Back to all blog posts

Defining GDPR for Non-Privacy People

During the IAPP’s most recent Privacy Summit, I was approached with an interesting question. “I am a privacy professional and I know why GDPR is important. I know about the fines and requirements for compliance, but few others at my company do. How do I explain GDPR to my colleagues effectively?” I responded with a quick and simple answer that probably did not cover all the bases, so I wanted to write up some deeper thoughts on the subject.

GDPR Scope

First of all, many in US-based, or non-EU based for that matter, companies will wonder why an EU regulation affects them. I am in New Hampshire so why should I be worried about privacy rights of those in France?

The answer here is to explain the change in scope, specifically discussing the territorial scope in GDPR covering information of individuals that presently reside in the EU even if they are not citizens of the EU. I use the example of a US citizen traveling to Spain for holiday and buying a gift for someone in the states back home while abroad. They are now covered by GDPR because they reside in the EU. Many companies in the US will have EU based customers that put them in scope for GDPR, especially online retailers, and service providers.

The next question is usually some form of “Why should I care?”. This can be difficult to answer because not every person cares about the same things. The universal language of money is one way to reach someone though, especially executives. Discuss the dreaded 4% of global revenues or €20,000,000 figure to really hammer home how much damage a finding of non-compliance can do to an organization in the scope of GDPR. For many companies, this amount can outright end them. It has been my experience that many companies treat these fines as a catalyst for improving their privacy practices and programs.

It should be noted that an organization that offers services or goods in the EU can be considered within the territorial scope. What constitutes offering these services could simply be having a website within an EU country’s domain, such as having a UK site. Your site could also have the option to be presented in a language of one of the EU countries, such as German, French, or Spanish. You should consider discussing with legal counsel whether your site or promotions constitute offerings in the EU.

Data Subjects Rights

When asked what else GDPR entails, it is important to discuss data subject rights. If your organization is a data controller, you will need to be ready to provide access to data subjects to comply with the Data Subject Rights within GDPR. You can also discuss the reporting requirements listed in Article 30, however, this is not as easily understood by non-privacy folks, so the rights mentioned above usually suffice to start.

Achieving Compliance

Finally, what do you need to do to reach compliance, or at least be ready for May 25th and beyond? Many organizations have only begun to lay out plans for updating systems and policy to comply with GDPR. Topics you can discuss include the implementation of Data Subject Rights, updating your company’s privacy notice with the required information, appointing a data protection officer if necessary, or implementing new systems to assist with consent management or other areas of concern. Laying out a roadmap can clear up the confusion for those not directly involved with the privacy office. It can even help to win you some allies in the other areas of the business, like IT and within the executive area.

Most importantly, I would always encourage a tone of opportunity when possible. It may be difficult to make this sound positive, but GDPR presents a chance to update privacy policies to better serve customers in the EU, but globally as well. GDPR is all about providing transparency to consumers, which can help win their trust, and thus their business. Position privacy as a revenue positive opportunity for your company.