‘Boiling the ocean’: GDPR data demands overwhelm banks

Repapering of existing contracts could stretch beyond May 2018, forcing dealers to rely on regulatory forbearance

  • Banks admit they will struggle to be fully compliant with the EU’s General Data Protection Regulation when it takes effect in less than a year’s time.
  • The regulation will force an overhaul of the way firms retain and share customer data, requiring them to obtain explicit client consent to do so.
  • That will entail a vast repapering of existing contracts with customers and external vendors – an exercise few banks expect to have finished before the May 2018 go-live.
  • Some hope regulators will show forbearance; the UK Information Commissioner’s Office has signalled it may allow firms to amend contracts on a rolling basis, rather than a ‘big bang’ approach.
  • Others take little comfort from this, pointing out that banks will face a heightened risk of litigation following data breaches once the rules take effect regardless.
  • Banks admit they are struggling to find the right people to fill the newly required role of data protection officer, with some favouring IT expertise over an op risk background.

Repapering of existing contracts could stretch beyond May 2018, forcing dealers to rely on regulatory forbearance

For banks and other financial services firms with customers in the European Union, it is an operational challenge of almost unprecedented scope: the General Data Protection Regulation (GDPR) – due to enter into force in May 2018 – will require them to undertake a root and branch review of how they handle, process and govern the use of customer data across their entire organisations, raising a host of operational, legal and technology risks. Many of those in scope admit they will not be ready in time.

GDPR represents the biggest overhaul of European data privacy law for 20 years. It replaces the existing Data Protection Directive, brings in new rights for consumers governing how their data is stored and used, and enshrines in law the ‘right to be forgotten’ – the right of a citizen to request that personal data held by a firm is erased. Where firms suffer a data breach, for instance as a result of a cyber attack, they will be required to notify their regulator within 72 hours – something authorities hope will remedy current under-reporting of cyber breaches.

For banks, that is a problem. Given that personal data flows throughout financial institutions, GDPR touches on almost every aspect of how they run their business. Some give an honest assessment of their readiness to comply: “The biggest challenge around GDPR is that the legislation is so voluminous. We did a gap analysis and found we’re not complying with any of it,” says one London-based operational risk specialist at a non-European bank.

Risk.net spoke to around a dozen practitioners at banks, law firms and consultancies to build up a picture of how firms are organising their implementation efforts. Three key challenges – analysed below – are mentioned most often: repapering – the redrafting of existing contracts with external stakeholders, including clients and vendors, to take account of the regime’s stipulations around data sharing and retention; governance – who they put in place to oversee compliance on an ongoing basis; and regulatory monitoring and oversight – the challenges they face in meeting regulators’ expectations.

The regulation is explicitly extraterritorial, requiring non-EU firms that process large amounts of data relating to EU customers to comply. To add spice, GDPR comes with potentially enormous fines for non-compliance of up to 4% of an organisation’s worldwide annual turnover.

To comply with everything is effectively like trying to boil the ocean – so we decided that while we needed to go hard on certain things, we could go a bit lighter on others

Operational risk specialist at a non-European bank

Advisers say large retail banks, which are used to dealing with and protecting large volumes of sensitive customer data – as well as being more sensitive to the reputational impacts of major data breaches on consumer-facing business lines – tend to be more advanced than investment or corporate banks, for whom personal data protection has been less of a priority. However, across the board, consultants and advisers say there is a great deal of work to be done.

“Our research shows an awful lot of banks are not prepared; or, because of the volume of other regulatory changes they are facing, this isn’t at the forefront of their thinking,” says Nic Gordon, an associate director at Boston Consulting Group. “Some of the more advanced banks have plans, but many have an awful lot to do to be compliant in the limited time available.”

For many firms, GDPR will potentially force investments in IT systems running into the hundreds of millions of dollars. For instance, financial institutions must have proper processes in place to classify, track and, if necessary, delete personal data.

 

 

“If processes are manual, they might not be sufficient and may need to be digitised,” says Michael Woodson, former information systems security director at State Street. “More broadly, firms may need to recalibrate processes and re-engineer how they do business to be compliant.”

The first step financial institutions are taking is to understand how compliant they are with existing legislation, including a gap analysis to identify potential holes in their compliance with the provisions of GDPR. For some banks, this will amount to a sober assessment of what elements they can comply with in the remaining time available.

“To comply with everything is effectively like trying to boil the ocean – so we took a risk-based approach, and decided that while we needed to go hard on certain things, we could go a bit lighter on others,” says the op risk banker. He cites the shoring up of controls over sensitive personal data as an example of the former, and ensuring the systematic destruction of all paper records kept by staff as the latter. 

There are signs some supervisors may adopt a degree of flexibility in their interpretation of the rules, come next May. In the UK for instance, the Information Commissioner’s Office (ICO) – the public body responsible for protecting information rights and data privacy – is understood to have advised firms they need not have redrafted contracts to take account of all GDPR’s data sharing and privacy stipulations by next May, but can instead renew them in the course of regular business.

The main body providing oversight, the European Data Protection Board, won’t be established until May next year. That’s leaving organisations in a very difficult place

Dyann Heward-Mills, Baker McKenzie

Will everyone be ready by May 2018? Most of those working with banks think not – and the recent history of financial sector regulation suggests to some that regulators may be seeking an early scalp or two, rather than pushing back the deadline.

“I doubt if regulators will want to delay [implementation] – this is personal data, after all. I suspect regulators will try to make an example of one or two household names,” argues Gordon, recalling recent big fines imposed on HSBC and Deutsche Bank for anti-money laundering violations, and BNP Paribas’ giant $9 billion penalty for sanctions violations.

It remains unclear how quickly fines will escalate from the current relatively low levels – of a current maximum of £500,000 ($647,000) in the UK – to the enormous potential penalties under GDPR. It is also unclear what other sanctions regulators might apply to banks out of compliance with GDPR.

“Supervisory authorities have really wide-ranging powers in addition to levying fines,” says James Drury-Smith, financial services data privacy director at PwC in London. “These include being able to conduct audits, access premises and equipment, and order organisations to provide information and bring their operations into compliance with the GDPR, which can include a ban on data processing, rectifying or deleting personal data. So in addition to the fines, the consequences can be quite serious. This is in addition to the risk of litigation from individuals and/or groups representing them.”

Photo of James Drury-Smith
James Drury-Smith

Consultants say they expect the German and French regulators to take a relatively hard line on enforcement, while expecting the UK’s ICO to show greater forbearance – at least initially. The ICO declined to comment on its planned approach to enforcing GDPR, stating only that “businesses and organisations should be preparing for the GDPR to come into force on 25 May 2018.”

Fundamentally, regulators are expected to be understanding of those who are well advanced, with plans in place, and who understand what they need to do. That does little to counter the heightened threat of litigation banks could face once the rules take effect, however.

“We’re hearing regulators won’t be treating it as a cliff edge,” says Drury-Smith. “But, if someone complains, or if there’s a loss of data, they will have to investigate that. If they find you haven’t made significant progress on GDPR, or if they find unforgiveable gaps in your controls… they will have to take action.”

Anthony Kirby, a partner in EY’s regulatory reform and risk management practice in London, also cautions that regulators themselves may not immediately be in a position to crack the whip. “It’s an open question as to whether regulatory systems will be ready,” he suggests. “Will member states be able to receive the data and understand the processing requirements sufficiently to ask banks to document GDPR compliance?”

He argues it is possible – but again unlikely, at least initially – that financial services firms might be forced to suspend the lines of business involved until problems are addressed.

“In practice, if you had a breach, it would cause firms to scrutinise their service-level agreements in place with customers or suppliers, and consider adopting more formal procedures” – such as seeking indemnification for consequential losses in their data processing agreements, he says.

Repapering

Central to every bank’s compliance efforts will be the updating of contracts with existing customers and suppliers – a vast ‘repapering’ exercise. Like the existing EU directive, the GDPR targets all firms that act as ‘data controllers’ – those who decide how and why data is processed, a category that covers most financial services firms – and ‘data processors’, typically third-party service providers that handle personal data on behalf of data controllers.

However, GDPR introduces new requirements for data controllers to explicitly obtain customers’ consent on how their personal data is retained and used. Along with concerns about the additional requirements on IT systems to track these consents, some firms fear they will need completely new contracts in many cases to cover these permissions.

“Repapering is not causing as many headaches in organisations as it should,” says Mark Thompson, privacy advisory lead at KPMG in London. “There’s potentially a risk that financial institutions will have to repaper very, very significant volumes of contracts.”

Photo of Mark Thompson
Mark Thompson

GDPR requires the insertion of specific clauses into contracts with third-party data processors setting out the subject matter and duration of processing, its nature and purpose, and the type of personal data involved. Contracts must ensure that those processing data are doing so under a confidentiality obligation, that processors encrypt data as appropriate, and delete or return personal data at the end of the agreement.

Like any large-scale repapering exercise, however, negotiations can be influenced by politics. Drury-Smith says some third parties are pushing back on requests to renegotiate contracts, preferring instead to negotiate nearer the deadline to avoid reaching different agreements with different clients. 

The op risk banker at a non-EU bank also notes that, for contracts with large third-party suppliers such as Google, banks may have little leverage. “You might say, ‘we need to be compliant with this, can you help us toe the line?’, but if they say no, you’re stuck.”

The answer is to pick your battles, the banker says: “We’re going for the biggies. We’re making sure that critical relationships are getting repapered. If you want to repaper everyone, however, that’s a different exercise.”

That will likely mean many banks failing to meet the May 2018 deadline, say market watchers, leaving them reliant on national regulators’ discretion as to whether they’re in compliance come next year. Despite frustration at a lack of formal, co-ordinated guidance, some report positive noises from authorities, especially in the UK.

“Informal guidance from the ICO suggests that, providing the uses the data is put to haven’t changed, there’s no need to repaper until the next renewal,” according to one London-based lawyer.

A ICO spokesman could not confirm whether the regulator had offered any informal guidance to firms in scope of the regulation, but said it plans to release formal guidance on the subject later this year.

The London-based lawyer argues there is a role for industry associations to come together to agree on common language that could be applied to customer and supplier agreements to ease the burden involved in repapering.

Again, consultants suggest taking a risk-based approach to the work. “You’ve got to focus on where the risk is,” says Thompson at KPMG. “Among the hundreds of thousands of contracts you’ve got in place with suppliers, for example, which are the ones who are processing large volumes of personal information? You can’t do everything at once – you’d drown in the complexity.”

Dyann Heward-Mills, a London-based partner and head of the data protection and cyber security practice at law firm Baker McKenzie, suggests organisations create a centralised repapering effort, involving legal, procurement and client-facing business units, using standard terms and with a process in place to escalate cases of customer or supplier push-back.

Governance

GDPR compliance is much more than simply an IT problem, say banks: legal and operational risk teams need to work with front-office staff, with no one group having sufficient oversight or the requisite skills to co-ordinate GDPR compliance.

Given the regulation is, by nature, so multifaceted, many banks report having difficulty assigning responsibility internally for these efforts – a challenge op risk managers will be all too familiar with.

“Banks have a size and scale issue you don’t see with a lot of other organisations,” says Thompson. “They have thousands of systems, technologies and processes in place, and there is no natural leader [within the bank] who is well placed to oversee it.”

The London-based lawyer notes that the organisational and governance challenges posed by GDPR are an order of magnitude greater than other apparently analogous recent reforms that have required updates to banks’ op risk frameworks, however.

“This is not like anti-bribery or anti-money laundering, where you carry out process change and you’re done. It’s a more continuous process; you have to build a new function and make transformational changes, and you have to review and monitor them. That’s where the governance piece comes in. [GDPR] is about changing governance around the organisation and the culture that goes with it.”

The current approach is to have a chief data officer from the IT or operational side. Will that be an appropriate function for a data protection officer, or will they be expected to have more of a governance and risk control mindset?

Anthony Kirby, EY

Some organisations are better placed than others to bring the various business units together, he adds. Firms with complex or highly devolved management structures, involving multiple reporting lines and a lack of clarity over who is accountable for data, face particular problems. “Getting governance right is the most important thing,” he says. “GDPR is, fundamentally, about applying accountability to data.”

A crucial element of this accountability involves the appointment of a data protection officer (DPO) – one of the regulation’s key requirements for all public institutions and all private ones that process large volumes of customer data. However, it is unclear what the responsibilities of the DPO would be versus the expectations placed on those tasked with overseeing data protection under the current patchwork of national-level regimes, says EY’s Kirby.

“The current approach is to have a chief data officer from the IT or operational side. Will that be an appropriate function for a DPO, or will they be expected to have more of a governance and risk control mindset? I wouldn’t be surprised if regulators say that the DPO should be a designated control function,” he adds. Such a role would entail direct personal accountability for any data breaches.

The op risk banker fears that his institution may have got it wrong. “We’re appointing a DPO, and we’re approaching it as an IT-flavoured role. I think it should be more of a compliance function.”

Photo of Dyann Heward-Mills
Dyann Heward-Mills

Heward-Mills at Baker McKenzie says those institutions that have made most progress in responding to GDPR are ones that have established cross-functional governance structures that bring together IT, legal, compliance and audit. “There’s a role for each of these functions to play, and it’s important to set up governance structures to approach it in that manner,” she says.

Regulatory monitoring and oversight

To complicate matters further, there are a number of unanswered questions around implementation of GDPR and how regulators will police compliance.

“Guidance is coming out in dribs and drabs from different supervisory authorities,” says Heward-Mills. “The main body providing oversight, the European Data Protection Board, won’t be established until May of next year; that’s leaving organisations in a very difficult place.”

Specific issues banks want clarity on include the requirement to report data breaches within 72 hours. GDPR specifies that such data breaches must be reported to the regulator if there is “a risk for the rights and freedoms of individuals” – but it does not set out how that risk is to be determined.

There are certain areas in GDPR where member states have been given discretion to introduce local laws and requirements – something many fear could give rise to ambiguities and potential conflicts. Financial institutions operating in multiple EU jurisdictions will need to be cognisant of local variations and differences in approach.

For example, it is currently unclear whether EU supervisory authorities will have blanket power to stipulate whether new technologies and processes that have data privacy implications across EU jurisdictions should be incorporated into banks’ GDPR compliance frameworks, or whether national supervisors will also need to be approached on a case-by-case basis.

Jonathan Kirsop, partner at law firm Stephenson Harwood, says clients are also raising questions about how provisions around data privacy in GDPR might complicate requests for information from overseas regulators or law enforcement agencies.

“The general rule is that if you can demonstrate any disclosure you make is reasonable, proportionate and necessary… you won’t be in danger of breaching data protection requirements,” he says.

He adds that, with elements of GDPR implementation still unclear, there is a role for banks to get their voices heard. “Things aren’t entirely set in stone – there is still scope for lobbying and further consultation,” he says, suggesting that banks in the UK, for example, talk to the British Bankers’ Association and ICO.

Only users who have a paid subscription or are part of a corporate subscription are able to print or copy content.

To access these options, along with all other subscription benefits, please contact info@risk.net or view our subscription options here: http://subscriptions.risk.net/subscribe

You are currently unable to copy this content. Please contact info@risk.net to find out more.

You need to sign in to use this feature. If you don’t have a Risk.net account, please register for a trial.

Sign in
You are currently on corporate access.

To use this feature you will need an individual account. If you have one already please sign in.

Sign in.

Alternatively you can request an individual account here