10 Top Tips for Achieving GDPR Compliance

Stuart Skelly
|
Senior Consultant at URM
|
PUBLISHED on
8 Feb
2024

Full compliance with the General Data Protection Regulation (GDPR) can be difficult to achieve and maintain, however, there are some key policies, processes and activities that all organisations can implement to help ensure their processing activities are compliant with the Regulation.  In this blog, we will outline 10 actionable tips that will greatly help your organisation’s compliance efforts.

Tip 1 - Developing and Maintaining a ROPA

Developing and Maintaining a ROPA

As the GDPR is a risk-based regulation, we would always recommend that you make sure your record of processing activities (ROPA) is fully developed and maintained.  Aside from being a statutory requirement, the ROPA is one of the best tools for identifying data risk in your organisation’s processing, and should be front and centre of any controller’s compliance effort.

Tip 2 - Conducting Data Protection Impact Assessments (DPIAs)

Conducting Data Protection Impact Assessments (DPIAs)

A DPIA is a risk assessment which focuses on personal data risks and how you can take steps to mitigate or even eliminate them.  DPIAs are mandatory under the GDPR for certain types of high-risk processing. Although not mandatory, the Information Commissioner’s Office (ICO) the UK’s privacy regulator, has produced a list of processes for which controllers are encouraged to conduct what they term a best practice DPIA.

Failure to conduct mandatory DPIAs is not only breaking the law, but also increases the likelihood of data loss or other breaches of the data subject’s rights and freedoms, as well as reputational damage, financial claims, and increased premiums on services such as cyber insurance.  The Regulation sets out some particular scenarios in which a DPIA is required, e.g., when you’re engaging in profiling, such as monitoring the behaviour of individuals, and when you’re engaging in large scale processing of special category data.

Tip 3 - Checking your Privacy Notices

Checking your Privacy Notices

Privacy notices are required to facilitate the fair processing element of the first principle of the GDPR, which dictates that personal data must be processed lawfully, fairly and transparently.  They also communicate certain basic information to data subjects, primarily what your organisation is doing with their data and the lawful basis under which it is being processed.  Privacy notices must be transparent and concise so, if you are processing the data of different types of data subjects for different purposes (e.g., customers, clients and employees), we would recommend you split up different processes onto separate privacy notices, as far as is reasonable.

Tip 4 - Managing your Supplier Risk

Managing your Supplier Risk

An important aspect of many organisations’ activities will include sharing personal data with their suppliers.  However, we continue to find that too few organisations are taking steps to ensure that the processers and their suppliers have adequate privacy compliance frameworks in place.  For example, if a vendor is a supplier of cloud processing services, how would they protect UK data subjects’ data that is being processed in their servers outside of the UK?

Under the UK GDPR, organisations which engage in this sort of data sharing should prioritise checking their potential suppliers’ data risk compliance measures at an early stage of their procurement process. Asking your suppliers or prospective suppliers to complete a vendor risk management due diligence questionnaire, a checklist, or even requesting shortlisted suppliers’ ROPAs can help you ensure your suppliers meet compliance requirements.

Under the GDPR, appropriate security measures are a mandatory clause which must appear in the contract between you as the controller and the processor, dividing responsibility for data protection (DP) between the two parties.  The GDPR also allows controllers to conduct audits of the processor to ensure that they are maintaining their security measures.

Tip 5 - Auditing your Consent

Auditing your Consent

The bar for achieving and maintaining the consent of data subjects under the GDPR is very high and, as such, consent is not the first choice of lawful basis for many controllers.  Consent must be freely given, specific and informed.  Therefore, when gathering consent, you must clearly and specifically explain what you want to perform with the subject’s data, and this cannot, for example, be hidden away in terms and conditions, or anywhere else that it may be difficult for data subjects to find.  The data subject must provide a positive action to show that they’re giving you their consent, and the Regulation has a specific provision for the fact that the giving of consent cannot be conditional on the data subjects’ receipt of a service when their consent is not necessary for the performance of that contract, as this would mean it is not freely given.

Consent is also able to be withdrawn at any time.  If you receive the data subject’s consent and they later change their mind, you will not be able to continue with the process in question as you will have lost your lawful basis for performing it.

Tip 6 Developing and Implementing a Personal Data Retention Policy

Developing and Implementing a Personal Data Retention Policy

Principle 5 of the GDPR, storage limitation, dictates that personal data should not be kept for longer than is necessary.  We at URM have found that organisations are not devoting sufficient time to identifying what personal information they have, how long they are keeping it for, and why.  This is linked to the failure of many organisations to compile and maintain an effective ROPA where envisaged time limits for erasure need to be specified.

If your organisation retains personal data for longer than it needs to, it will not only be in breach of the storage limitation principle, but will also incur entirely avoidable storage costs, and risk data loss either through accidental disclosure or intentional hacking.

Tip 7 - Training

Training

Lack of DP training for employees at all levels is another recurring issue we see in many organisations.  Human error continues to represent one of the greatest risks to DP that organisations face, and without effective and ongoing meaningful training, this will continue to be the case even when you have a ROPA or DPIA in place.

These human-error risks can be mitigated or even avoided entirely by implementing a programme of regular update training, beyond the compulsory one-hour GDPR section of the new starter induction process, which, we find, is quickly forgotten or lost in the mass of information being absorbed when an employee starts at a new organisation.

Tip 8 - Ensuring Human Infrastructure Is in Place

Ensuring Human Infrastructure Is in Place

Naturally, your privacy compliance framework will need individuals to implement it, and you should have more individuals responsible for this than just your data protection officer (DPO)/privacy compliance lead. Aside from the board level individual who owns your organisation’s DP strategy, we have found that it is effective (particularly in larger organisations) to have a network of DP leads.  These individuals are sometimes called data champions and are often appointed at the department head or line manager level.  

However, even if you don’t use the data champion approach, your organisation must identify the process owners, i.e., the people who know the most about your organisation’s individual processes involving personal data.  As well as this, your staff should understand that DP is everyone’s responsibility.

Ti 9 - Ensuring Data Protection Always by Design

Ensuring Data Protection Always by Design

The phrase ‘data protection by design’ appears in the Regulation, but what does it mean?  Simply put, DP by design means that DP should be built into your organisation’s processes from an early stage.  Therefore, you should ensure that any new projects or systems involving personal data consider data risk and data protection during the design phase.  You should try to avoid wrapping measures around such processes retrospectively, but instead fully embed data protection from the outset.

Tip 10 - Making GDPR ‘Part of the Furniture’

Making GDPR ‘Part of the Furniture’

We suggest that organisations encourage the use of GDPR terms and phrases, such as those used in this blog (e.g., ROPA, DPIA, lawful basis, privacy notice), as part of their everyday language.  For example, introducing DP slots on the weekly team meetings as a standing agenda item, new project checklists, and performance assessments for staff, in order to foster GDPR compliant approaches and attitudes as business as usual throughout your organisation.

How URM can Help

If your organisation would benefit from help implementing these tips in order to achieve and maintain GDPR compliance, URM can leverage its extensive experience helping organisations comply with DP legislation to assist you in your compliance efforts.  The GDPR consultancy services we offer range across every aspect of compliance, from conducting gap analysis, providing remediation support, through to helping you produce a ROPA. We can also advise and support you in conducting a DPIA, as well as offering a virtual DPO service, which provides you with access to a team of practicing GDPR consultants.

If a data subject makes a data subject access request (DSAR) of your organisation, URM can help you process this request without any risk of noncompliance by providing a GDPR DSAR redaction service.  If you would like to learn more about these requests and how to process one yourself, we also offer a 1-day DSAR training course, led by a qualified and practicing GDPR consultant.  To learn more about other aspects of the Regulation and gain further, practical skills necessary for GDPR compliance, you can attend our half-day training courses on conducting DPIAs and data transfer impact assessments (DTIAs).

Stuart Skelly
Senior Consultant at URM
Stuart is a highly experienced and knowledgeable GRC consultant at URM who has specialised in data protection law for 25 years.
Read more

Does your organisation fully comply with the General Data Protection Regulation (GDPR)?

If uncertain, URM is able to conduct a high-level GDPR gap analysis which will assist you understand your current levels of compliance and identify gaps and vulnerabilities.
Thumbnail of the Blog Illustration
DSAR
Published on
9/8/2023
Everything You Need to Know about DSARs

We are answering questions: what is a GDPR DSAR, what information can a data subject request, what should you do when you receive a DSAR, and many more.

Read more
Thumbnail of the Blog Illustration
Data Protection
Published on
25/7/2022
ISO 27701:2019 and the GDPR

The EU GDPR and the UK DPA both require organisations to protect and ensure the privacy of any personal data which they process.

Read more
Thumbnail of the Blog Illustration
Data Protection
Published on
12/2/2024
Deadline Approaches for Updating Contracts Containing Old EU Standard Contractual Clauses (SCCs)

URM’s blog discusses changes to the SCCs British organisations can use to legitimise restricted transfers of data under the UK GDPR

Read more
Helpful synopsis of current issues and gaps (which I agree with!). Thank you
Webinar 'GDPR - Back to Basics'
contact US

Let us help you

Let us help you in your compliance journey by completing the form and letting us know how we can best support you.