Is your CCTV system GDPR compliant?

Organisations are putting themselves at risk of breaching the GDPR because they’re failing to realise that the new regulation covers their CCTV systems and the visual data they collect, according to Andrew Charlesworth, Reader in IT Law at the University of Bristol.

cctv gdpr

CCTV systems and the GDPR

Because CCTV systems have been lightly regulated until now, there is a danger that users will not understand their obligations under the new legislation. New IP-based systems can expose operators to significant data protection and privacy risks, but he uses a recent court case to show how data protection legislation applies to all CCTV systems which record and store visual data, both public and private.

Charlesworth cites a dispute earlier this year between two householders in Scotland where one recorded and stored data covering the other’s private property and from which they could be identified. This resulted in damages of more than £17,000 for distress caused – and the court was not asked to consider whether data was kept appropriately secure and met other data protection requirements, which would also be considerations for data controllers running CCTV systems. Potential fines under the GDPR are much greater, up to €20 million or 4 per cent of turnover, whichever is higher.

As there is no compulsory registration process it is difficult to get an accurate estimate of CCTV cameras in the UK. In 2015 the British Security Industry Association said there were between 4 and 6 million cameras, all of which will need to comply with the GDPR.

“Changing technology created the need for the GDPR, altering both the data protection environment and public perceptions of what constitutes acceptable data processing,” explains Andrew Charlesworth. “From May all CCTV operators will have to be proactive in assessing, improving and ‘evergreening’ their compliance efforts – tickbox compliance will no longer be sufficient. However, GDPR provides a significant opportunity to enhance the industry’s public image as a valued and trusted service, rather than an unaccountable and privacy invasive ‘eye in the sky’.

How are you safeguarding your CCTV data?

“The judge’s final comments in the case of Woolley v Akbar are telling – the default position is that any professional (individual or organisation) setting up a surveillance system will be aware of the potential impact of their activities on data subjects, and be familiar with the application of relevant law and guidance.”

“As Andrew points out, there are already precedents for fining CCTV users who breach existing data protection legislation,” adds James Wickes, CEO of Cloudview. “Users need to assess their CCTV systems alongside the rest of their IT, and remember that the law applies to everything from a single camera monitoring the entrance to their office or home to a larger system used in a business, housing or public spaces.

“The good news is that the GDPR gives CCTV users an opportunity to tackle what is often a negative image and take the lead in demonstrating accountability and privacy protection. They can also use new technologies such as cloud, which enable them to meet the new regulations while improving data accessibility and security.“

Don't miss