Skip to main content

Authority is planning to overhaul the decade old data protection regime in Hong Kong – business should prepare for changes

|

The Hong Kong Privacy Commissioner for Personal Data has release signs of revamping the data protection regime in the region that will bring the standard of personal data protection in Hong Kong closer to her international counterparts. Detailed proposals remain to be seen.

Early in January 2020, the Constitutional and Mainland Affairs Bureau jointly with the Privacy Commissioner for Personal Data (PCPD) proposed 6 amendments to the Personal Data (Privacy) Ordinance (PDPO) in a Legislative Council discussion paper (2020 Discussion Paper) with a view to strengthening the protection for personal data in Hong Kong. For many years, the public has raised concerns over the inadequacy of PDPO, particularly following the data breach incidents involving Cathay Pacific and TransUnion in 2018.

However, progress has been slow. Among the 6 proposed amendments, only one of them has come to reality, that is, “regulation of disclosure of personal data of other subjects”, or otherwise known as doxxing activities. This is largely motivated by the upsurge of relevant events in 2019.

Now, we are seeing signs of changes. In a report to the Legislative Council this February 2023, the PCPD said that she is working closely with the Hong Kong SAR Government to review the PDPO in a number of specific areas. They include:
    (a) establishing a mandatory data breach notification mechanism;
    (b) requiring formulation of a data retention policy;
    (c) empowering the PCPD to impose administrative fines; and
    (d) introducing direct regulation of data processors.
These areas are all identified in the 2020 Discussion Paper. Despite there being no further elaboration on the details of any of the proposed amendments, the PCPD has indicated that there will be more substantive plans in the coming months.

Proposed amendments to PDPO

Mandatory data breach notification mechanism
Currently, the PDPO does not require a data user to notify the PCPD or the data subject in the case of a data breach. Although the PCPD has published a "Guidance on Data Breach Handling and the Giving of Breach Notifications", a guidance is non-binding in nature and there are no penalties prescribed for non-compliance. Under this voluntary notification regime, we might never know in whose hands will our personal data be passed on to when we entrust it to any entities or anyone.

Internationally, the General Data Protection Regulation (GDPR) of the European Union requires businesses to notify the authority without undue delay, and where feasible, no later than 72 hours after becoming aware of data breaches. The proposed Hong Kong version of a mandatory data breach notification mechanism in the 2020 Discussion Paper is slightly different to the GDPR, particularly in the threshold requirements and the notification timeframe:

  • notification threshold: it is stated in the 2020 Discussion Paper that the proposal was to compel report of data breach having “a real risk of significant harm” to the PCPD and impacted individuals. This position is noticeably different from that in the GDPR where different standards are applicable to the disclosure of data breach to the relevant authority or data subject.
  • notification timeframe: the proposal suggested that the time for notification was “as soon as practicable and, under all circumstances, in not more than five business days”. Even though the prescribed time period is slightly more lenient than the 72 hours under the GDPR, this is arguably a stricter requirement than its EU counterpart since it applies “under all circumstances”, whereas the GDPR only requires compliance with the timeframe “where feasible”.

The rationale and considerations underlying the proposals are not elaborated in the 2020 Discussion Paper, and it is unclear whether the PDPR will adhere to the proposals raised 3 years ago. But no doubt the introduction of a mandatory data breach notification mechanism is a significant step towards closing the gaps in the enforcement of the PDPO.

Data retention policy
The current regime requires data users to take all practicable steps to ensure that personal data is not kept longer than is necessary for fullfilment of the purpose (including any directly related purpose) for which the data is or to be used. We can see that there is a degree of flexibility built in to the PDPO as there is not specification or definition of the point when the personal data is no longer necessary.

The rationale for the rule is understandably to mitigate the risk for a data breach during the period of data retention, but it is also recognized that the PDPO cannot practicably and feasibly set a universal retention period for all types of personal data given the diversity and uniqueness of the data held by different entities.

By requiring data users to formulate a clear retention policy, the proposal essential shifts the burden on the data users to consider the question of when the personal data in their control would become unnecessary and should be purged accordingly.

Data users should be prepared to formulate their own data retention policy, taking into account the types and categories of personal data they hold, the legal requirements which may affect the designated retention periods, and how the retention period is counted, etc. the policy will also need to be made available to the data subject concerned.

Administrative fines
The penalties prescribed under the present PDPO are criminal in nature; for example the offenses relating to direct marketing, the criminal fine for contravention or breach of an enforcement notice issued by PCPD. Although criminal penalty generally has a deterrent effect on the data users, it might not be the most effective way of enforcement in some circumstances because (i) criminal conviction requires a high standard of proof of beyond reasonable doubt; (ii) criminal offense has to be enforced through the courts of Hong Kong which may prolong the process; and (iii) the criminal fines under PDPO generally range from HK$10,000 to HK$100,000, which might be a minimal amount for some of the larger corporations.

The proposal to empower the PCPD to impose administrative fines is therefore aimed at filling in the gaps in the enforcement of the PDPO. The 2020 Discussion Paper stated that the level of administrative fine could be linked to the annual turnover of the data user, drawing experience from GDPR (under which the maximum administrative fine imposable is €20 million (equivalent to about HK$178 million) or 4% of the company’s global annual turnover in the preceding year, whichever is higher).

The power to impose fines will certainly give more teeth to the PCPD in the enforcement of the PDPO, but delicate considerations should go into setting the threshold and mechanism for enforcement to prevent arbitrary exercise of its discretion in imposing fines.

Direct regulation of data processors
The PDPO differentiates between data user and data processor, where the former refers to an entity which controls and defines the policy for the use of personal data collected, and the latter refers to an entity which merely processes personal data on behalf of the controller.

The obligation is on the data users to protect personal data and to employ contractual means to ensure that data processors adopt measures to protect the safety of personal data. However, the PDPO does not impose direct restriction or obligation on data processors. It might result in a loophole when data processors omit to take actions in the event of a personal data leakage.

Many other jurisdictions have now introduced direct regulations on data processors, for example, EU, Singapore, and the Mainland China, by requiring them to be directly accountable for personal data retention and security, and to notify the authority upon data breach.

The direct regulation of data processors is hoped to share the responsibilities of data protection between data user and data processors, and more importantly, to strengthen the effectiveness of the regime.

Takeaways

The above proposed amendments are long overdue, but with cybersecurity being a priority in Hong Kong, we can see the Government’s firm determination to reinforce and strengthen the data protection regime in the region. If amended, the PDPO will be more compatible with its international counterparts, and will afford stronger protections and comfort to the individual who entrust their personal data with the data users in Hong Kong.

While the exact details of the proposals and timelines for implementation are unknown, companies should make sure their internal data policies and group data policies are in order before these changes occur. 2023 is the time to get cyber ready.
References:

  1. 2020 Discussion Paper (LC Paper No. CB(2)512/19-20(03))
  2. 2023 Report on the Work of the Office of the Privacy Commissioner for Personal Data in 2022 (LC Paper No. CB(2)132/2023(02))

 

Article provided by INPLP member: Jennifer Wu (Pinsent Masons LLP, HongKong)

 

 

Discover more about the INPLP and the INPLP-Members

Dr. Tobias Höllwarth (Managing Director INPLP)

Cloud Privacy Check (CPC). Data Privacy Compliance in the Cloud Made Easy

Understand Cloud and Data Protection Law in only 4 easy steps. Plus highly relevant legal information for 33 countries. Provided by EuroCloud and 53 European lawyers.

VIEW STREAM

About Us

EuroCloud is an independent non-profit organization and consists of a two-tier setup where organisations form all European countries can apply to participate in as long as they respect the EuroCloud Statutes.

To act as a true European player, all programs that are developed are intended to be European activities. These European programs are the strength of EuroCloud as a whole. Respect to local cultures along with the will to promote a real European spirit.

{$page.footerData}