Topics: cybersecurity, security

GDPR and Accounts Outsourcing: implications of working with a non-compliant partner

5 MIN READ | Posted on May 16, 2018
Written By VISHAL KURANI

GDPR and Accounts Outsourcing: implications of working with a non-compliant partner

Editor’s note: Ths blog was last updated on 1 May 2019. 

GDPR has more teeth than previous data protection laws, and it has a long reach. The law is not limited by EU borders – any business that holds or processes personal data belonging to EU data subjects fall under the purview of GDPR. Irrespective of where your business is located, your company is expected to comply with GDPR.

Naturally, most organisations based in the UK or EU – or companies from non-EU countries operating in the EU – handle data belonging to EU citizens. All such businesses must comply with GDPR by 25 May 2018 or be prepared to pay potentially stiff penalties. But it doesn’t end there – even after you make your own business GDPR compliant, the risk still remains if you share personal data with third-party processors.

GDPR’s Article 28 clearly states that: “[data controllers] shall use only processors providing sufficient guarantees to implement appropriate technical and organisational measures in such a manner that processing will meet the requirements of this Regulation and ensure the protection of the rights of the data subject”.

What does this statement imply? This means that as an organisation that shares data with outsourcing companies, your company must to conduct due diligence and guarantee that your outsourcing partners and other third-party suppliers comply with GDPR. In this scenario, if you do everything else right but make choose a non-compliant outsourcing partner, you leave your organisation vulnerable to heavy penalties, loss of reputation and loss of business!

Implications of working with non-compliant outsourcing partners

Most organisations that outsource are ‘data controllers’ – in simple words, you hold the personal data belonging to your customers; you decide what it is for and what’s going to happen to it. When you share this data with a third-party vendor or outsourcing partner, they process this data as part of the work. They are the ‘data processors.’

Any data security breach at the data processor’s will have an impact on your business. So, as part of your GDPR compliance plan, you must evaluate your partner’s preparedness also. In case your partner is found to be non-compliant with GDPR, you stand to face potentially steep fines.

1. GDPR penalties

GDPR penalties will adhere to a two-tiered approach. Do note that the below penalties apply per breach, which can stack up quickly in case of businesses that show flagrant disregard of the law.

For the provisions that are considered of utmost importance to privacy and data protection (collecting or processing data without consent or violating Privacy by Design concepts), businesses that are found to be non-compliant could face potentially steep fines: upper limit of €20 million or 4% or annual global turnover– whichever is higher. For breaches that are considered to be of lesser relative importance, the upper limited for the penalty is halved to 2% of the annual turnover or €10 million.

While GDPR has provisions for heavy fines, it is to be noted that these are the highest possible penalties.  For comparison, a fine of £500,000 is possible under the UK DPA. The highest penalty till date – for a very serious breach of the act – was £400,000.

2. Loss of reputation and other business risks

Monetary loss in the form of fines is just one side of the coin. If a security breach or lapse is uncovered at your outsourcing partner’s end and they are found to be in non-compliance with GDPR, your business is exposed to all the risks that are associated with cyber security breaches:

  • Loss of reputation: If your outsourcing partner fails to protect personal data, you will rapidly lose the trust of your customers and other stakeholders. Not only can this lead to business loss, but it can also erode the brand that you have built over the years.
  • Operations disruption: Any business that is caught in a GDPR non-compliance suit will be forced to rapidly overhaul its operations to ensure compliance in the future. A number of key players in your management team will be busy firefighting. If this doesn’t bring operations to a grinding halt, it can definitely slow it down.
  • Long-term impacts: Rise in the cost of insurance premiums for cyber threats over a long period can be expected if your business gets caught up in a GPDR non-compliance scenario. Re-assessment of contracts and cyber-security readiness of all third-party vendors, efforts to winning back customer trust, and recovery of operations are other activities that may require attention over a long period of time.

De-risk GDPR: Insist on a compliant outsourcing partner

Outsourcing partners and other third-party vendors that work with the personal data of your customers are an integral part of your data cycle. It is essential that they understand their role under the new law and are prepared to shoulder the burden of compliance. Assess your supplier’s readiness from the legal, operations and technological perspective:

  • GDPR compliant: Is your outsourcing provider GDPR compliant or has a clear plan to be compliant before 25 May 2018? Check if your supplier has conducted internal data protection impact assessments (DPIAs), signed a written data processing agreement with you, become compliant with the provisions on international data transfers.
  • Business contracts: As noted above, Article 28 of GDPR expects data controllers to conduct due diligence on data processors. As a result, you must sign updated contracts with your outsourcing providers, clearly outlining the rules and responsibilities around data security and management. If you are looking for a new supplier, ensure that they have renewed contracts with their current clients to meet GDPR-related requirements.
  • Security measures: GDPR expects any business handling the personal data of EU citizens to have appropriate safeguards and security procedures. For instance, if the outsourcers are storing data outside the EU, the personal data attributes would need to be anonymised, encrypted, archived and deleted.

QXAS is GDPR complaint. Is your outsourcing partner compliant?

QXAS is the 1st accounts outsourcing company in India to become GDPR compliant– our delivery centres in India have been certified GDPR compliant via the BS 10012:2017 framework certified by the British Standards Institution (BSI). In fact, we become GDPR compliant a month ahead of GDPR rollout!

As the first GDPR compliant accounts outsourcing company in India, we can assure our clients and prospects that we’ve taken all the necessary steps to safeguard personal information and we collect & store only the minimum necessary data.

Is your outsourcing partner GDPR compliant? Insist on a GDPR compliant partner and assess their GDPR readiness first hand – non-compliance is not a risk worth taking!

Client support

We are also committed to help our clients prepare for the obligations under GDPR. If you have any specific questions regarding the GDPR requirements and how this may impact your use of QXAS please email us on [email protected] and our GDPR team will respond.

Give QXAS accounts outsourcing a try. Get started with a free-trial.

Source: The article first appeared on the QX Ltd blog.

MAKING TAX DIGITAL OUTSOURCING
vishalkurani

Bringing forth rich marketing experience in the accounting industry, Vishal blends his wealth of knowledge and creativity to educate accountants about the pressing industry issues. He is passionate about marketing and helps accountants scale their practice through his detailed write-ups.

VISHAL KURANI

Bringing forth rich marketing experience in the accounting industry, Vishal blends his wealth of knowledge and creativity to educate accountants about the pressing industry issues. He is passionate about marketing and helps accountants scale their practice through his detailed write-ups.

Unauthorized copying or plagiarism of our content is a violation of intellectual property rights. We take such matters seriously and will pursue legal action to protect our original work. Anyone found engaging in such activities will be held accountable under applicable laws.

Originally published May 16, 2018 03:05:48, updated Sep 14 2022

Topics: cybersecurity, security


Don't forget to share this post!

Related Topics

How to Move Your Audit Practice from Good to Best

How to Move Your Audit Practice from Goo...

25 Apr 2024

Do you run a growing audit practice in the UK? If so, you must be aware of the challenges and opport...

Read More
Setting Up a High-Performing Payroll Team Without Recruitment Hassles

Setting Up a High-Performing Payroll Tea...

23 Apr 2024

Are you tired of the endless recruitment cycles, the hassle of finding the right payroll talent, and...

Read More
Mastering Audit Planning: A Beginner’s Guide to Ensure Audit Success

Mastering Audit Planning: A Beginner’s...

18 Apr 2024

So, you’ve decided to step into the world of auditing? Welcome aboard! Auditing may sound like...

Read More
QX Returns to Accountex 2024 with Exciting Surprises

QX Returns to Accountex 2024 with Exciti...

17 Apr 2024

Welcome to the buzz around Accountex 2024! At QX Accounting Services, we’re thrilled to announ...

Read More

Subscribe to our blog

Get the latest posts in email

We’re committed to your privacy. QX uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our privacy policy.