Blog /
What Australian Organisations Need to Know about GDPR
In a landmark move, the Australian Government has fortified its stance on data privacy by enacting the Privacy Legislation Amendment (Enforcement and Other Measures) Act 2022. Effective December 13, 2022, this legislation introduces measures to bolster privacy protections and align with global standards.

One of the key highlights of this legislative update is the substantial augmentation of fines under the Privacy Act 1988 (Cth). The maximum penalty for serious breaches, including repeated invasions of privacy, has surged to a staggering AUD 50 million, approximately $32.1 million. Additionally, offenders may face penalties equating to three times the ill-gotten gains from the breach or 30% of their Australian annual revenue over the breach duration, whichever is greater. This significant escalation in fines, nearly twenty-three times the previous amount, underscores the Government’s unwavering commitment to safeguarding individual privacy rights.

Furthermore, allocating increased resources to the Office of the Australian Information Commissioner (OAIC) promises a surge in proactive investigations. This resource increase suggests intensified enforcement activities over the coming 12-18 months, signalling a crucial shift in regulatory oversight.

This legislative overhaul is part of a broader initiative following the comprehensive review of the Privacy Act by the Attorney General’s Department. The resulting Privacy Act Review Report unveiled on February 16, 2023, proposed 116 recommendations aimed at modernising the legislation and harmonising it with global benchmarks, notably the General Data Protection Regulation (GDPR) of the European Union.

In a testament to the Government’s commitment to privacy reform, the response to the Privacy Act Review Report, released on September 28, 2023, endorsed 106 of the 116 proposals for further development and implementation, signalling a concerted effort to bring Australian privacy laws in line with international best practices.

Moreover, the Australian Competition and Consumer Commission (ACCC) has emerged as a formidable guardian of consumer privacy, wielding its authority to levy substantial fines on entities that flout data protection norms. Notably, its recent imposition of a $60 million penalty on Google LLC underscores the regulator’s proactive stance in safeguarding consumer interests.

In an era characterised by the proliferation of data and heightened privacy risks, the global imperative to fortify data protection measures has never been more pressing. The General Data Protection Regulation (GDPR), enacted by the European Union on May 25, 2018, serves as a beacon of best practices, mandating stringent requirements to safeguard the personal data of EU citizens.

As governments worldwide intensify their efforts to fortify data protection frameworks, Australian organisations must heed the call for enhanced privacy safeguards. By embracing these regulatory changes and aligning with global standards, organisations can not only mitigate compliance risks but also earn the trust and confidence of their stakeholders in an increasingly data-driven world.

You might be inclined to dismiss the relevance of compliance with the General Data Protection Regulation (GDPR) by reasoning, “So what if we’re an Australian organisation?” However, such assumptions could lead to costly oversights. While it’s true that the GDPR directly applies to Australian organisations with a physical presence in the EU, such as branch offices, the implications extend much further.

Consider this: in today’s digital age, your organisation probably has an online footprint, most commonly through a website. This digital presence inherently transcends geographical boundaries, making your organisation globally reachable.

Now, ponder the multitude of individuals from the EU who reside in Australia temporarily or permanently or engage in online interactions with your organisation before even stepping foot in the country. Their activities encompass a broad spectrum, from booking accommodations and vehicles to applying for jobs or studies, each leaving behind a digital trail laden with personal data.

This treasure trove of information encompasses many sensitive details—names, addresses, email addresses, phone numbers, identification documents, educational and medical records, financial particulars, and more. Moreover, this data is likely dispersed across various systems and platforms within your organisation, spanning traditional databases, cloud environments, and third-party applications.

Furthermore, consider the possibility that your organisation has granted third-party entities access to process this wealth of personal data. Such complexities underscore the significance of GDPR compliance, irrespective of geographical borders, urging Australian organisations to adopt robust data protection measures to safeguard individual privacy rights and uphold regulatory standards.

Australian organisations are well-versed in privacy policies and security measures aligned with the Australian Privacy Act 1988, which shares equivalent definitions and requirements with the GDPR. For instance, while the GDPR defines personal data as “any information relating to an identified or identifiable person,” the Privacy Act defines personal information as “information or an opinion about an identified individual, or an individual who is reasonably identifiable.”

Despite the similarities between GDPR and the Privacy Act, navigating GDPR compliance presents challenges. Critical obligations under the GDPR extend to data controllers and processors, necessitating a thorough assessment of existing practices.

The pervasive nature of personal data within organisations poses a significant compliance challenge. Data may be dispersed across various platforms, including databases, data warehouses, cloud environments, servers, and legacy systems, both within and outside the organisation. Achieving GDPR compliance requires two critical steps: identifying all technology, systems, and applications where personal data is stored and pinpointing the relevant data subject to GDPR principles.

While GDPR compliance may appear complex and burdensome, it allows businesses to enhance data management practices. Intelligent document management and automation can streamline processes such as matching and merging data subject records, centralising data organisation-wide, and providing real-time 360-degree views of each data subject.

We recommend that Australian organisations adopt a structured approach to ensure GDPR compliance. Central to this strategy is implementing a robust document management system such as DocuWare, which is capable of tracking data movement across systems, handling large datasets, and tagging personal data for efficient response to inquiries regarding data usage.

Beyond mere regulatory compliance, embracing GDPR principles enables organisations to unlock creative data uses and seek competitive advantages. It’s about meeting regulatory requirements and leveraging data strategically for organisational growth and innovation.

If you’re interested in learning more about our unique approach to GDPR compliance, don’t hesitate to contact Docuworx. We’re here to assist you on your compliance journey.

 

Author: Carlos Lucia
Experienced Director with a demonstrated history of working in the document management industry. Skilled in sales, business development, document management solutions, marketing strategy, and building new business. Strong background in business finance and passionate about facilitating companies' digital transformations. Co-founder and Director of Docuworx, an Australian company that facilitates the digital transformations of businesses and organisations across Asia-Pacific.