The ultimate guide to UK GDPR for small businesses

Oshini Nugapitiya
7 min readJun 7, 2022

If you are operating a business, you almost certainly deal with personal information. Whether it’s regarding consumers, suppliers or even the employees, it is critical to follow certain data protection regulations and standards. The General Data Protection Regulation (GDPR) is a new set of EU standards that regulate the collecting and processing of all EU residents’ personal data. There are different requirements to consider based on your sector and size of the organization but the UK GDPR applies to almost all the companies that are handling some sort of personal data.

As a small business, knowing the impact of the UK GDPR and the need of being compliant with it may appear to be a daunting task. Whether you are a startup or an already established business, knowing the protocols of managing personal data is crucial if you want to avoid penalties or reputational damage. To offer you a quick introduction to GDPR, we’ve broken down some of the most important aspects and points you may have to consider to comply with UK GDPR. Read on to learn more about the GDPR in the United Kingdom and the fundamental principles you should be aware of as a small business.

What is UK GDPR?

The General Data Protection Regulation (GDPR) is a legally enforceable EU regulation that is affecting since 25th May 2018. This new set of rules governs the collection and processing of data of all EU residents. Even though the UK is no longer a member of the EU, the GDPR has been integrated into the UK law as the UK GDPR. GDPR is designed to protect the privacy of EU citizens and allow them more control over how their personal information is processed, including what data is collected for what reason, how it is used, who it is shared with, and how long it is kept.

What is personal data?

In the simplest terms, personal data is any information that can be used to identify a specific individual. Examples of personal data,

· Name and surname

· Home address

· Email address

· Identification card number

· Location data

· Internet protocol address

Also, the sensitive personal information such as,

· Race,

· Ethnicity,

· Political opinions,

· Religious beliefs,

· Genetics,

· Biometrics,

· Health,

· Trade union membership,

could be particularly damaging if breached.

In general, if you wish to gather or process sensitive data, you’ll require explicit consent from individuals. This means the person is given the option to agree or disagree with the collection, use, or disclosure of personal information.

Does GDPR apply to small businesses?

Regardless of the type of business organization, the GDPR applies to all organizations that process the personal data of EU residents. In addition to that, if your business operates in Europe or you offer products and services to the people in Europe, you may have to comply with both UK GDPR and EU GDPR.

The most important thing to consider is how often your company deals with personal information or personally identifiable information. This not only includes client information but also supplier information and the past and present employees’ data as well. If you collect or process any of this information regularly, you must comply with the UK GDPR, whether the data is stored on a spreadsheet, your computer, phone, in the cloud, or even where the data is manually maintained on a paper-based format.

Even as a small business, you must follow the law and be responsible for handling personal data. Beyond that, it can help you build a high level of trust and ensure to your potential and existing customers that you are doing everything possible to protect their data from being lost, stolen, damaged, misused, or shared.

How to comply with GDPR as a small business?

The following tips may provide an overview of the most important aspects an organization should consider to comply with GDPR.

1. Understand the types of data your business holds

Assessing the data your company holds will not be an easy task but it will give you the information you need to make informed decisions about how to comply with the GDPR. Check which products or services collect and use which type of personal information and sensitive data. Also, be aware of where certain types of data are stored, for what reason, how long it is kept, who has the access to those data and who will be having the access in the future. Above all, ensure that you have a legal basis to process the personal data.

2. Identify when you do rely on consent

Processing personal data may not always require consent. The consent is suitable if you can give your customers actual choice and control over how you utilize their data and in return, it will increase people’s trust and loyalty. On the other hand, consent is not acceptable if you can’t provide a genuine choice. Asking for consent is misleading and unacceptable if you are still going to handle the personal data without consent. Valid consent must be freely given. This implies that consumers must be given a meaningful choice and control over how their data is used.

The following are some examples of valid consent.

· Choosing technical settings or preferences on a dashboard,

· Signing a consent statement on a paper form,

· Clicking an opt-in button or link.

3. Take necessary actions to ensure the security

You have to ensure that the systems you used to collect, process and store personal data are adequately secured. Make sure you have solid security policies and procedures in place. Consider encrypting any database that holds your customer’s information. This might help you to reduce the risk of security breaches.

4. Be extra cautious about the third-party apps and organizations

Because of the controller/processor differentiation, you’ll need to be extra cautious about the third-party apps and organizations you utilize to comply with GDPR.

A data processor is a company that works on behalf of a controller to process personal data. A data controller is a company that decides on the aims and methods of processing consumer data. Your company might be both a controller and a processor at the same time. According to the GDPR, the data controller is responsible for the actions of the data processors that they work in the industry.

For example, if you are using a third-party application for the mailing lists of your company, you are obliged to make sure that the third-party application is GDPR compliant.

5. Notify the data owner about security breaches

The word ‘breach’ not only means cyber attacks but it can be any activity like granting access to your data to a contractor or an employee misplacing a laptop. A data breach must be reported to the supervisory authority in the UK within 72 hours and the data owner must be notified any time when there’s a security breach.

The impacts of Non-Compliance with GDPR

The non-compliance with GDPR may cost organizations up to €20 million or 4% of their global turnover, but these figures only applied in extreme cases. Despite the fact that EU authorities will be able to impose penalties, most have stated that they would use other corrective powers like issuing a warning, restricting data processing, requiring data correction or deletion and banning data transfers to countries outside the EU. Failure to comply with data collection standards for children, processing or sharing data without explicit consent, and keeping data longer than its authorized period will result in higher penalties.

It’s possible that the first companies to be penalized for non-compliance will get a lot of attention and it damages the reputation of that business which is more costly than the GDPR penalty. In today’s context, data privacy is becoming a new aspect for marketers to gain a competitive advantage and earn new customers by utilizing GDPR compliance.

If you are a person who’s going to establish your own company, it is a good idea to start preparing for UK GDPR as soon as possible. It will be easier to implement your data protection techniques and regulations if you are planning ahead of time.

Conclusion

Compliance with the UK GDPR is crucial for small businesses as well as large multi-national corporations. As a result, many businesses tend to appoint an experienced Data Protection Officer (DPO) to fulfil the GDPR requirements or hire an external consultancy firm before assigning the responsibility to an existing employee. Even if there hasn’t been a data breach, enforcement actions against non-compliant organizations have already commenced. For instance, a small hospital group in Portugal was fined €400,000 for not having proper access controls while a Canadian marketing firm was penalized for targeting social media users and processing their Personal Identifiable Information without a legal basis.

Failure to comply with GDPR due to a lack of awareness is not a justifiable reason. Whether it be a small business, a sole trader or a multinational organization, every company must consider how they collect and process personal data either as a Controller or a Processor. Also, they must ensure that adequate technical and organizational measures are taken in place to keep data safe and secure. There should have proper processes to facilitate data access requests and mechanisms to identify and disclose any data breach.

References

GDPR for small businesses: the ultimate guide — IT Governance UK Blog

GDPR for Small Business: A Beginner’s Guide (compliancejunction.com)

Millions of small businesses aren’t GDPR compliant, our survey finds — GDPR.eu

The guide to GDPR for small businesses (axa.co.uk)

Guide to the UK General Data Protection Regulation (UK GDPR) | ICO

A guide to UK GDPR compliance for small businesses | FSB, The Federation of Small Businesses

Data Protection Act | Guide for UK businesses (simplybusiness.co.uk)

--

--