Trans­fer Impact Assess­ments”: IAPP publishes two forms by David Rosenthal.

When dis­clo­sing per­so­nal data to reci­pi­en­ts in a sta­te wit­hout an ade­qua­te level of data pro­tec­tion, it is known that it is no lon­ger suf­fi­ci­ent to con­clude only the stan­dard con­trac­tu­al clau­ses (SCC). The ECJ requi­red in the Schrems II judgment rather, per­form a testwhe­ther the recipient’s local law – or reci­pi­en­ts – under­mi­nes the effec­ti­ve­ness of the SCC. The Euro­pean Data Pro­tec­tion Board has Recom­men­da­ti­ons publishedwhich sug­gest a six-step approach for the export­er. Step 3 con­sists of the cor­re­spon­ding risk assessment:

A third step is to assess if the­re is anything in the law and/or prac­ti­ces in force of the third coun­try that may impinge on the effec­ti­ve­ness of the appro­pria­te safe­guards of the trans­fer tools you are rely­ing on, in the con­text of your spe­ci­fic transfer.

Howe­ver, access rights under the recipient’s local law are not always pro­ble­ma­tic, becau­se even in count­ries with deve­lo­ped legal pro­tec­tion, cer­tain aut­ho­ri­ties can of cour­se access data. Only the fol­lo­wing are que­stionable poten­ti­al acce­s­ses that dis­re­gard cer­tain core gua­ran­tees. The Euro­pean Data Pro­tec­tion Board has defi­ned the­se safe­guards in the “Recom­men­da­ti­ons 02/2020 on the Euro­pean Essen­ti­al Gua­ran­tees for sur­veil­lan­ce mea­su­res” sum­ma­ri­zed:

7 The aim of the updated Euro­pean Essen­ti­al Gua­ran­tees is to pro­vi­de ele­ments to exami­ne whe­ther sur­veil­lan­ce mea­su­res allo­wing access to per­so­nal data by public aut­ho­ri­ties in a third coun­try, being natio­nal secu­ri­ty agen­ci­es or law enforce­ment aut­ho­ri­ties, can be regard­ed as a justi­fia­ble inter­fe­rence or not.

The FDPIC, which has adopted this view, has set out ana­log­ous requi­re­ments in its Gui­dance for the exami­na­ti­on of the admis­si­bi­li­ty of data trans­fers with for­eign refe­rence (accor­ding to Art. 6 para. 2 lit. a FADP) set up (checking that any access by local aut­ho­ri­ties com­plies with four core guarantees).

A cor­re­spon­ding check is not only a requi­re­ment of sub­stan­ti­ve data pro­tec­tion law, but also a con­trac­tu­al requi­re­ment (with third-par­ty pro­tec­tion effect) of the new stan­dard con­trac­tu­al clau­seswhich the FDPIC has recent­ly issued, sub­ject to cer­tain con­di­ti­ons, also for exports under the DPA. has reco­gnized. Clau­se 14 pro­vi­des for all four modu­les of the new SCC:

(a) The par­ties war­rant, have no rea­son to belie­vethat the laws and prac­ti­ces in the third coun­try of desti­na­ti­on appli­ca­ble to the pro­ce­s­sing of per­so­nal data by the data importer, inclu­ding requi­re­ments for the dis­clo­sure of per­so­nal data or mea­su­res that public aut­ho­ri­ties may impo­se on the Allow access to this data, pre­vent the data importer from ful­fil­ling its obli­ga­ti­ons under the­se clau­ses. This is based on the under­stan­ding that legis­la­ti­on and prac­ti­ces that respect the essence of fun­da­men­tal rights and free­doms and do not go bey­ond mea­su­res that are neces­sa­ry and pro­por­tio­na­te in a demo­cra­tic socie­ty to ensu­re one of the objec­ti­ves listed in Artic­le 23(1) of Regu­la­ti­on (EU) 2016/679 do not con­flict with the­se clauses.
b) The par­ties decla­re that they with regard to the assu­rance in point (a), have given due con­side­ra­ti­on in par­ti­cu­lar to the fol­lo­wing aspects: […]

This risk assess­ment befo­re for­eign trans­fers – the “Trans­fer Impact Assess­ment” – must take into account whe­ther data is loca­ted abroad or acce­s­si­ble from abroad. In the case of the USA, this boils down to the que­sti­on of whether

  • a com­pa­ny is sub­ject to U.S. jurisdiction,
  • whe­ther it is sub­ject to pro­ble­ma­tic legis­la­ti­on (first and fore­most FISA Sec­tion 702) (i.e., whe­ther it is an “elec­tro­nic com­mu­ni­ca­ti­on ser­vice pro­vi­der” within the mea­ning of § 1881(b)(4) of FISA),
  • whe­ther this com­pa­ny can access data,
  • Whe­ther such data rela­tes to per­sons out­side the United Sta­tes (§ 1881a(a) FISA),
  • and how likely such access is, which depends, among other things, on the tech­ni­cal mea­su­res taken, but also on the appe­ti­te of a local aut­ho­ri­ty to access the data con­cer­ned via pro­ble­ma­tic legislation.

For this test, David Rosen­thal recent­ly deve­lo­ped a Form published, the which IAPP has now adopted and published for its part.

It should be noted that the veri­fi­ca­ti­on of data sub­ject to a spe­cial sec­re­cy (i.e. a pro­fes­sio­nal sec­re­cyArt. 35 FADP/Art. 62 revDSG is not suf­fi­ci­ent) is some­what dif­fe­rent. If one assu­mes that every access by a for­eign aut­ho­ri­ty com­ple­tes the objec­ti­ve facts of dis­clo­sure – which is not always the case – the risk of such access must be exami­ned in the first place, not just access in vio­la­ti­on of the core gua­ran­tees. Here – but only here – pro­vi­si­ons based on or model­led on Art. 18 of the Cyber­crime Con­ven­ti­on are rele­vant, e.g. the US Stored Com­mu­ni­ca­ti­on Act (SCA; with the amend­ments by the US CLOUD Act). Also for this, broa­der exami­na­ti­on, David Rosen­thal has a Form pro­vi­ded, which the IAPP has adopted.

Aut­ho­ri­ty

Area

Topics

Rela­ted articles

Sub­scri­be