Legal/Regulatory

The GDPR and US Companies

The EU's cyber regs will impact U.S. companies that handle the data of EU customers.
By: | July 17, 2017

The final countdown is on for U.S. companies to meet a new set of data privacy rules or face heavy fines.

The General Data Protection Regulation, GDPR, which kicks in on May 25, 2018, will be implemented by the European Union, but it also touches companies from other countries, including the United States, that access data from EU-based users.

According to experts, the GDPR brings challenges to U.S. companies as its approach to data privacy is considerably different from the view taken by American legislation.

Umair Javed, an associate in the Washington, D.C. office of Wiley Rein, pointed out that European governments put a strong focus on the rights of individuals to have their privacy protected, which includes the right to request that data collected by companies is erased from their databases.

In the U.S., however, the emphasis skews toward freedom of speech, and authorities have adopted a looser approach to the monetization of consumer data by companies.

“It could all mean a balancing act for U.S. companies,” Javed said.

The GDPR has significantly expanded the definition of personal data. — Matthew McCabe, U.S. Critical Infrastructure Cyber Leader, Marsh

The GDPR mandates that firms which collect or process data from EU-based users report any breaches in a timely manner and establish a Data Privacy Officer charged with making sure that the organization complies with the rules.

Experts said that the DPO function can be assigned to a dedicated manager, added to the responsibilities of a risk manager, data security officer or other function within the company, or delegated to a third party, depending on the size of the organization and the volume of data it processes.

The GDPR applies not only to companies who are based or have offices in a member of the European Union, but also to those that are headquartered elsewhere, but have access to data from EU-based customers, suppliers or business partners.

Matthew McCabe, US Critical Infrastructure Cyber Leader at Marsh

According to Javed, the application of the law takes into account mostly the location where the data is collected, rather than the place of origin of the company that collected or processed the data.

The new rules also considerably broaden the scope of user information whose privacy must be protected by companies. Data to be encompassed by the GDPR includes personal banking information, biometric data, geo-location data from mobile phones, medical information and several other data categories.

Under the new regulations, a company that is based in the U.S. could be fined by an EU government for a breach of the GDPR even if, for example, it does not have an office in the EU, but sells goods via a website that is accessible in Europe, and where there is an option to pay in Euros or British Pounds.

“The GDPR has significantly expanded the definition of personal data,” said Matthew McCabe, U.S. Critical Infrastructure Cyber Leader at Marsh.

Failure to meet GDPR requirements may result in fines of up to $23 million or 4 percent of a company’s annual worldwide turnover. Consult Hyperion estimates that European banks alone could be hit with $5.4 billion in fines in the first three years after the implementation of the directive, with penalties approaching $300 million per breach.

In a global survey released in April by Veritas, one out of every five companies expressed fears that GDPR fines could put them out of business.

Considering the stakes involved, it should not come as a surprise that many companies have started to prepare themselves in anticipation of the arrival of GDPR. According to a survey released in January by PwC, 92 percent of U.S. organizations interviewed deemed GDPR compliance a top priority in 2017. Three out of four planned to spend $1 million or more in the process.

Michael Born, a vice president at the Global Technology and Privacy Practice at Lockton, said that many companies are not there yet, and could be caught shorthanded by the May 2018 deadline.

In any case, the arrival of GDPR should provide a further boost to demand for cyber insurance, as many such policies are designed to cover the liabilities created by the new regulation.

“Coverages included in cyber policies are designed to cover the kinds of exposures created by the GDPR,” Born said.

“But buyers must make sure that wordings are broad enough to cover not only GDPR exposures, but also those created by data privacy legislation in the U.S. and elsewhere.”

“The data breach response and notification requirements imply a very mature role to be played by cyber insurance,” McCabe said.

“Cyber insurance can also work as a point of assessment of how companies are complying with the GDPR, and the insurance market can also provide expert advice to companies. The big question will be whether fines and punishment issued by the authorities under the GDPR will be insurable.”

“If a global company gets a maximum fine, they will not have enough cyber insurance to cover it,” Born added.

“Should companies be considering buying enough cyber insurance to cover a 4 percent annual turnover fine?  I do not think that is appropriate to all the companies that might be subject to it. A lot of companies may adopt a wait-and-see attitude to check what the regulatory bodies actually do when it comes to issuing fines and penalties for violations before they make a final deliberation.”

Rodrigo Amaral is a freelance writer specializing in Latin American and European risk management and insurance markets. He can be reached at [email protected].

More from Risk & Insurance