Read Part 1 on Why and how banks are running out of time to implement GDPR.

Repapering

Central to every bank’s compliance efforts will be the updating of contracts with existing customers and suppliers – a vast ‘repapering’ exercise. Like the existing EU directive, the GDPR targets all firms that act as ‘data controllers’ – those who decide how and why data is processed, a category that covers most financial services firms – and ‘data processors’, typically third-party service providers that handle personal data on behalf of data controllers.

However, GDPR introduces new requirements for data controllers to explicitly obtain customers’ consent on how their personal data is retained and used. Along with concerns about the additional requirements on IT systems to track these consents, some firms fear they will need completely new contracts in many cases to cover these permissions.

“Repapering is not causing as many headaches in organisations as it should,” says Mark Thompson, privacy advisory lead at KPMG in London. “There’s potentially a risk that financial institutions will have to repaper very, very significant volumes of contracts.”

GDPR requires the insertion of specific clauses into contracts with third-party data processors setting out the subject matter and duration of processing, its nature and purpose, and the type of personal data involved. Contracts must ensure that those processing data are doing so under a confidentiality obligation, that processors encrypt data as appropriate, and delete or return personal data at the end of the agreement.

Like any large-scale repapering exercise, however, negotiations can be influenced by politics. Drury-Smith says some third parties are pushing back on requests to renegotiate contracts, preferring instead to negotiate nearer the deadline to avoid reaching different agreements with different clients.

The op risk banker at a non-EU bank also notes that, for contracts with large third-party suppliers, banks may have little leverage. “You might say, ‘we need to be compliant with this, can you help us toe the line?’, but if they say no, you’re stuck.”

The answer is to pick your battles, the banker says: “We’re going for the biggies. We’re making sure that critical relationships are getting repapered. If you want to repaper everyone, however, that’s a different exercise.”

That will likely mean many banks failing to meet the May 2018 deadline, say market watchers, leaving them reliant on national regulators’ discretion as to whether they’re in compliance come next year. Despite frustration at a lack of formal, co-ordinated guidance, some report positive noises from authorities, especially in the UK.

“Informal guidance from the ICO suggests that, providing the uses the data is put to haven’t changed, there’s no need to repaper until the next renewal,” according to one London-based lawyer.

A ICO spokesman could not confirm whether the regulator had offered any informal guidance to firms in scope of the regulation, but said it plans to release formal guidance on the subject later this year.

According to one London-based lawyer, there is a role for industry associations to come together to agree on common language that could be applied to customer and supplier agreements to ease the burden involved in repapering.

Again, consultants suggest taking a risk-based approach to the work. “You’ve got to focus on where the risk is,” says Thompson at KPMG. “Among the hundreds of thousands of contracts you’ve got in place with suppliers, for example, which are the ones who are processing large volumes of personal information? You can’t do everything at once – you’d drown in the complexity.”

Dyann Heward-Mills, a London-based partner and head of the data protection and cyber security practice at law firm Baker McKenzie, suggests organisations create a centralized repapering effort, involving legal, procurement and client-facing business units, using standard terms and with a process in place to escalate cases of customer or supplier push-back.

Governance

GDPR compliance is much more than simply an IT problem, say banks: legal and operational risk teams need to work with front-office staff, with no one group having sufficient oversight or the requisite skills to co-ordinate GDPR compliance.

Given the regulation is, by nature, so multifaceted, many banks report having difficulty assigning responsibility internally for these efforts – a challenge op risk managers will be all too familiar with.

“Banks have a size and scale issue you don’t see with a lot of other organisations,” says Thompson. “They have thousands of systems, technologies and processes in place, and there is no natural leader [within the bank] who is well placed to oversee it.”

The London-based lawyer notes that the organisational and governance challenges posed by GDPR are an order of magnitude greater than other apparently analogous recent reforms that have required updates to banks’ op risk frameworks, however.

“Banks have thousands of systems, technologies and processes in place, and there is no natural leader [within the bank] who is well placed to oversee it”

“This is not like anti-bribery or anti-money laundering, where you carry out process change and you’re done. It’s a more continuous process; you have to build a new function and make transformational changes, and you have to review and monitor them. That’s where the governance piece comes in. [GDPR] is about changing governance around the organisation and the culture that goes with it.”

Some organisations are better placed than others to bring the various business units together, he adds. Firms with complex or highly devolved management structures, involving multiple reporting lines and a lack of clarity over who is accountable for data, face particular problems. “Getting governance right is the most important thing,” he says. “GDPR is, fundamentally, about applying accountability to data.”

A crucial element of this accountability involves the appointment of a data protection officer (DPO) – one of the regulation’s key requirements for all public institutions and all private ones that process large volumes of customer data. However, it is unclear what the responsibilities of the DPO would be versus the expectations placed on those tasked with overseeing data protection under the current patchwork of national-level regimes, says EY’s Kirby.

“The current approach is to have a chief data officer from the IT or operational side. Will that be an appropriate function for a DPO, or will they be expected to have more of a governance and risk control mindset? I wouldn’t be surprised if regulators say that the DPO should be a designated control function,” he adds. Such a role would entail direct personal accountability for any data breaches.

The op risk banker fears that his institution may have got it wrong. “We’re appointing a DPO, and we’re approaching it as an IT-flavored role. I think it should be more of a compliance function.”

Heward-Mills at Baker McKenzie says those institutions that have made most progress in responding to GDPR are ones that have established cross-functional governance structures that bring together IT, legal, compliance and audit. “There’s a role for each of these functions to play, and it’s important to set up governance structures to approach it in that manner,” she says.

Regulatory monitoring and oversight

To complicate matters further, there are a number of unanswered questions around implementation of GDPR and how regulators will police compliance.

“Guidance is coming out in dribs and drabs from different supervisory authorities,” says Heward-Mills. “The main body providing oversight, the European Data Protection Board, won’t be established until May of next year; that’s leaving organisations in a very difficult place.”

Specific issues banks want clarity on include the requirement to report data breaches within 72 hours. GDPR specifies that such data breaches must be reported to the regulator if there is “a risk for the rights and freedoms of individuals” – but it does not set out how that risk is to be determined.

There are certain areas in GDPR where member states have been given discretion to introduce local laws and requirements – something many fear could give rise to ambiguities and potential conflicts. Financial institutions operating in multiple EU jurisdictions will need to be cognizant of local variations and differences in approach.

For example, it is currently unclear whether EU supervisory authorities will have blanket power to stipulate whether new technologies and processes that have data privacy implications across EU jurisdictions should be incorporated into banks’ GDPR compliance frameworks, or whether national supervisors will also need to be approached on a case-by-case basis.

This article was first published in Risk Magazine and on risk.net.

Author

Mark Nicholls is a contributing writer to Risk.net. He was previously editor of Asia Risk magazine, before founding Environmental Finance.