ARTICLE
19 November 2013

Australian Privacy Law Update

WH
Webb Henderson
Contributor
Webb Henderson
This article looks at key changes and implications for businesses in relation to the handling of personal information.
Australia Privacy
To print this article, all you need is to be registered or login on Mondaq.com.

Article by Ara Margossian and Carla McDermott

The Privacy Amendment (Enhancing Privacy Protection) Act 2012 (Cth) (Act) introduces a range of amendments to the Privacy Act 1988 (Cth), Australia's national privacy law.

This article looks at the key changes and the implications for businesses operating in Australia in relation to handling personal information, including the collection, use, disclosure and security of such information.

Key Points:

  • Significant changes to the Privacy Act will come into effect on 12 March 2014 including the introduction of the Australian Privacy Principles (APPs) and a new credit reporting regime governing credit-related personal information.
  • The APPs will replace the Information Privacy Principles (IPPs) and the National Privacy Principles (NPPs) to provide a single set of privacy principles that apply to both public and private sector entities.
  • The APPs have been designed to reduce regulatory complexity, streamline and clarify certain obligations and enhance aspects of privacy protection for individuals.
  • The Australian Information Commissioner's powers to investigate complaints and enforce the APPs (which will generally be exercised by the Privacy Commissioner) will be extended significantly through the power to issue new binding directions and civil penalties of up to AU$1.7 million.
  • A range of guidance materials has been made available on the Office of the Australian Information Commissioner's website and draft APP Guidelines are still under development.
  • Government agencies and businesses should take a range of steps now to ensure they will be able to comply with the APPs once they come into effect.

BACKGROUND

The Privacy Amendment (Enhancing Privacy Protection) Act 2012 (Cth) (Act) was passed by Parliament on 29 November 2012 and received Royal Assent on 12 December 2012.

The Act will introduce a range of amendments to the the Privacy Act 1988 (Cth) (Privacy Act) to implement the Australian Government's first stage response to the Australian Law Reform Commission's report No. 108 'For Your Information: Australian Privacy Law and Practice'.1

These amendments seek to reduce regulatory complexity and clarify the obligations of entities in relation to personal information, and will enhance a range of protections for individuals under the Privacy Act which will come into effect on 12 March 2014.

OVERVIEW OF KEY CHANGES

The key changes to the Act will include:

  • new Australian Privacy Principles (APPs), which streamline the existing Information Privacy Principles (IPPs) and National Privacy Principles (NPPs) into a single set of 13 principles that apply to both government and private sectors entities.
  • a comprehensive credit reporting regime, which allows the collection of additional types of credit-related personal information by certain credit reporting participants and enhances protections for consumers in relation to such information.

    These requirements will be supplemented by the new enforceable credit reporting code (CR code) and new civil penalties will apply for breaches of certain credit reporting provisions and serious or repeated breaches of the CR code.
  • a new framework for entities to develop and register binding privacy codes either on their own initiative or on request by the Information Commissioner, for example, to clarify the application of the APPs in particular industry contexts or to incorporate higher industry standards where needed.

    Industry codes operate in addition to the APPs but cannot replace the APPs. The Act sets out minimum requirements for matters that must be included in a code, which are explained in detail in the Guidelines for developing codes issued under Part IIIB of the Privacy Act 1988.2
  • a different approach to complaints handling, which allows complaints to be made directly to the Information Commissioner and makes use of external dispute resolution (EDR) mechanisms.

    However, the Commissioner may decide not to investigate a complaint if he is satisfied that it is being dealt with, or would be more effectively or appropriately dealt with, by a recognised EDR scheme. The Information Commissioner will be able to recognise EDR schemes to handle particular types of privacy-related complaints, which will be recorded on an online register (yet to be established).

    Further, from 12 March 2014, credit providers must be a member of a recognised EDR scheme to participate in the credit reporting system.3
  • enhanced investigative and enforcement powers of the Information Commissioner, including the power to accept enforceable undertakings for serious or repeated interferences with the privacy of an individual, and to assess an entity's maintenance and handling of personal information under the Privacy Act.

    The Commissioner will also be able to direct an agency to provide a 'privacy impact assessment' identifying the impact that an activity or function of the agency might have on the privacy of individuals and making recommendations for managing, minimising or eliminating that impact. There is no equivalent for organisations however presumably an enforceable undertaking could be given in such terms.
  • a civil penalty for a serious or repeated interference with the privacy of an individual of up to AU$1.7 million for a body corporate or AU$340,000 for an individual.
  • the extension of the extra-territorial application of the Act and registered privacy codes to acts or practices outside Australia by an 'agency' (e.g. a Minister or Commonwealth Government Department) or an organisation or small business operator with an 'Australian link'. This includes businesses with an online presence in Australia even if they have no physical presence in Australia.

    Further, the extra-territorial coverage will not distinguish between personal information of Australian and foreign nationals (cf. the EU privacy regime).

    However, small business operators will remain generally exempt from the Privacy Act unless they choose to 'opt-in' by registering to be treated as an organisation.

DEFINTION OF PERSONAL INFORMATION

The old and new definitions of personal information are contrasted in the table below:

Old Definition New Definition
Information or an opinion (including information or an opinion forming part of a database), whether true or not, and whether recorded in a material form or not, about an individual whose identity is apparent, or can reasonably be ascertained, from the information or opinion. Information or an opinion about an identified individual, or an individual who is reasonably identifiable: (a) whether the information or opinion is true or not; and (b) whether the information or opinion is recorded in a material form or not.

The draft Guidelines to the APPs4 indicate that whether an individual is reasonably identifiable will depend on:

  • the nature of the information;
  • the circumstances of its receipt; and
  • whether it is possible for the entity to identify the individual using the resources available to it and the process is not overly expensive or resource intensive.5

Sensitive Information

Sensitive information generally includes personal information about race, ethnicity, health, sexual orientation, political opinions and associations, religion etc. The new definition will also include biometric information that is to be used for biometric verification or identification and biometric templates.

Importantly, a higher standard of protection, similar to that which organisations are required to give to sensitive information under the NPPs, now applies to agencies as well as organisations under the APPs.

THE AUSTRALIAN PRIVACY PRINCIPLES

The APPs will govern the collection, use, disclosure, security and holding of personal information by an 'APP entity' and will provide individuals with rights to access and correct their personal information except in limited circumstances.

The APPs are largely based on the existing IPPs and NPPs but incorporate a range of changes and refinements to clarify and enhance the privacy protections for individuals. The key changes are set out below.

Collection

  • APP 1: entities will be required to publish privacy policies dealing with a range of matters from how the entity will handle complaints from individuals about their personal information, to whether the entity is likely to disclose personal information to recipients overseas and the particular countries in which the recipients of the personal information are likely to be located.
  • APP 2: individuals will have the option of communicating via a pseudonym, or anonymously, where it is lawful and practicable to do so.
  • APP 3: agencies and organisations will generally be able to collect sensitive information if it is reasonably necessary for (or, in the case of agencies, directly related to) its functions or activities and otherwise only in prescribed circumstances.
  • APP 4: unsolicited personal information will continue to be protected by entities in accordance with the APPs, and otherwise is to be destroyed or 'de-identified' if not needed for a legitimate purpose.
  • APP 5: there are more prescriptive notification requirements which apply to the collection of personal information.
  • APP 10: entities must ensure the quality of the personal information they collect.

Use and disclosure

  • APP 10 requires entities to ensure the quality and relevance of the personal information they use and disclose.
  • APP 8 and section 16C of the Act give effect to a new 'accountability approach' to cross-border data flows of personal information in line with the APEC Privacy Framework.

    APP 8 requires that before an entity discloses personal information overseas it must take reasonable steps to ensure that the recipient of the personal information does not breach the APPs.

    Entities may seek to comply with this requirement by entering into a contractual relationship with the overseas recipient imposing responsibility for compliance with the APPs.

Direct marketing

  • APP 7 introduces a specific direct marketing principle, which imposes additional restrictions on the use and disclosure of personal information to promote or sell goods and services directly to individuals.

Security

  • APP 11 requires entities to protect personal information against interference which may or may not involve loss or misuse, or unauthorised access, modification or disclosure of information (for example, interference resulting from a computer system attack).

Access and correction

  • APP 12 and APP 13 require entities to allow individuals to access and correct their personal information within certain timeframes (e.g. 30 days). If requested by the individual, then the entity will be responsible for notifying any corrections to other entities.

LIABILITY RESULTING FROM OFFSHORE DISCLOSURES

Under a new section 16C of the Privacy Act, an entity will be taken to breach the APPs if it discloses personal information to an overseas recipient who is not bound by the APPs but does an act or engages in a practice that would breach an APP if it applied.

Entities may seek to minimise the risk of liability under section 16C through their contractual relationship with the overseas recipient, for example, by including express obligations on the recipient to comply with the APPs and using indemnities to re-apportion liability for an interference with the privacy of an individual.

RECOMMENDATIONS FOR ORGANISATIONS

Businesses and government agencies can take a range of steps to ensure that are ready for the new regime once it comes into effect:

  • evaluate and revise privacy policies in light of the more prescriptive notification and openness requirements;
  • conduct an audit of personal information held and examine information flows to identify any compliance issues with particular regard to the new requirements relating to quality, relevance, security against hacking and cross-border disclosures;
  • provide training for staff and conduct workshops to ensure understanding;
  • review existing contractual arrangements with suppliers, contractors and consultants to ensure they include adequate privacy safeguards (especially where there may be transfers outside of Australia); and
  • develop and implement new procedures and systems to deal with privacy inquiries and complaints from consumers.

Footnotes

1 The Government's first stage response to the report is available at http://www.dpmc.gov.au/privacy/reforms.cfm

2 The Guidelines for developing codes issued under Part IIIB of the Privacy Act 1988 are available on the OAIC's website at http://www.oaic.gov.au/privacy/applying-privacy-law/advisory-privacy-guidelines/guidelines-for-developing-codes

3 The Guidelines for recognising external dispute resolution schemes set out the steps EDR schemes should take to apply for registration. These Guidelines are available on the OAIC's website at http://www.oaic.gov.au/privacy/applying-privacy-law/advisory-privacy-guidelines/guidelines-for-recognising-external-dispute-resolution-schemes

4 The draft Guidelines to the APPs will be updated by the OAIC following the conclusion of the OAIC's public consultation on the draft Guidelines, which is still underway at the time of writing.

5 The draft Guidelines to the APPs are available on the OAIC's website at http://www.oaic.gov.au/privacy/privacy-engaging-with-you/current-privacy-consultations/draft-australian-privacy-principles-guidelines/draft-app-guidelines

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

ARTICLE
19 November 2013

Australian Privacy Law Update

Australia Privacy
Contributor
Webb Henderson
See More Popular Content From

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More