GDPR, Part IV: The Data Subject Consent Provisions

November 21, 2017 With the forthcoming General Data Protection Regulation (GDPR) set to change the cybersecurity landscape of data collection and storage in the European Union (EU), one of the most important areas that organizations processing or storing EU citizens' data will need to ensure they are complying with is the GDPR's consent guidelines.

By: Lewis Brisbois' Data Privacy & Cybersecurity Team 

With the forthcoming General Data Protection Regulation (GDPR) set to change the cybersecurity landscape of data collection and storage in the European Union (EU), one of the most important areas that organizations processing or storing EU citizens' data will need to ensure they are complying with is the GDPR's consent guidelines. This post, the fourth in a seven-part series analyzing the impact of the GDPR, will discuss the required levels of consent that organizations doing business in the EU must obtain from a data subject in order to process his or her information. 

Unambiguous and Affirmative Consent to Process Personal Data under the GDPR

There are many reasons why an organization might need to process, store, or transmit the personal data of EU citizens. Like the EU’s current Data Protection Directive, Directive 95/46/EC, the GDPR establishes several grounds for an entity to lawfully process an EU citizen’s personal data, including when the entity has obtained the individual’s consent. Though an entity may have other (non-consent-based) grounds to process personal data, it is particularly important to obtain proper consent when it is the only legal basis for the entity to process the individual’s information. Under GDPR Article 6.1(a), an entity can lawfully process personal data if “the data subject has given consent to the processing of his or her personal data for one or more specific purposes[.]” 

What does it mean for an entity to give “consent” under the GDPR?

While similar to the EU’s prior definition of consent under the Data Protection Directive, the GDPR imposes a more rigorous standard for an entity to meet when it collects and uses personal data based on the consent of the individual about whom the data pertains — the “data subject.” Article 4(11) defines “consent” as:

“any freely given, specific, informed and unambiguous indication of the data subject’s wishes by which he or she, by a statement or by a clear affirmative action,” signifies agreement to the processing of his or her personal data.    

In practical terms, how can an organization apply the GDPR definition of consent?

The Article 4(11) definition of consent contains many individual terms which can serve as guideposts for the implementation of policies and procedures to ensure compliance with the consent provisions of the GDPR. What follows are explanations of the key components within that definition, including references to other sections within the GDPR that provide guidance helpful to the appropriate interpretation and implementation of the term.

  • “Unambiguous” Consent by Affirmative Action: The GDPR’s articles do not directly spell out what qualifies as “unambiguous” consent backed by a statement or clear affirmative action. However the GDPR’s Recital 32 provides some illustrative guidance on what might constitute a “clear affirmative act” signifying an individual’s consent to process his or her personal data. Those acts could include:
    • Checking a box when visiting a website;
    • Choosing technical settings for information society services[1]; or
    • Another statement or conduct that clearly indicates a data subject’s acceptance of the processing of his or her personal data.

While the GDPR leaves open other options to evidence an individual’s consent, exactly what other statements or acts that could “clearly indicate” acceptance per the GDPR remain to be seen. Crucially, Recital 32 specifically states that “silence, pre-ticked boxes, or inactivity should not therefore constitute consent.” This makes clear that passive “opt-out” features (e.g., simply allowing a data subject to “untick” a “pre-ticked” box granting consent) will not suffice under the GDPR to show an individual’s affirmative consent. 

  • “Informed” Consent: Highlighting the GDPR’s requirement that consent be informed, Recital 42 states that a data subject should be aware at least of the controller’s identity and the purposes for processing their personal data. A best practice would therefore be for an organization to include a statement outlining its identity and simply but clearly stating the purposes for which the data subjects’ information will be used.
  • Specific and Clear Consent: Article 7(2) requires that when a request for a data subject’s consent is part of a broader written document, the consent request must be clearly distinguishable from the other parts of the writing, and posted in an intelligible and easily accessible form, using clear and plain language. In short, an entity should clearly separate the consent provisions from all other sections of a writing and ensure that the consent provisions have been drafted in clear, concise, and easily understood terms. Further, the consent provisions must not be “buried” within large blocks of text or made otherwise difficult for an individual to access.
  • Separate Consent: Additionally, Recital 32 declares that consent needs to cover all “processing activities” carried out for the same purposes and that an entity should obtain specific consent for every purpose that the entity wishes to process an individual’s personal data. Recital 43 further notes that separate consent is needed for “different personal data processing operations” or else an individual’s consent will not be presumed to be freely given.
  • “Freely Given” Consent: Recital 42 cautions that consent is not “freely given” if an individual does not have a genuine or free choice not to offer their consent, or is unable to refuse or withdraw his or her consent without detriment. Further, Recital 43 notes that consent “should not” be used as a valid legal ground for processing personal data “where there is a clear imbalance between the data subject and the controller,” particularly where the controller is a public authority. For example, if a data subject’s relationship with the data controller creates pressure on the data subject to provide consent or if the data subject might otherwise not feel at liberty to refuse consent to a particular entity, it may later be argued that the consent was not “freely given.”
  • Restriction on Processing Unnecessary Personal Data: Related to whether consent is “freely given,” the GDPR further restricts an entity from requiring an individual to consent to the processing of unnecessary personal data. Specifically, Article 7(4) and Recital 43 state that whether an entity conditioned the performance of a service or a contract on an individual’s consent to process personal data that is not necessary to the service’s or contract’s performance will affect whether an individual’s consent was actually “freely given” as required by the GDPR. The implication is that the more an entity seeks to condition the performance of a service or contract on requiring an individual to consent to processing personal data unrelated to underlying agreement, the less likely that consent will be seen as “freely given.” A statement from the entity explaining how data subjects’ personal data will be used, and how it is relevant or necessary to the provision of goods or services will therefore help avoid a claim of unnecessary processing of personal data.
  • Right to Withdraw Consent: Article 7(3) gives the data subject the right to withdraw consent at any time, and mandates that withdrawing consent must be as easy for the data subject as it is to give it. Importantly, an entity must inform the data subject of the right to withdraw his or her consent before obtaining consent.
  • The Need to Demonstrate Data Subject’s Consent: Finally, when an entity relies on user consent to process personal data, Article 7(1) places the burden on the entity to be able to demonstrate that the data subject has given his or her consent. Recital 42 to the GDPR advises that an entity ensure that the data subject is aware when he or she is giving consent, particularly in the context of a written declaration on another matter.

The End of Prior “Opt-Out” Practices

As noted above, the GDPR’s requirement that consent be unambiguous and backed by a clear affirmative act means that “opt-out” methods — i.e., methods where an individual’s consent is presumed unless they take affirmative steps to show that they do not give consent — will not be valid once the GDPR goes into effect on May 28, 2018. Consequently, an entity that wants to make user consent a basis to process personal data from the EU will need to ensure that they discontinue any “opt-out” provisions that they may currently use.

“Explicit Consent” and Special Categories of Personal Data

The GDPR additionally requires an entity to obtain a higher level of “explicit consent” when seeking to process “special categories of personal data.” Per Article 9(1), such “special categories” include: “personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation.” 

Under Article 9(2), an entity will need to obtain an individual’s explicit consent to process any special category of personal data and will need to state the specific purposes for which it seeks to process that information.

The GDPR does not define the term “explicit consent,” however according to the EU’s Article 29 Working Party (WP29) — an advisory body comprising the data protection authorities from each of the EU member states — guidance on the meaning of “explicit consent” can be found under the current Data Protection Directive. Under the Data Protection Directive, explicit consent covers “all situations where individuals are presented with a proposal to agree or disagree to a particular use or disclosure of their personal information and they respond actively to the question, orally or in writing.”

It is not clear how the explicit consent requirement will differ from the GDPR’s standard definition of consent given the need to already obtain unambiguous consent backed by clear affirmative action to process all other forms of personal data. However, according to the GDPR Consent Guidance provided by the United Kingdom’s Information Commissioner’s Office (ICO), “explicit consent” is likely to closely mirror the current high level of consent needed to process special categories of personal data found under the requirements of the EU’s existing Data Protection Directive. Additionally, the ICO expects the WP29 will publish guidelines on the scope of consent under the GDPR sometime in December 2017. Presumably this new guidance will clarify what qualifies as “explicit consent” under the GDPR.    

Parental Consent to Process Children’s Personal Data

The GDPR sets out additional restrictions on the processing of children’s personal data without parental authorization. Importantly, under Article 8(1), when offering “information society services” to a minor, a controller needs to obtain parental consent to process personal data of a child under 16 years of age. Towards that end, an entity must make “reasonable efforts” to verify parental consent. Though the GDPR does not outline what qualifies as “reasonable efforts” to obtain parental consent, this may be another area that the WP29 will provide further instruction on when it releases its consent guidance later this year.

Lastly, entities that may wish or need to process minors’ information should note that Article 8 permits member states to pass legislation lowering the age for minor consent to process personal data to as low as 13 years of age, which would bring such member states in line with the age of consent to collect and use minor’s information in the United States under the Children’s Online Privacy Protection Act (COPPA). 

Consent, “The Right to Be Forgotten,” and Restrictions on Processing Personal Data

The right to erasure in the EU — also known as “right to be forgotten” — gives EU citizens the right to request a data controller to erase their personal data under specific situations. When an individual withdraws consent to process his or her personal data under the GDPR, Article 17(1)(b) gives the individual the right to have the entity erase his or her personal data without undue delay when there are no other legal grounds to continue processing that data. Consequently, entities that rely on user consent to process personal data should expect to see (and to act upon) “right to be forgotten” requests following an individual’s withdrawal of consent.

Additionally, Article 18 establishes certain grounds where an individual can restrict an entity from further processing his or her information, such as when the data subject disputes the accuracy of personal data held by the data controller. In these instances, the data controller can only continue to process an individual’s personal data if it has his or her consent (unless such information is needed for a legal claim, to protect the rights of another individual, or if it is in a member state’s or the EU’s public interest). Similar to “right to be forgotten” requests, GDPR-compliant entities should be prepared to promptly act upon data subject requests to suspend further processing.

Conclusion

Consent is only one of several ways for an entity to lawfully process personal data under the GDPR. However, if an entity is going to rely on user consent, it is important that it carefully abides by the terms and conditions laid out by the GDPR for the lawful processing of data. As discussed above, consent from a data subject must simultaneously be unambiguous, informed, affirmative, specific, and freely given. In addition, data processors must be mindful that the processing is deemed necessary to the service or contract performed, and that data subjects have the right to withdraw consent at any time.

Given the ambiguity surrounding certain aspects of consent — particularly what other means qualify as “unambiguous” consent, and what additional requirements an entity must meet to show “explicit consent” — entities should pay special attention to the forthcoming guidance on consent from the WP29 expected later this year. In the meantime, entities subject to the GDPR should begin fashioning specific, concise, and clearly worded consent statements aligned with the foregoing and should discontinue any “opt-out” consent features they may currently use. In addition, entities should be prepared to quickly respond to data subjects’ requests for erasure or to suspend further processing. With careful consideration and sufficient attention to detail, entities subject to the GDPR can successfully comply with the various requirements associated with processing information pursuant to data subjects’ consent.

Stay tuned for future installments in this comprehensive series covering the GDPR to learn more about discrete additional aspects of the new regulation and how entities can establish a robust GDPR compliance posture.

Citations

[1] An “information society service” is, as defined per Directive (EU) 2015/1535, “any service normally provided for remuneration…by electronic means and at the individual request of a recipient of services,” where the service is provided without the parties being simultaneously present.