Published:

Updated:

How contracts can be used to process data under GDPR

Privacy Policy

European Union, GDPR

Photo of author

Donata Stroink-Skillrud

Co-founder and President of Termageddon

How contracts can be used to process data under GDPR

The General Data Protection Regulation (GDPR) provides that data processing is generally not allowed. The only ways that data processing can lawfully take place are the circumstances enumerated in Article 6(1), commonly referred to as the legal bases for processing. While most of us think of consent when considering whether we can process data, the truth is that consent is not always the best basis for processing. GDPR allows data processing only under the following circumstances: 

  1. The data subject has given consent; 
  2. Processing is necessary for the performance of a contract to which the data subject is a party to or in order to take steps at the request of the data subject prior to entering into a contract; 
  3. Processing is necessary for compliance with a legal obligation to which the controller is subject; 
  4. Processing is necessary in order to protect the vital interests of the data subject or of another natural person; 
  5. Processing is necessary for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller; or 
  6. Processing is necessary for the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child. 

The European Data Protection Board recently released some guidelines on data processing under contracts. In this post, we will discuss those guidelines and how they can be implemented in practice to ensure proper processing of data. Remember, legal basis of processing must be identified at the outset of the processing and disclosed to the individual within your Privacy Policy.

When processing data under a contract, you must make sure that the data is specified in explicit and legitimate purposes. Data must not be processed in a manner that is incompatible with those purposes. You must adequately disclose the purposes in the contract, which means that those purposes must be detailed enough to determine what kind of processing is and is not included in the purposes. For example, “marketing purposes” or “future research” are not specific enough and data processing under such broad purposes is not allowed. 

When processing data under contracts, you must undertake a fact-based assessment of the processing for the objective pursued and of whether it is less intrusive compared to other options for achieving the same goal. You must establish that: 

  1. The processing takes place in the context of a valid contract with the data subject; and 
  2. Processing is necessary to perform the contract with the data subject. A contract cannot artificially expand the categories of personal information or types of processing operations that you need to carry out for the performance of the contract. 

You should ask yourself the following questions when determining whether you can process data under a contract: 

  1. What is the nature of the service being provided to the data subject? What are its distinguishing characteristics? 
  2. What is the rationale of the contract? 
  3. What are the essential elements of the contract? 
  4. What are the mutual perspectives and expectations of the contract? 
  5. How is the service promoted or advertised to the data subject? 
  6. Would an ordinary user of the service reasonably expect that considering the nature of the service, the processing will take place in order to perform the contract to which they are a party? 

For example, an online retailer must process the data subjects’ home address for shipments, but such processing is not needed if the data subject is picking up the shipment at the store. The controller should also anticipate what happens when the contract is terminated. In general, when the contract is terminated, processing under the contract needs to stop. It is generally unfair to swap a new legal basis when the original basis stops. 

Processing under contract also applies where the processing is necessary in order to take steps at the request of the data subject prior to entering into a contract. In this case, the following types of processing are generally not allowed: 

  1. Processing for service improvements; 
  2. Processing for development of new functions; 
  3. Processing for fraud prevention unless fraud prevention is the service; 
  4. Processing for behavioral advertisements, even if that funds the service. 

You should ensure that you are processing data on an appropriate legal basis. For example, if you are processing data on a consent basis but really it is considered processing for the contract, consent is not the appropriate basis for processing. Conduct an audit to determine whether your contracts meet the guidelines above and whether you are processing on the correct legal basis. This will help you make sure that you are not running afoul of GDPR. You must also state in your Privacy Policy which legal basis you are using for processing personal data. Use Termageddon’s Privacy Policy generator to create your GDPR ready Privacy Policy. 

Protect yo’ self, 

Team Termageddon

Photo of author
About the Author
Donata Stroink-Skillrud

Donata is the Co-founder and President of Termageddon and a licensed attorney and Certified Information Privacy Professional. She serves as the Vice-Chair of the American Bar Association's ePrivacy Committee and the Chair of the Chicago Chapter of the International Association of Privacy Professionals.

Search the Site
Popular Articles
Browse by Category

Comparing Policy Generators

Cookie Consent Banner

Cookie Policy

Culture

Disclaimer

EULA

How To's

Privacy Policy

Terms of Service

Subscribe for Updates