Skip to main content

GDPR implementation in Portugal

|
Ricardo Henriques, Partner of EuroCloud CPC Network

While studies show that there is a medium / high degree of awareness of the obligations and impacts of implementing the GDPR, the vast majority of entities affected have not yet begun the process of implementing effective measures to meet the requirements of the GDPR. Such delay occurs both in the private sector and in the public sector.

Whilst several Member States have already published legislation, or are in the process to do so, everyone who is trying to implement GDPR in Portugal is waiting for some guidance as to what and when the Portuguese legislator will publish.

The adoption of services in the cloud, in addition to the natural operational and financial advantages, brings potential risks to organizations related with the processing of personal data, which must be identified and managed.

The vast majority of studies undertaken about the implementation of the GDPR in Portugal show that more than 2/3 of the companies have not yet started the transition to compliance with the GDPR. This is also what I have encountered in my professional practice from contacts with Clients. 

There are some sectors of activity which appear to be in a more advanced state of preparation, namely companies in regulated sectors (financial, electronic communications and pharmaceutical sectors), Portuguese subsidiaries of multinational companies and some large retail operators. However, the majority of entities affected, especially SMEs and public sector entities, have not yet begun their long journey towards compliance with the GDPR. 

As stated, most entities in Portugal seem to be aware of the impact of the GDPR on business, regardless of the size of the organization. They consider that the challenge is really in implementation. Nonetheless, most organizations also have yet to allocate budget for such implementation and still do not perceive a positive outcome (ROI) from investment in GDPR implementation. 

Unfortunately, up until now, there have been little to no hints as to what will be done by the Portuguese legislator to implement the GDPR. The Portuguese Data Protection Authority (CNPD), similarly to other authorities, has published on its website he (in)famous list of ""10 measures to prepare for the implementation of the GDPR"" (https://www.cnpd.pt/bin/rgpd/10_Medidas_para_preparar_RGPD_CNPD.pdf). In this document, published in the beginning of this year of 2017, ten main areas of action are identified as those that should be pursued  by entities affected until May 2018 (1.Information to data subjects; 2. Exercise of the rights of data subjects; 3.Consent of data subjects; Sensitive data; 5.Documentation and recording of processing activities; 6.Data Processing Agreements; 7. Data Protection Officer; 8. Technical and Organizational Measures and Safety of the Data Processing; 9. Data Protection by Default and by Design and Privacy Impact Assessments; 10. Data Breach Notifications). It is also said that the CNPD “will continue to provide guidance to public and private entities on the regulation, including in specific areas that are being discussed between EU data protection authorities with a view to a concerted and uniform application of the RGPD”. Nonetheless, the only guidance made available has been that issued by WP29 (http://ec.europa.eu/newsroom/just/item-detail.cfm?item_id=50083). 

There is still much to be defined by each Member State: criminal liability arising from non-compliance is a perfect example. However, it is important not to forget that, not only the principles of data processing did not change significantly, but also, compliance with legal aspects is only part of the impact of GDPR for companies and therefore waiting for legislation is no excuse to stand still and not start the GDPR implementation process. There will have to be a reformulation of business processes, an involvement of all departments and of the management body of the company. Adapting procedures, adapting systems and complying with new rights such as data portability will certainly be difficult challenges to overcome in preparation for compliance with the GDPR that cannot wait for further legislation to be initiated. It is also important not to forget that the e-privacy directive and the NIS directive are also under revision which, together with the GDPR, will set up a “perfect (legislative) storm”.

Organizations using cloud services should try to ensure compliance with the RGPD by taking into consideration matters such as geographic location where personal data is stored or from where it can be directly or indirectly accessed by the cloud service provider, adequate contractual framework and the ability to implement organizational and security measures for adequate protection of personal data, depending on the cloud model in question (eg. SaaS, PaaS, IaaS), in accordance with good international security practices for cloud environments.

Eternal lin

Article provided by: Ricardo Henriques, Portugal

Cloud Privacy Check (CPC). Data Privacy Compliance in the Cloud Made Easy

Understand Cloud and Data Protection Law in only 4 easy steps. Plus highly relevant legal information for 33 countries. Provided by EuroCloud and 53 European lawyers.

VIEW STREAM

About Us

EuroCloud is an independent non-profit organization and consists of a two-tier setup where organisations form all European countries can apply to participate in as long as they respect the EuroCloud Statutes.

To act as a true European player, all programs that are developed are intended to be European activities. These European programs are the strength of EuroCloud as a whole. Respect to local cultures along with the will to promote a real European spirit.

{$page.footerData}