TOTAL: {[ getCartTotalCost() | currencyFilter ]} Update cart for total shopping_basket Checkout

Privacy Tracker | Overview of the Newly Enacted Australian Privacy Principles Related reading: A view from Brussels: EDPS sends signal on data transfers 

rss_feed

""

""

On Wednesday, the new Australian Privacy Principles (APPs), amendments to the Privacy Act of 1988(Cth), went into effect. The new rules apply to both government agencies and businesses, replacing the Information Privacy Principles (IPPs) that governed public agencies and the National Privacy Principles (NPPs) that governed businesses. In case this overhaul caught you off guard, we have a brief overview of the APPs’ major provisions and exceptions to help you navigate this new privacy regime.

Who Is covered?

Generally, the APPs apply to Australian and Norfolk Island government agencies and to private sector businesses with an annual turnover of $3 million or more. Businesses that collect or disclose personal information for a benefit, service or advantage, or are health service providers, are also covered by the APPs. Additionally, the APPs cover credit providers and reporting agencies, and in some instances, foreign businesses with an Australian link.

Some Key Take Aways

Fines — The new rules impose hefty fines for serious or repeated violations of the Privacy Act. Companies are subject to fines of up to $1.7 million and sole traders or entities that are not companies can face fines of up to $340,000.

Privacy Policy —A business’ privacy policy is now required to include specific disclosures and be freely available.

De-identification — In certain instances, businesses must now de-identify unsolicited information. They also must determine whether the information could have been lawfully collected under the Act.

Brief Overview of the APPs

APP 1 — Open and Transparent Management of Personal Information

Entities must ensure that personal information is handled in an open and transparent manner. This requires them to:

  • Implement procedures and systems that ensure compliance with the APPs and field inquiries or complaints about compliance with the new principles.
  • Maintain a current privacy policy that is freely available and clearly expresses how personal information is managed by your entity. Privacy policies must contain information about:
    1.  The types of information collected
    2. How information is collected and retained
    3. The purpose for collection, retention, use and disclosure of personal information
    4. How to access and correct personal information held by the entity
    5. How to file a complaint about a violation of the APPs and how the entity responds to such complaints
    6. The likelihood that the entity will disclose information to overseas recipients, and if so, in which countries those recipients are likely to be located, if reasonable
  • Respond to requests for a copy of their privacy policy

APP 2 — Anonymity and Pseudonymity

Entities must allow individuals to not identify themselves or to use a pseudonym. Two exceptions apply to this rule:

  1. When the law (or a court order) requires or authorizes the entity to deal with self-identified individuals
  2. Dealing with unidentified or individuals using a pseudonym is impracticable for the entity

APP 3 — Collection of Solicited Personal Information

Organizations must only collect personal information if it is reasonably necessary for their functions or activities.

Agencies must only collect personal information if it is reasonably necessary or directly related to their functions or activities.

Sensitive Information

In addition to the relatedness and necessity requirements listed above, both agencies and organizations must obtain consent before collecting sensitive information about an individual. There are exceptions to the consent requirement, which include situations where:

  1. The law (or a court order) requires or authorizes collection of the information
  2. A “permitted general situation” exists
  3. A “permitted health situation” exists
  4. An enforcement body reasonably believes the information is reasonably necessary or directly related to its functions or activities
  5. A non-profit organization collects information related to its activities and such information relates solely to members or affiliates of the organization

Additionally, entities must use lawful and fair means to collect information and only collect information directly from the individual concerned.

APP 4 — Dealing with unsolicited personal information

When an entity receives unsolicited personal information, then it must determine whether its collection of the information would have been permissible under APP 3. If so, then APPs 5-13 apply to that information.

If collection would not have been permissible and the information is not contained in a Commonwealth record, then the information must be destroyed or de-identified.

APP 5 — Notification of the collection of personal information

When an entity collects personal information, reasonable steps must be taken to notify individuals of the collection. This requires providing individuals with:

  1. The identity and contact details of the entity
  2. If the information was collected from a third party or under an Australian law or court order
  3. The purpose for collection
  4. The consequences of not collecting the information
  5. To whom the information may be disclosed, including overseas recipients
  6. How to access and correct personal information
  7. How to file a complaint

APP 6 — Use or disclosure of personal information

If an entity retains information collected for a particular purpose, the entity must not use or disclose the information for another purpose unless:

  1. The individual consents to the use or disclosure, or
  2. An exception applies to the use or disclosure

The exceptions include:

  1. Where the secondary purpose is related to the primary purpose and the individual would reasonably expect the information to be used for that secondary purpose. For sensitive information, the secondary purpose must be “directly related” to the primary purpose.
  2. When authorized or required by the law (or a court order)
  3. Where a “permitted general situation” exists
  4. Where a “permitted health situation” exists
  5. Where an entity reasonably believes that the use or disclosure of the information is reasonably necessary for enforcement activities conducted by, or on behalf of, an enforcement body

Entities can disclose biometric information or templates to an enforcement body if such disclosure complies with the privacy commissioner’s guidelines.

APP 7 — Direct marketing

An organization may only use or disclose personal information for direct marketing purposes if:

  1. It collected the information; and
  2. The individual would reasonably suspect that information would be used for direct marketing; and
  3. The organization provides the individual with an easy means to opt out of the direct marketing communications, and
  4. The individual has not opted-out

Where an individual would not reasonably suspect the personal information to be used for direct marketing, the organization must also either obtain consent or include a prominent opt-out notice to the individual in each direct marketing communication.

Sensitive Information

An organization may use or disclose sensitive information for direct marketing if the individual has consented to the use or disclosure of the information for that purpose.

Third-Party Direct Marketing

Where an organization uses or discloses information for direct marketing on behalf of another organization, an individual may request that their information not be used or disclosed for that purpose. They may also request that first organization provide its source for the information.

APP 8 — Cross-border disclosure of personal information

An entity must take reasonable steps to ensure the recipient doesn't breach the APPs,other than APP 1, before disclosing personal information to an overseas recipient.

Exceptions include when:

  1. The entity reasonably believes the recipient of the information is subject to a law or scheme substantially similar to the APPs;
  2. There is express informed consent to the disclosure of the information;
  3. The disclosure is required or authorized by Australian law;
  4. In "permitted general situations";
  5. The disclosure is required or authorized by an international agreement relating to information sharing (to which Australia is a party), and
  6. Where an agency reasonably believes the disclosure of the information is reasonably necessary for one or more enforcement-related activities conducted by, or on behalf of, an enforcement body, and the overseas recipient is a similar type of body.

This will generally require the agency to enter into a contractual relationship with the recipient.

APP 9 — Adoption, use or disclosure of government-related identifiers

An organization must not adopt a government-related identifier as its own unless:

  1. Required or authorized by Australian law or court order, or
  2. The identifier or the organization is prescribed by the regulations, and the identifier’s use occurs within the context of that regulation.

An organization must not use or disclose a government-related identifier as its own unless:

  1. It is reasonably necessary to verify the identity of the individual for its activities or functions
  2. It is reasonably necessary to fulfill its obligations to an agency or State or territory
  3. It is required or authorized by Australian law or court order
  4. A “permitted general situation” exists (other than the situation referred to in item 4 or 5 of 16A (1))
  5. The organization reasonably believes that use or disclosure of the information is reasonably necessary for one or more enforcement-related activities conducted by, or on behalf of, an enforcement body   

APP 10 — Quality of personal information

An entity must take reasonable steps to ensure that the personal information it collects is "accurate, up-to-date and complete" and that personal information it uses or discloses is "accurate, up-to-date, complete and relevant.”

APP 11 — Security of personal information

An entity must take reasonable steps to protect the personal information that it retains by:

  1. Protecting it against misuse, interference and loss, and from unauthorized access, modification or disclosure, and
  2. Destroying or de-identifying personal information that is not required to be retained by law or court order and no longer needed for a purpose for which it may be used or disclosed under the APPs, unless the information is in a Commonwealth record.

APP 12 — Access to personal information

An entity that holds personal information about an individual must provide an individual access, upon request, to their personal information, subject to specific exceptions.

Where an agency is required or authorized to refuse to give access under the Freedom of Information Act 1982 or other legislation, this principle does not apply.

Exceptions to access for organizations include when:

  1. The entity reasonably believes that giving access would pose a serious threat to the life, health or safety of any individual, or to public health or public safety;
  2. Giving access would have an unreasonable impact on the privacy of other individuals;
  3. The request for access is frivolous;
  4. The information relates to existing or anticipated legal proceedings between the entity and   the individual and would not be accessible by the process of discovery in those proceedings;
  5. Giving access would be unlawful, or
  6. Denying access is required or authorized by or under an Australian law or a court/tribunal order.

This principle also includes information about the procedures for requests for access, refusal to grant access, means of access and access charges.

APP 13 — Correction of personal information

An entity must take reasonable steps to correct personal information it holds on an individual if:

  1. The entity believes the information is inaccurate, out-of-date, incomplete, irrelevant or misleading, or
  2. The individual requests that it be corrected.

If an entity corrects previously disclosed information about an individual, reasonable steps must be taken to notify the earlier recipients of the correction.

Where an entity refuses to correct personal information as requested by an individual, the entity must provide a written notice explaining the reason for the refusal and procedures for complaining about the refusal. Even where the entity has refused to correct personal information, it can be required to associate a statement with the information explaining that it is inaccurate, out-of-date, incomplete, irrelevant or misleading.

Agencies are required to respond to requests for correction within 30 days of the request and organizations are required to respond within a reasonable period after the request is made.

As the rules are implemented and enforced, look for tips on how your organization can comply. Further guidance and additional resources can be found here.

Comments

If you want to comment on this post, you need to login.