NOTIFICATION OF A PERSONAL DATA BREACH

First, we have to ask, what is a security breach? A security breach is a security incident that affects personal data. This incident may have an accidental or intentional origin and may also affect the data processed digitally or in paper format. In general, it is a success that causes destruction, loss, alteration, communication or unauthorized access to personal data.

The GPDR establishes in the articles 33 and 34 the obligation for organizations that act as responsible for processing to notify the competent Control Authority of the security breaches that can cause damage and harm to people and, if those damages are graves, communicate the gap to people whose data has been affected.

According to articles 33 and 34 of the GDPR, the Data controller have to follow these steps:

  1. In the case of a personal data breach, the controller shall without undue delay and, where feasible, not later than 72 hours after having become aware of it, notify the personal data breach to the supervisory authority competent in accordance with Article 55, unless the personal data breach is unlikely to result in a risk to the rights and freedoms of natural persons. 2Where the notification to the supervisory authority is not made within 72 hours, it shall be accompanied by reasons for the delay.
  1. The processor shall notify the controller without undue delay after becoming aware of a personal data breach.
  1. The notification referred to in paragraph 1 shall at least:

Describe the nature of the personal data breach including where possible, the categories and approximate number of data subjects concerned, and the categories and approximate number of personal data records concerned;

Communicate the name and contact details of the data protection officer or other contact point where more information can be obtained;

Describe the likely consequences of the personal data breach;

Describe the measures taken or proposed to be taken by the controller to address the personal data breach, including, where appropriate, measures to mitigate its possible adverse effects.

  1. Where, and in so far as, it is not possible to provide the information at the same time, the information may be provided in phases without undue further delay.
  1. The controller shall document any personal data breaches, comprising the facts relating to the personal data breach, its effects and the remedial action taken. 2That documentation shall enable the supervisory authority to verify compliance with this Article.

Definitely, the data controller of treatment must implement the action plan, specific tasks that allow to resolve the gap, minimize its consequences and prevent it from happening again in the future.

Also, when a security breach is suffered, a series of information must be collected that will be very useful in deciding what measures to take and what actions will be taken to meet the above objectives and to assess the need to notify the control authority and those affected.