The European Union's General Data Protection Regulation (GDPR) will come into force on May 25, 2018. To assist Canadian organizations with their potential compliance efforts with respect to same, the following is intended to provide a non-exhaustive, high-level comparison between: (i) the GDPR; (ii) Canada's Personal Information Protection and Electronic Documents Act (PIPEDA); together with (iii) the Personal Information Protection Acts of Alberta and British Columbia (collectively, the PIPAs). While there are important nuances to each of these regulatory frameworks, they broadly draw on fair information practices that result in substantial commonality among them. In fact, a number of elements in Canadian private sector privacy law, especially in the PIPAs, have anticipated some provisions in the GDPR.

Who does it apply to?

GDPR

PIPEDA

PIPAs

The GDPR applies to natural or legal person, public authority, agency or other body that has an establishment in the EU.

The GDPR has extraterritorial effect; it applies to any natural or legal person, public authority, agency or other body outside of the EU who:

  • targets individuals in the EU by offering goods or services (regardless of whether a payment is required); or
  • monitors the behavior of individuals in the EU (where that behavior takes place in the EU).

PIPEDA applies to:

  • the collection, use and disclosure of personal information by an organization in the course of its commercial activity in a province without substantially similar privacy legislation;
  • the transfer of personal information across borders;
  • federal works, undertakings or businesses (FWUBs); and
  • the collection, use and disclosure of employee information in connection with FWUBs.

Certain jurisprudence has held that PIPEDA has extraterritorial application when, for example, there is a "real and substantial connection" between Canada and the activity undertaken in a foreign jurisdiction.

PIPEDA does not apply to provincial statutes that have been deemed to be substantially similar to PIPEDA.

The PIPAs applies to the collection, use and disclosure of personal information by an organization that occurs within Alberta/BC.

The Alberta PIPA only applies to non-profit organizations in respect of their commercial activities.

The PIPAs have been deemed to be substantially similar to PIPEDA.

What does it apply to?

GDPR

PIPEDA

PIPAs

The GDRP applies to "personal data", namely "any information relating to an identified or identifiable natural person ...; an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person."

PIPEDA applies to "personal information", namely "information about an identifiable individual" (other than business contact information of an individual that an organization collects, uses or discloses solely for the purpose of communicating or facilitating communication with the individual in relation to their employment, business or profession).

The PIPAs apply to "personal information", namely "information about an identifiable individual".

There are various exemptions under each of the PIPAs. For example:

  • Alberta's PIPA does not apply to: (i) the collection, use or disclosure of an individual's business contact information if the collection, use or disclosure, as the case may be, is for the purposes of enabling the individual to be contacted in relation to the individual's business responsibilities and for no other purpose; or (ii) personal health information; and
  • BC's PIPA does not apply to: (i) information to enable an individual at a place of business to be contacted; or (ii) information prepared or collected as a part of the individual's responsibilities or activities related to the individual's employment or business (but does not include personal information about an individual who did not prepare or collect the personal information).

Consent

GDPR

PIPEDA

PIPAs

Consent means any freely given, specific, informed and unambiguous indication of an individual's wishes which, by a statement or by a clear affirmative action, signifies an agreement to the processing of their personal data.

The GDPR provides that there are exceptions from the requirement for consent in certain circumstances.

The knowledge and consent of an individual are generally required for the collection, use, or disclosure of their personal information. Any such consent is only valid if it is reasonable to expect that an individual would understand the nature, purpose and consequences of the collection, use or disclosure of the personal information to which they are consenting.

PIPEDA recognizes that consent may be implied in certain cases and that consent can be deemed in some specific circumstances.

PIPEDA also provides that there are exceptions from the requirement for consent in certain circumstances.

The Alberta and BC Privacy Commissioners have held that consent must be "meaningful" (i.e. an individual must understand what an organization is doing with their information).

On or before collecting personal information about an individual, an organization must disclose to the individual verbally or in writing: (i) the purposes for the collection of the information; and (ii) the position name or title and the contact information of a person who is able to answer the individual's questions about the collection.

The PIPAs recognize that consent may be implied in certain cases and that consent can be deemed in some specific circumstances.

The PIPAs also provide that there are exceptions from the requirement for consent in certain circumstances.

Data Protection

GDPR

PIPEDA

PIPAs

Personal data must be processed in a manner that "ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures". Such measures must be designed to implement data-protection principles in an effective manner and to integrate the necessary safeguards.

Appropriate to the sensitivity of the information, an organization must adopt security safeguards to protection the personal information in its custody and control against loss or theft, as well as unauthorized access, disclosure, copying, use, or modification. Methods of protections must include physical, organizational and technological measures.

An organization must protect personal information that is in its custody or under its control by making reasonable security arrangements against such risks as unauthorized access, collection, use, disclosure, copying, modification, disposal or destruction.

Accountability

GDPR

PIPEDA

PIPAs

Appropriate technical and organizational measures must be implemented to ensure and to be able to demonstrate that processing is performed in accordance with the GDPR. This may include the implementation of appropriate data protection policies, and adherence to applicable "codes of conduct" and "certification mechanisms".

In certain circumstances, a controller or processor must designate a "representative" in the EU (i.e. a natural or legal person established in the EU who represents a controller or processor with regard to their respective obligations under GDPR).

In certain instances, a "data protection officer" must also be appointed.

An organization is responsible for any personal information under its control and must designate one or more individuals who are accountable for the organization's privacy compliance.

Organizations must implement applicable policies and practices to give effect to PIPEDA, including:

  • "implementing procedures to protect personal information;
  • establishing procedures to receive and respond to complaints and inquiries;
  • training staff and communicating to staff information about the organization's policies and practices; and
  • developing information to explain the organization's policies and procedures".

An organization is responsible for any personal information under its custody and control, and must designate one or more individuals who are responsible for the organization's privacy compliance.

Organizations must implement applicable policies and practices to give effect to the PIPAs.

An organization must make written information about its privacy policies and practices available on request.

Individual Rights

GDPR

PIPEDA

PIPAs

The GDPR includes the following rights for individuals:

  • the right to access their personal information (together with additional information such as the purposes of the processing, the recipients to whom the personal data have been or will be disclosed, and the source of their personal information);
  • the right to have their personal information be accurate and, where necessary, kept up to date;
  • the right to rectification (i.e. with respect to the correction of inaccurate personal data); and
  • the right to withdraw their consent at any time.

Additional rights include:

  • the right to erasure (also known as the right to be forgotten);
  • the right to data portability (namely, the ability to receive the personal data in a structured, commonly used and machine-readable format and have such data transmitted to another controller);
  • the right to restriction of processing (e.g. if the accuracy of the personal data is contested by the individual); and
  • the right not to be subject to automated decision-making.

PIPEDA includes the following rights for individuals:

  • the right to access their personal information under the custody or control of an organization;
  • the right to have their personal information be accurate, complete and up-to-date (as is necessary for the purposes for which it is to be used);
  • the right to have their personal information amended (by the correction, deletion, or addition of information) when an individual successfully demonstrates the inaccuracy or incompleteness of their personal information; and
  • the right to withdraw their consent at any time, subject to legal or contractual restrictions and reasonable notice.

The PIPAs include the following rights for individuals:

  • the right to access their personal information under the custody or control of an organization;
  • the right to know the purposes for which their information has been and is being used;
  • the right to request a correction to any error or omission in respect of their personal information, when an individual successfully demonstrates the inaccuracy or incompleteness of their personal information; and
  • the right to withdraw or vary their consent at any time, subject to legal or contractual restrictions and reasonable notice.

Cross-border Processing

GDPR

PIPEDA

PIPAs

Generally, an organization may transfer personal data to a third party service provider outside of the EU in limited circumstances, including:

  • the non-EU country has been held by the Commission to provide an "adequate level of protection" with respect to personal data;
  • if appropriate safeguards are provided for, and on condition that enforceable rights and effective legal remedies for individuals are available, by way of: (i) "binding corporate rules"; (ii) standard data protection clauses adopted by the Commission; (iii) an approved "code of conduct"; or (iv) an approved "certification mechanism"); or
  • if appropriate safeguards are provided for by contractual clauses (with the recipient of the personal data in the non-EU country) that are authorized by a competent supervisory authority in the EU.

Generally, an organization may transfer personal information to a third party service provider in a jurisdiction outside of Canada if the organization: (i) is satisfied that the service provider has policies and processes in place to ensure that the information in its care is properly safeguarded at all times(including training for its staff and effective security measures); (ii) uses contractual or other means to "provide a comparable level of protection while the information is being processed by the third party"; (iii) has the right to audit and inspect how the third party handles and stores personal information; and (iv) at the time that the personal information is collected from an individual, makes it plain that their information may be processed in a foreign country and that it may be accessible to law enforcement and national security authorities of that jurisdiction.

Generally, Alberta's PIPA provides that an organization may transfer personal information to a third party service provider in a jurisdiction outside of Canada if the organization's policies and practices include information regarding: (i) the countries outside Canada in which such activities may occur; and (ii) the purpose for which the service provider has been authorized to collect, use or disclose personal information. An organization must make written information available about these policies and practices.Notice must also be given, before or at the time of collecting or transferring the personal information, of: (i) the way in which the individual may obtain access to written information about the organization's policies and practices with respect to service providers outside Canada; and (ii) the name or title of a person who is able to answer questions about the collection, use, disclosure or storage of personal information by service providers outside Canada.

BC's PIPA does not explicitly address the transfer personal information to a third party service provider in a jurisdiction outside of Canada. Nevertheless, this statute appears to contemplate same by the fact that an organization is "responsible for personal information under its control, including personal information that is not in the custody of the organization".

Data Breach Notifications

GDPR

PIPEDA

PIPAs

A data controller must:

  • notify the applicable supervisory authority of a personal data breach that is likely to result in a risk to the rights and freedoms of natural persons; and
  • notify an individual of a personal data breach involving the individual's personal data that is likely to result in a high risk to the rights and freedoms of said individual.

Commencing on November 1, 2018, an organization must:

  • report to the federal Privacy Commissioner any breach of security safeguard involving personal information under its control if it is reasonable in the circumstances to believe that the breach creates a real risk of significant harm to an individual; and
  • notify an individual of any breach of security safeguards involving the individual's personal information if it is reasonable in the circumstances to believe that the breach creates a real risk of significant harm to the individual.

Since 2010, Alberta's PIPA states that an organization must provide notice to the Alberta Privacy Commissioner of any incident involving the loss of or unauthorized access to or disclosure of the personal information if there is a real risk of significant harm to an individual as a result of the loss or unauthorized access or disclosure.The Privacy Commissioner may require the organization to notify affected individuals.

BC's PIPA does not explicitly have any breach reporting obligations.

Data Protection Authority

GDPR

PIPEDA

PIPAs

Each supervisory authority has various:

  • investigative powers (e.g. to carry out data protection audits);
  • corrective powers (e.g. (i) to issue warnings and reprimands; (ii) to order an organization to bring processing operations into compliance with the provisions of the GRPR; and (iii) to order an organization to communicate a data breach to affected data subjects); and
  • advisory powers (e.g. (i) to accredit certification bodies; (ii) to adopt standard data protection clauses; and (iii) to approve binding corporate rules).

Under PIPEDA, the federal Privacy Commissioner can make non-binding recommendations to organizations, but cannot issue binding orders or impose administrative monetary penalties.

The Alberta and BC Privacy Commissioners have the authority to make variousorders, including, for example:

  • directing an organization to give an individual access to their personal information;
  • confirming a decision of an organization regarding access to an individual's personal information;
  • directing an organization to refuse to give an individual access to their personal information;
  • requiring that a duty imposed by PIPA be performed; or
  • requiring an organization to destroy personal information collected in contravention of PIPA.

Administrative Fines and Penalties

GDPR

PIPEDA

PIPAs

Depending on the circumstances, administrative fines of up to:

  • €20 million; or
  • 4% of annual worldwide turnover (whichever is higher).

Fines of up to $100,000 can be imposed by the Federal Court in three circumstances: (i) if an organization dismisses, suspends, demotes, disciplines, harasses or otherwise disadvantages an employee who acted as a "whistle blower"; (ii) if an organization does not retain personal information that is the subject of a request for as long as is necessary to allow the individual to exhaust any recourse that they may have; or (iii) if a person obstructs the federal Privacy Commissioner in the investigation of a complaint or in conducting an audit.

An individual or organization who commits an offence under PIPA is liable to a fine of up to $10,000 and $100,000, respectively.

Under Alberta's PIPA, such a fine can arise if, for example, an organization: (i) collects, uses or discloses personal information in contravention of Alberta's PIPA; (ii) attempts to gain or gains access to personal information in contravention of Alberta's PIPA; (iii) makes an adverse employment action against an employee who acted as a "whistle blower"; or (iv) fails to comply with an order made by the Alberta Privacy Commissioner.

Under BC's PIPA, such a fine can arise if, for example, an organization: (i) uses deception or coercion to collect personal information; (ii) disposes of personal information with an intent to evade a request for access; (iii) dismisses, suspends, demotes, disciplines, harasses or otherwise disadvantages an employee who is a whistleblower; or (iv) fails to comply with an order made by the BC Privacy Commissioner.

Private Right of Action

GDPR

PIPEDA

PIPAs

Each data subject will have the right to: (i) an "effective judicial remedy" where he or she considers that his or her rights under this GDPR have been infringed; and (ii) receive compensation for any material or non-material damage arising from any such infringement.

In certain circumstances, the Federal Court may order an organization to correct its privacy practices and award damages to a complainant.

An individual has a cause of action against an organization for damages if: (i) the Alberta or BC Privacy Commissionerhas made an order against the organization; or (ii) a person has been convicted of an offence under PIPA, and the organization has no further right of appeal in either instance.

If you would like to learn more about the potential impact of the GDPR on your business, members of our privacy team can assist, and where required can direct you to experienced European counsel.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.