Loading...

The ePrivacy regulation: When and why you should care

topic

What is the ePrivacy Regulation?

The ePrivacy Regulation[1] (‘ePR’) is an unfinished EU law first published in January 2017 that is meant to become an extension of the European Union’s General Data Protection Regulation (‘GDPR’).[2]

The ePR is an attempt to streamline and improve EU laws regarding privacy of communications through users’ electronic devices. The ePR targets the use of cookies and other tracking technologies, electronic marketing, metadata processing and so called ‘over-the-top’ communication services like WhatsApp and Skype.

The ePR was originally supposed to be approved in May 2018, however the text has not been finalised yet and is still being negotiated. When the ePR does eventually become applicable it will repeal the current ePrivacy Directive (‘ePD’ - known also as the cookie-law).

Differences between ePR and GDPR

Although there is some overlap between the ePR and the GDPR, in practice these regulations are intended to complement each other in the protection of individuals’ personal data and how this data is used by the entities possessing it. The GDPR has a very broad scope concerning the collection and processing of ‘Personal Data’ of individuals. The ePR on the other hand, is intended to safeguard the privacy of individuals in the context of the various channels of electronic communications.

In instances where there is overlap between these two laws, the ePR is to be deemed ‘lex specialis’ with respect to the GDPR, which consequently is to be considered ‘lex generalis’. By definition, this means that with regards to those areas which fall within the scope of both the ePR and the GDPR, the ePR takes precedence over the less specialised GDPR. Consequently, most data protection issues that fall outside the ePR will fall within the scope of the GDPR.

Who will be affected?

Organisations

The ePR is intended to regulate those organizations and individual providers dealing with publicly available electronic communication, specifically those that use or store information from EU users’ electronic equipment.

The following are a few examples of such entities:

  • Website owners
  • Users of online tracking tools
  • Telephone/internet/fax marketers
  • Communication service providers
  • Owners of publicly available directories
  • Publicly available wireless network operators

Internet users located within the EU

Internet users, mainly those browsing within the EU, will see changes in service policies and the way their communication data are being handled. Depending on the final text of the ePR they could see a significant reduction in popups and advertisement spam, though critics worry the ePR might block their access to certain international sites or cause even more spam.

Member states

Member states will likely see national legislation in the framework of the ePrivacy directive replaced by the ePR articles, in a similar manner to that experienced in the transition caused by the GDPR. Data protection authorities will have to carry out the regulatory and supervisory tasks associated with the new law.

What will the ePR change?

From Directive to Regulation

First of all, the ePR will replace the current ePrivacy directive. The difference between a directive and a regulation is that a regulation is directly applicable across all member states, while a directive just provides a framework for member states to make their own legislation for implementation of the directive. This means that once the ePR becomes applicable, its articles will be instantly enforceable in all member states without the need of any action on the part of member state governments.

Fines

Secondly, ePR carries with it the same possible fines that the GDPR does. This means fines of up to twenty million euros or 4% of total annual global turnover, whichever is the highest, will be possible for certain ePR breaches. A point of note is that member states have been given some flexibility as to when to fine in cases of non-compliance.[3]

This makes the ePR an especially important piece of legislation to get right for organizations that fall within its scope, even more so for those that have not yet taken the steps toward GDPR compliance.

GDPR Consent

A good indication of how the ePR is supposed to complement the GDPR is the borrowing of terms like ‘consent’ and the fines from the GDPR. Articles in the ePR mentioning consent refer to the GDPR criteria on what constitutes consent. [4]

The GDPR requirements for consent, in a nutshell, require consent to be freely given, informed, specific, unambiguous and be given by a clear, affirmative action. [5]

This means that ‘Passive’ consent (opt-out, like pre-ticked consent boxes on websites) is no longer sufficient. Furthermore, the end user must be able to withdraw his/her consent at any time. These criteria will apply everywhere consent is mentioned in the ePR.

Cookies and other tracking technologies

Cookies are small files that gather data on the device they are stored on, the function of which depends on the type of cookie. Different types of tracking technologies exist, however for reasons of practicality they shall be collectively referred to hereunder as ‘cookies’.

Currently, visiting a website that makes use of cookies will often result in the visitor being assaulted with consent popups. Some of them are quite subtle, while others will block the entire screen or in some cases even deny access, unless the use of cookies is agreed to. This can quickly get annoying and will often lead to users just hammering the accept key, without reading what they are consenting to.

The GDPR changes to consent seem to only have made this problem worse, adding privacy policy updates and explanatory messages to the mix. The ePR aims to heavily reduce this ‘consent fatigue’, though if and how exactly it will accomplish that is a subject that is heavily debated and lobbied.

The current version of ePR prohibits the use of cookies, unless:

  • GDPR compliant consent has been given by the user;
  • The cookies are non-Privacy intrusive (purely analytic);
  • It is necessary for transmitting an electronic communication;
  • The cookies are there to improve browsing experience (shopping carts etc.);
  • For a user-requested service;
  • It is necessary for establishing or maintaining a network connection;
  • Necessary for security, fraud prevention or to detect technical faults; or
  • There is cause to locate the device because an emergency number has been dialled.

Note that these exceptions are subject to additional criteria, like time limitations, notification of users on data collection and updates, the anonymization of statistical data, and granting users the possibility to turn off automatic updates.[6]

Of significant importance here is the effort to distinguish between different kinds of cookies. An earlier draft of the ePR also included an article requiring cookie consent preferences to be managed through the users’ internet browser settings (article 10).

This version of the article was later scrapped, following heavy criticism pointing out technical implementation and liability concerns. ~~This does not mean, however, that there will not be a similar article in the final text of the ePR. This remains one of the areas that is likely to change, and therefore warrants attention.[7]

What will most likely remain, is the aim of reducing the amount of cookie consent spam and the requirement to provide the user with more advanced cookie- settings, in a clearly visible, transparent and easy to understand manner.

Metadata from electronic communications

Metadata from electronic communications is information derived from electronic communications, other than the actual content of those communications; like the time a phone call was made or the IP address of a computer that just sent a chat message through a communication server. This type of information can be as sensitive as the content of the communication itself.

The lion’s share of this metadata is found nowadays in online communications that take place through ‘over the top’ (‘OTT’) communication services. These OTT are entities that offer communication services through the users’ internet connection. Examples of these are internet telephony services like skype and instant messengers, like WhatsApp. The ePR extends the privacy protection of the directive it replaces to these OTT, as it currently only covers the more traditional telephone marketers and services.

The use and storage of this metadata by electronic communication networks and services is only allowed when the ePR allows it, specifically in the following cases:

  • The user has given GDPR compliant consent;
  • Necessary for the transmission of the communication;
  • Necessary for security reasons or for detecting technical faults;
  • Necessary for detecting and removing child pornography;
  • Necessary for network management/optimization if this cannot be achieved with anonymized data;
  • For billing purposes or to prevent fraud;
  • In case of an emergency or to protect the vital interest of an individual;
  • Upon request of a competent authority;
  • For research/statistical purposes if in accordance with EU/State law; or
  • Stored data is anonymized or deleted.

As with cookies, similar restrictions apply to these exceptions.[8]

Direct marketing and unsolicited communications

The ePR gives a very broad definition of the term ‘direct marketing’:

“any form of advertising by which a natural or legal person sends direct marketing communications directly to one or more identified or identifiable end-users using electronic communications services’’

ePR forbids this direct marketing toward individuals, unless prior consent has been acquired.

An exception is possible in the case of emails, if the individual who receives the mail has bought a product or service from the organization before, as long as they are given the opportunity to object to such messages.

Further clarification has been given that marketing that is not directed at or directly sent to a specific individual, falls outside of the term ‘direct marketing’. So advertisements on a website that do not make use of an individual’s data are allowed.

Unsolicited calls

Providers of communication services will have to put measures in place to prevent their users from being called by anonymous numbers or calls being forwarded to them by third parties.[9]

Additionally, direct calls for marketing purposes are no longer allowed while hiding their contact number. Member states are given the option to add additional requirements to this, for example requiring the use of an identifiable number prefix for these type of calls[10]

When can we expect the ePR?

The complexity of the ePR and the many issues arising from that, combined with lobbying efforts from interest groups have kept the ePR back and it currently looks like it still has a long road ahead. To arrive at an official finalized version of the ePR, the EU Commission, Parliament and Council have to come to an agreement in what are called trilogue negotiations. However, the EU organs have not decided on their negotiation position yet.

Further delay will be caused by the upcoming EU Parliament elections in May, during which no negotiations will take place, and after which the position of the Parliament will have to be reassessed.

When the negotiations eventually do result in a finalized text, this will then be published in the official EU journal, shortly after which (usually 20 days) the regulation will enter into force. Note that entry into force does not mean that the regulation becomes applicable yet. The current version of the ePR includes a 24 month implementation period, though this period could still be modified. Only after the implementation period has expired do the provisions of the ePR become effective.[11]

All of this considered means that the ePR is unlikely to become applicable before 2022.

So why pay attention to ePR now?

Keeping up to date on the developments and discussions around ePR and the data protection issue in general will be important for any business wishing to be active in the future online communication market.

While ePR is still a way off, it is a complex piece of legislation broadening the scope of another complex piece of legislation, the GDPR, and both of them carry heavy fines. Implementation of the GDPR has proven hard and many have not taken the steps towards compliance yet. These businesses will be doubly risking once the ePR hits. Businesses considering re-design of their websites should take the ePR into consideration to ensure that their websites are sufficiently flexible to allow full compliance with the ePR.

As for end users, it remains to be seen whether the ePR will achieve its aims of offering increased privacy protection with reduced spam, or if we are just in for the next generation of notification banners.

For queries or further information on this subject, please email justine.scerriherrera@kyprianou.com

[1] Brussels, 22 February 2019 (OR. En) document no. 6771/19

[2]Regulation (EU) 2016/679

[3] Article 23 ePR, March 2019 draft

[4] Article 4a ePR, February 2019 draft

[5] Article 4(11) GDPR

[6] Article 8 ePR, February 2019 draft

[7] Article 10 ePR, October 2018 draft

[8] Article 6,7,8 ePR, February 2019 draft

[9] Article 14 ePR, February 2019 draft

[10] Article 16 ePR, February 2019 draft

[11] Article 29(2) ePR, October 2018 draft

BROWSE RELATED PRACTICES