Site icon Merchant Fraud Journal

GDPR Data Breach: What You Need To Know

GDPR and European Union flag

GDPR data breaches (general data protection regulation) is a response to the fact that approximately 52 million data breaches occurred worldwide in 2022. Considering how detrimental compromised data is to the security and safety of the digital ecosystem, concerns about data privacy are well-founded.

The European Union (EU) took tangible steps toward data protection and codified numerous rules and regulations into the General Data Protection Rules (GDPR) security legislation. The GDPR lists the compliance requirements everyone must follow in the event of a data breach. Let’s look into the action steps your organization must take if you fall victim to a data incident.

What Is a GDPR Data Breach?

A data breach is a security incident that disrupts the confidentiality, availability, and integrity of stored data within a responsible organization. Data disruption includes the unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, personal data.

Data breaches covered by GDPR extend beyond simple data loss and include accidental exposure, deliberate acts to gain access, or the encryption of inaccessible data. In short: any alteration to the information of an identified person protected by data processors and controllers falls under the official term of a data breach.

Such a comprehensive definition covers a host of possible data breach examples, such as stolen hardware devices that contain data, ransomware attacks, lost data keys, and cyber attacks. Most data breaches target valued business data such as financial information, health information, intellectual property, trade secrets, or security data.

If your organization collects data, a breach introduces undue risk to a user’s rights and freedoms. Therefore, you have duties you must follow regarding data protection of data and security incident reporting. Articles 33 and 34 of the GDPR lays out in detail what you must do.

We outline the things you need to know about merchant responsibilities for GDPR data breaches below:

Notify the EU about a GDPR data breach

First, you must notify the proper agency about the data breach, watchdogs known across Europe as Data Protection Authorities (DPA). The exact DPA you report depends on the nature of the data breach and your business operations.

Build a GDPR data breach report

In the case of a data breach, GDPR requires that your DPA notification includes several items of information:

Submit the GDPR data breach report within 72 hours

GDPR legislation states that any organization must notify a DPA within 72 hours of becoming aware of the data breach. You can request an extension if there are extenuating circumstances, and you can also submit your report to a DPA in stages (some details from data breaches take time to unravel).

GDPR regulations require fines for organizations that fail to submit a proper report within the allotted time window. The fines help defer non-compliance but scale according to firm size and violation severity. Liable data controllers, processors, certification, and monitoring bodies can face penalties that reach up to 10 million pounds or 2% of worldwide revenue, whichever is higher. More severe infractions (failure to obtain individual consent, illegal data transfers, the collection of prohibited data, etc) can lead to fines of up to 20 million pounds and 4% of global revenue.

The gravity of the infringement or non-compliance will determine the resulting fine, so it is in your best interest to submit on time and follow GDPR legislation.

Notify your data subjects

Lastly, incidents covered under the GDPR data breach regulations require you to alert any data subjects exposed in the data breach about the security flaw and the possibility of compromised information. If the breach is likely to result in a high risk to the rights and freedoms of an EU consumer, you must make an appropriate effort to notify the subject.

You also must communicate in a transparent manner without undue delay, the levels of which are determined by your DPA. The relative speed and delivery will change for each organization, as some businesses have more technical resources at their disposal (mass emails, public relations firms, public announcement channels). When developing a data breach response plan, determine the most effective method of communication with your data subjects beforehand.

There are exceptions regarding which data breaches GDPR requires you to report. For example, If the breached data is encrypted or if you took adequate measures to correct and prevent any risk to your data subjects, no communication is required.

GDPR data breaches are no joke

The EU takes GDPR data breaches very seriously. Any organization that collects user data must comply with GDPR legislation or face significant liability and probable fines. If you are the victim of a security breach, take the necessary steps to protect any consumer data, and be sure to comply with the report-building and notification requirements of the GDPR.

Exit mobile version