) must also be notified of eligible data breaches.

An assessment to define whether the data breach is likely to result in serious harm should be conducted within 30 days. 5
Right to AccessRight to Access
Part of the expanded rights of data subjects outlined by the GDPR is the right for data subjects to obtain from the data controller confirmation as to whether or not personal data concerning them is being processed, where and for what purpose. Further, the controller shall provide a copy of the personal data, free of charge, in an electronic format. This change is a dramatic shift to data transparency and empowerment of data subjects.
Right to Access 2-1Right to Access
The closest to the GDPR Right to Access rule is described in the APP 12 - An APP entity that holds personal information about an individual must, on request, give that individual access to the information (APP 12.1). The grounds on which access may be refused differ for agencies and organisations.

For agencies, APP 12 operates alongside the right of access in the FOI Act. The FOI Act provides individuals with a right of access to documents held by most Australian Government agencies, including documents containing personal information.

Exception
In some circumstances, a private sector employers handling of employee records in relation to current and former employment relationships is exempt from the APPs (s7B(3)).6
Right to be ForgottenRight to be Forgotten
Also known as Data Erasure, the right to be forgotten, where it applies, entitles the data subject to have the data controller erase his/her personal data, cease further dissemination of the data, and potentially have third parties halt processing of the data. 
Right to be Forgotten 2Right to be Forgotten
No equivalent yet. The APP 11.3 states:
An APP entity must take reasonable steps to destroy or de-identify the personal information it holds once the personal information is no longer needed for any purpose for which the personal information may be used or disclosed under the APPs. However, individuals have no right to require APP entities to destroy or de-identify the information that they hold about them.
Data PortabilityData Portability 
The right for a data subject to receive the personal data concerning them, which they have previously provided in a ‘commonly used and machine readable format’ and have the right to transmit that data to another controller. 
Data Portability 2Data Portability
No equivalent yet. The closest to the GDPR Data Portability rule is the Consumer Data Right framework that the government is currently working on. See a summary of this below.

Since then, the Government has decided to legislate a Consumer Data Right to give Australians greater control over their data, empowering customers to choose to share their data with trusted recipients only for the purposes that they have authorised. The Right will be implemented initially in the banking (Open Banking), energy, and telecommunications sectors, and then rolled out economy-wide on a sector-by-sector basis. 7See a fact sheet here.  
Privacy by DesignPrivacy by Design
The inclusion of data protection from the onset of the designing of systems, rather than an addition. More specifically - ‘The controller shall..implement appropriate technical and organisational measures..in an effective way.. in order to meet the requirements of this Regulation and protect the rights of data subjects’.

Article 23 calls for controllers to hold and process only the data absolutely necessary for the completion of its duties (data minimisation), as well as limiting the access to personal data to those needing to act out the processing.
Privacy by Design 2Privacy by Design
No equivalent yet

 
CONCLUSION

Australia has a long way to go before its privacy rules and regulations are up to the standard of the European GDPR. Arguably the biggest change to the regulatory landscape of data privacy comes with the extended jurisdiction of the GDPR, as it applies to all companies processing the personal data of European Union data subjects, regardless of the company’s location. This means that currently any Australian company dealing with data of EU citizens legally has to comply.

Another fundamental difference between the two policies is that in Australia, in some circumstances private sector employers handling employee records are exempt from the APPs. If you’re not an EU citizen, there is a chance that your employer does not need to comply with the APPs when it comes to your personal record.

Looking at the direction Australia is heading in, it’s only a matter of time until the privacy laws get updated. The Senate has backed a motion from Greens senator Jordon Steele-John to improve Australia’s privacy regulations and bring local laws up to the level of the European Union.

GDPR isn't a case of being compliant on a specific date, or having a project to 'achieve compliance' and then forgetting about it. It means educating staff, ensuring data privacy is at the heart of system design for new systems, and changes to processes. GDPR means a fundamental change in an approach to data privacy, and constant activities to ensure and keep compliance. If Australian privacy laws follow the same route, this will have a significant impact on all Australian companies.

GDPR VS AUSTRALIA

1 https://www.eugdpr.org/key-changes.html
2 Based on the Privacy Act 1988, Compilation No. 77, compilation date: 22 February 2018
3 http://www.austrac.gov.au/enforcement-action/penalty-units
4 https://www.oaic.gov.au/agencies-and-organisations/app-guidelines/chapter-b-key-concepts
5 https://www.oaic.gov.au/privacy-law/privacy-act/notifiable-data-breaches-scheme#data-breach-response-summary
6 https://www.oaic.gov.au/agencies-and-organisations/business-resources/privacy-business-resource-13
7 https://treasury.gov.au/consumer-data-right/

 

 

Explore Popular Tags

GDPR Data Privacy Data Security Data Secure GDPR compliance Data Redaction data scrambling General Data Protection Regulation Data Redact POPI Act POPIA SAP Data Security SAP GDPR Data Archiving Data Sync Manager SAP data privacy and compliance Right to be forgotten Data privacy compliance Data privacy regulations GDPR readiness GDPR deadline Personal data SAP SAP security GRC for SAP SAP systems Access Risk management Access risk controls Data minimisation Data security breaches Governance, Risk Management and Compliance (GRC) SAP data privacy and security compliance COVID-19 Data Privacy suite Data privacy by design Risk monitoring SAP data copying and masking SAR Soterion Subject Access Request anonymised data Australian Privacy Act 1988 CCPA Cenoti Client Sync Data Protection Day Data masking European operations Federal Law GDPR fine Guest order ICO May 2018 Object Sync One-time customer Privacy by Design Reducing risk Right to Erasure Risk minimisation S/4HANA Migrations SAP S/4HANA SAP data SAP data privacy & security Secure scrambled production data for testing Test Data Management security breach Backlog privacy debt Black Friday Black Friday hangover Black Friday sales Breach Notification Brexit Budget Canada data privacy legislation Cenoti, connecting SAP with Splunk Cloud migrations Confidentiality Consent DSM DSM Readiness Assessment Data Portability Data Removal Data Replication Data Sync Manager (DSM) Data integrity Data processor versus controller Data retention rules Documentation EPI-USE Labs’ solutions Employee data Europe Friday 25 May 2018 GDPR-type legislation GRC GRC for SAP tools General Data Protection HCM HR ILM Information Commissioner’s Office Information transfer Infotype 41 JSOX New Zealand Privacy Act Online shopping Penalties Phantom Proportional Data Protect personal employee data Removing data in SAP Right to Access Rise with SAP Risk management S4HANA SAP Cloud SAP Data Privacy Suite SAP RISE SAP SuccessFactors SAP access risk simulations SAP data encryption SIEM SOX Sarbanes-Oxley (SOX) legislation Security Security Information and Event Management Security for SAP. Live Sensitive HCM data South African data privacy legislation Splunk Splunk UBA Splunk’s Enterprise Security Success Factors Territorial Scope UK Government User Access Review Virtual conference What does the European GDPR mean for Australia? ebook masking rules quality of test data system copy uk sox
+ See More

Get Instant Updates


Leave a Comment: