Data Processing Authorization Requirements for Customer Service Employee Under GDPR

Question

We're hiring a customer service employee to work with non-sensitive customer data and have trained them in data protection.

What must we include in their data processing authorization to comply with GDPR?

Executive Summary

In response to compliance under GDPR when hiring a customer service employee, your data processing authorization should encompass the following critical aspects:

  • Controller vs. Processor Role: Define whether the employee acts as a data controller or a data processor to establish their level of authority and responsibility.
  • Data Processing Limitations: The document must clearly specify the types of non-sensitive personal data being processed, the intended purposes, and the principle of data minimization.
  • Lawful Basis and Consent: Identify the lawful basis for processing data such as consent or contractual necessity and articulate the methods for obtaining and withdrawing consent.
  • Data Subject Rights: Include how the rights of access and objection by data subjects are protected and exercised, respecting GDPR’s stipulations on subject rights.
  • Security and DPO Interaction: Mandate appropriate security measures and define protocols for regular engagement with the Data Protection Officer (DPO) to ensure ongoing compliance.

These points will guide you to draft an authorization that aligns with GDPR requirements, securing non-sensitive customer data and elucidating your employee’s obligations.

PDF Repository

We have searched through the PDF repository of ECJ rulings, European Data Protection Board guidelines, and other documents to provide this supplemental answer.

Details

This supplemental answer provides additional insights into the GDPR obligations for a customer service employee's data processing authorization. The following excerpts weave through the legal interpretations and guidance from GDPR-related documents, offering a deeper understanding of the intricacies involved in creating an authorization that is robust, clear, and compliant with GDPR.

Legal trace

The concepts of controller, joint controller, and processor play a crucial role in the application of the General Data Protection Regulation 2016/679 (GDPR), since they determine who shall be responsible for compliance with different data protection rules, and how data subjects can exercise their rights in practice. The precise meaning of these concepts and the criteria for their correct interpretation must be sufficiently clear and consistent throughout the European Economic Area (EEA). Guidelines 07/2020 on the concepts of controller and processor in the GDPR, page 3

This quote sets the foundation by differentiating between the roles of controllers and processors under the GDPR, emphasizing that these definitions significantly influence responsibility and data subject rights. When drafting an employee’s authorization, a company must clearly delineate these roles.

The processor must not process the data otherwise than according to the controller’s instructions. (…) Controllers must provide its processors with instructions related to each processing activity. (…) The processor shall not go beyond what is instructed by the controller. (…) Because such instructions must be documented, it is recommended to include a procedure and a template for giving further instructions in an annex to the contract or other legal act. Guidelines 07/2020 on the concepts of controller and processor in the GDPR, page 34

This excerpt underlines the integral nature of instructions given by the controller to the processor and the importance of documentation and clarity for each processor’s activity. It brings attention to the necessity of articulating processing terms explicitly within an employee’s data processing authorization.

The contract must say that the processor needs to ensure that anyone it allows to process the personal data is committed to confidentiality. This may occur either via a specific contractual agreement, or due to statutory obligations already in place. Guidelines 07/2020 on the concepts of controller and processor in the GDPR, page 35

Confidentiality is underscored here for individuals authorized to process data. An authorization document must therefore embed confidentiality obligations, reflecting GDPR mandates.

A processor infringes the GDPR, however, if it goes beyond the controller’s instructions and starts to determine its own purposes and means of the processing. The processor will then be considered a controller in respect of that processing and may be subject to sanctions for going beyond the controller’s instructions. Guidelines 07/2020 on the concepts of controller and processor in the GDPR, page 4

This stresses the liability of the processor stepping outside the bounds of the controller’s instructions and indirectly stresses the importance of clear and detailed boundaries in the authorization to avoid reclassification as a controller and potential sanctions.

Where processing is based on consent, the controller shall be able to demonstrate that the data subject has consented to processing of his or her personal data. (…) The data subject shall have the right to withdraw his or her consent at any time. (…) It shall be as easy to withdraw as to give consent. Judgment of the Court (Fourth Chamber) of 27 October 2022, page 6

This excerpt highlights the critical requirement for clear, demonstrable consent in data processing and the necessity for easy withdrawal of consent. It aligns with the employee’s authorization needing to include consent-related protocols as stipulated in the main answer.

Processing shall be lawful only if and to the extent that at least one of the following applies: the data subject has given consent to the processing of his or her personal data for one or more specific purposes; … processing is necessary for the performance of a contract…; processing is necessary for compliance with a legal obligation…; Judgment of the Court (First Chamber) of 30 March 2023, page 6

This further solidifies the criteria for lawful processing and represents the various legal bases that might be applied to employee data processing activities under GDPR.

The right to data portability typically applies only if the processing is based on a contract to which the data subject is a party. (…) the right to data portability only applies if the data processing is “carried out by automated means”, and therefore does not cover most paper files. Guidelines on the right to data portability, page 8

Portability, relating to the transferability of personal data, is detailed here, which can impact how consent and data subjects’ rights are framed in the authorization document, especially in digital versus paper-based processing.

The WP29 considers that to give its full value to this new right, “provided by” should also include the personal data that are observed from the activities of users such as raw data processed by a smart meter or other types of connected objects, activity logs, history of website usage or search activities. Guidelines on the right to data portability, page 9

This elaboration on what constitutes “provided by” the data subject for the purpose of data portability includes data resulting from interactions with services. This could influence the treatment of such data under the GDPR and should be reflected in processing authorizations.

The absence of an arrangement determining joint responsibility, pursuant to Article 26 of the GDPR, or of a record of processing activities, within the meaning of Article 30 of that regulation, is not sufficient in itself to establish the existence of an infringement of the fundamental right to the protection of personal data. Judgment of the Court (Fifth Chamber) of 4 May 2023, page 16

The final quote clarifies that non-compliance with some GDPR provisions, such as Articles 26 and 30, does not automatically result in ‘unlawful processing’, absolving the need for erasure or restriction based on such grounds. This underlines the importance of understanding the nuances of compliance and potential consequences.