December 11, 2018

In or Out? EDPB Publishes Much-Awaited Guidance on GDPR’s Territorial Scope

The General Data Protection Regulation (GDPR) significantly expanded the territorial scope of EU data protection law. This was intended to ensure comprehensive protection for EU data subjects’ rights and establish a level playing field for companies active in the EU marketplace. To have access to the world’s largest single marketplace and its 500 million consumers, non-EU entities must play by the EU’s data privacy rules.

Ambiguity around the scope of Article 3 of the GDPR has left businesses and legal advisors struggling to assess whether an organization’s processing of personal data falls within the its scope. Many U.S. organizations were concerned about the almost viral-like effect of the GDPR. Would it apply, for example, where guests from the EU walk into a U.S. hotel? Where employees from the EU work for a U.S. company? Where CCTV captures images of EU individuals on U.S. business premises? Would these instances compel organizations to treat the personal data of those individuals in accordance with GDPR requirements? And if so, would such an instance make all of their processing operations subject to the GDPR? In each case, the answer is “no.” At the same time, many U.S. businesses failed to appreciate that a minimal presence in the EU could potentially trigger the GDPR.

The European Data Protection Board (EDPB) has recently published its long-awaited draft guidelines on the GDPR’s territorial scope. The guidelines remain in draft form and are subject to consultation but provide businesses with some much-needed guidance along with some practical examples. We summarize the key points below, although, as the guidelines stress, organizations will still need to undertake a concrete analysis of their specific circumstances.

Territorial Scope – Article 3 GDPR

Article 3 of the GDPR significantly expanded the territorial reach of previous EU data protection laws. Under Article 3’s three-limbed test of territorial applicability, the GDPR applies to any processing of personal data:

  1. in the context of the activities of an establishment in the EU, regardless of whether the processing takes place in the EU (as per the previous Directive).
  2. of data subjects in the EU by an organization outside the EU where the processing activities are related to the offering of goods and services to those data subjects in the EU.
  3. of data subjects in the EU by an organization outside the EU where the processing activities are related to the monitoring of those data subjects’ behavior while they are in the EU.

Limbs 2 and 3 are the new ‘extra-territorial’ tests.

Test 1 – Processing in the Context of an Establishment in the EU

The guidelines draw on EU case law on the interpretation of an “establishment,” which is not defined as such in the GPDR. Like many aspects of the GDPR, the concept needs to be understood in the wider context of pre-existing EU legislation and case law (which reflect the expansive approach EU courts bring to territorial scope).

The concept of an “establishment” is much broader than a local EU subsidiary or other corporate entity. The key points to note are:

  • Organizations are treated as “established” in the EU if there is an effective and real exercise of activities through stable (i.e., permanent) arrangements, irrespective of the precise legal form of that arrangement (e.g., branch, subsidiary or joint venture). Having one employee or agent inside the EU could be a form of “stable arrangement,” but this will depend on the exact circumstances. Accordingly, a U.S. pharmaceutical company with a sales agent in Germany may be established in the EU. However, a visit by a U.S. sales agent to a German trade fair would not necessarily come within scope.
  • The actual data processing activities do not need to be undertaken by the EU establishment in the EU to be subject to the GDPR. A controller or processor with an EU establishment will be subject to the GDPR, even if the processing relating to that establishment takes place outside the EU. For example, a U.S. e-commerce website with a French sales office which generates leads in the EU would be within scope, even though all of the processing activities take place in the U.S., if the activities of the two entities are inextricably linked. This reflects the expansive approach of the Court of Justice of the European Union in cases, including Google Spain, which pre-dated the GDPR. Similarly, if an EU pharmaceutical company decided to carry out all processing of personal data in Singapore relating to its global clinical trials, the processing in Singapore would be within scope since it would be carried out in the context of the activities of the EU establishment.
  • The scope of the GDPR is not limited to the processing of individuals who are in the EU and the location and nationality of the data subjects are irrelevant. Therefore, if the clinical trials data processed in Singapore related to Canadian data subjects, and these processing activities are carried out in the context of the operations of the clinical trials carried out by the EU establishment, they would still be within scope of the GDPR.

Test 2 – Processing Related to the Offering of Goods or Services to Individuals in the EU

Processing the personal data of a single individual in the EU is not sufficient to trigger the application of the GDPR. Moreover, businesses will not be considered to be offering goods or services in the EU merely by operating a website which is accessible in the EU. There must always be some form of "targeting" of individuals in the EU, with a clear intention of directing offers of goods or services to them. While this concept was alluded to in the GDPR’s recitals, this was never made explicit. The guidelines provide a non-exhaustive list of factors that the EDPB considers relevant in assessing whether a non-EU business with no EU establishment is offering goods and services to EU data subjects:

  • the EU or at least one member state is designated by name with reference to the goods or services offered.
  • the controller (or processor) pays a search engine operator for an internet referencing service to facilitate access to its site by consumers in the EU.
  • the controller (or processor) has launched marketing and advertisement campaigns directed at an EU audience.
  • the international nature of the activity at issue, such as certain tourist activities.
  • a reference to dedicated addresses or phone numbers to be reached from an EU country.
  • the use of a top-level domain name other than that of the third country in which the controller or processor is established, for example “.de” or “.eu”.
  • a description of travel instructions from one or more other EU member states to the place where the service is provided.
  • a reference to an international clientele composed of customers domiciled in various EU member states, in particular by presenting accounts written by such customers.
  • the use of a language or a currency other than that generally used in the trader’s country, especially a language or currency of one or more EU member states.
  • offering to deliver the goods to EU member states.

Whether a data subject is located in the EU must be assessed at the moment of offering goods or services. The duration of the offer made, whether a payment is required, and, crucially, the citizenship or nationality of the data subject, are irrelevant considerations. The guidance gives the example of a U.S. start-up with no EU establishment which offers a city mapping application for tourists which processes personal data, depending on their location. If the application is offered to individuals in the EU (even a U.S. citizen traveling in the EU) then the GDPR would apply since this constitutes the offer of goods or services to data subjects in the EU. It could, of course, constitute monitoring as well – see further below. However, the same U.S. citizen visiting the EU on vacation and accessing a U.S. news website would not be within scope if the U.S. news website does not “target” readers in the EU.

The guidelines also provide a useful example of a university outside the EU offering a master’s degree. The hypothetical course is not specifically advertised to students at EU universities – any applicant can access the online application platform and tuition fees must be paid in a non-EU currency. In these circumstances, the GDPR is not engaged as the university makes no distinction or specification for students from the EU and it cannot be established that the non-EU university is intentionality targeting students from the EU. Of course, if those universities actively target EU students, then the GDPR would be engaged under Test 2. Alternatively, those with EU campuses or a local presence in the EU such as an admissions team which amounts to an “establishment” would also be caught, in this case under Test 1.

The guidelines also helpfully clarify that the processing of the personal data of EU citizens or residents that takes place in a non-EU country does not automatically trigger the application of the GDPR. For example, if a U.S. company employs a German citizen and processes their data for HR purposes, the processing of such data will not, in itself, bring the U.S. company within the scope of the GDPR. The EDPB takes the view that human resource management, including payment of salaries, cannot be considered to be an offer of “services”. This is a welcome clarification for U.S. companies who were concerned about whether they should provide GDPR compliant privacy notices to employees from the EU who are based in the U.S.

Test 3 – Processing Related to the Monitoring of Behavior of Individuals in the EU

The guidelines are somewhat less instructive on this test although they go some way to clarifying what type of behavior-monitoring processing would trigger GDPR application.

  • The behavior monitored must first relate to an individual in the EU. In addition, the monitored behavior must take place within the EU. Therefore, monitoring the behavior (e.g., geo-location through a tracking app) of a tourist from the EU who is in the U.S. would not be within scope. However, the reverse situation of a U.S. tourist being monitored while in the EU would be within scope.
  • The EDPB considers that tracking through a variety of networks or technologies involving personal data should be considered, e.g. through wearable and other smart devices.
  • To determine whether “monitoring” takes place, it is necessary to consider the controller’s purpose for processing the data and, in particular, any subsequent behavioral analysis or profiling techniques involving that data. Merely collecting personal data of individuals in the EU would not automatically count.
  • Specific examples of what the EDPB considers as “monitoring” are:
    • Behavioral advertising.
    • Geo-localization activities, especially for marketing purposes.
    • Online tracking using cookies or other tracking techniques such as fingerprinting.
    • Personalized diet and health analytics services online.
    • CCTV.
    • Market surveys and other behavioral studies based on individual profiles.
    • Monitoring or regular reporting on an individual’s health status.

Although the guidelines mention online tracking using cookies, no express guidance is provided on the precise nature and type of cookie, or the extent of the monitoring that required using such technologies, for this test to be satisfied. A source of confusion therefore remains which will hopefully be clarified in further guidance.

Data Processors

The GDPR expanded the scope of EU data protection law to impose direct statutory obligations on data processors. The previous Directive largely focused on the activities of data controllers. Data processors were subject to much lighter obligations. Many data processors have been increasing their compliance efforts in those areas in which they are directly liable (for example, in respect of data security, maintaining records of processing activities, co-operating with regulators and appointing (where required) a Data Protection Officer). These obligations clearly apply to processors in the EU, but there was some uncertainty as to the extent of the application of these obligations to processors outside the EU.

The guidelines clarify that processors established outside the EU do not have to comply with all the obligations imposed on EU-based processors. However, non-EU processors will be indirectly subject to some GDPR obligations if they are processing personal data for an EU controller — every EU controller must enter into a written data processing contract with all of its data processors, regardless of the processor’s location. To take a common example, a U.S. IT services vendor provides services to customers in Germany. This does not bring the U.S. vendor within the scope of the GDPR. However, the German customers (as data controllers) must include certain mandatory GDPR provisions in data processing agreements with all vendors. The U.S. vendor therefore comes indirectly within the scope of the GDPR to the extent that it must comply with those contractual obligations (including, around data security, data breach notification, and audit). Well-prepared vendors with EU customers would therefore have their own set of processing terms (and, potentially, a negotiating playbook) for responding to EU customers’ terms. After a flurry of activity in the run-up to the implementation of the GDPR in May this year, many organizations are still working through the backlog.

The guidelines also clarify that a non-EU controller using an EU processor will not become subject to the GDPR simply by using an EU processor’s services. The EU processor itself will not be considered an establishment of the non-EU controller. Therefore a U.S. company using a EU vendor will not automatically be within scope. Also, by instructing a processor in the EU, a U.S. controller would not, itself, be deemed to be carrying out processing activities in the EU. The processing would be carried out in the context of the U.S. controller’s own activities and the processor would merely be providing a processing service.

Our Assessment

The guidelines provide reassurance by confirming pre-GDPR case law and expanding previously published guidance. The guidelines by no means entirely resolve the ambiguities in the GDPR text and additional guidance (particularly on the scope of monitoring behavior) would be welcome. U.S. organizations should continue to review their operations and practices and assess the risks of regulatory oversight in 2019, which is most likely to be prompted by customer complaints or as the result of a data breach.

The material contained in this communication is informational, general in nature and does not constitute legal advice. The material contained in this communication should not be relied upon or used without consulting a lawyer to consider your specific circumstances. This communication was published on the date specified and may not include any changes in the topics, laws, rules or regulations covered. Receipt of this communication does not establish an attorney-client relationship. In some jurisdictions, this communication may be considered attorney advertising.

The Faegre Drinker Biddle & Reath LLP website uses cookies to make your browsing experience as useful as possible. In order to have the full site experience, keep cookies enabled on your web browser. By browsing our site with cookies enabled, you are agreeing to their use. Review Faegre Drinker Biddle & Reath LLP's cookies information for more details.