Keep the Faith: America’s GDPR Will Come

Ivan Marc/Shutterstock.com

What should it look like? How should companies prepare?

For the first time in years, a national data regulation and privacy law could soon become a reality in the United States. Why is this happening now, and what are the right steps forward?  

Let’s start with what got us here. For years in the United States, two forces appeared in constant tension, impeding legislative progress: The business community sought to protect growth in the technology sector, while some legislators and activists focused on serving the public good against threats to privacy and security. World events intervened to help resolve this tension. The principal driver was Russia’s interference in the 2016 presidential election and the dawning recognition that social media companies play an outsize role not only in the control of personal information but in affecting the democratic process.

Meanwhile, across the Atlantic, Europeans grew increasingly anxious about the influence of American technology companies on their citizenry. Technology companies based in the United States held the personal data for millions of European citizens, and Europeans sensed American technological dominance as a kind of assault on their sovereignty. When the European Commission passed the General Data Protection Regulation, or GDPR, in response to this problem, lightbulbs went off in Washington, D.C., still rattled by revelations of Russian meddling and uncertain about how best to regulate the technology sector.

These events combined to alter the public debate in America. In the summer of 2018 California and Colorado both passed their own progressive data protection and security laws. Sen. Mark Warner, D-Va., published a provocative white paper to inform debate on Capitol Hill. Salesforce CEO Marc Benioff outlined how and why Silicon Valley should stand up for better privacy and breach management. Sens. Richard Blumenthal, D-Conn., and Jerry Moran, R-Kan., recently asserted that they will introduce a national privacy and security bill in 2019. Tim Cook, the CEO of Apple, said, “We will never achieve technology’s full potential without the full faith and confidence of the people who use it.”

Clearly, the public and private sectors have moved closer together in their desire to take action and regain consumer confidence. A national law can help re-instate that faith. So, what are the key components of an effective national privacy and data protection law for the United States?

  1. Americans deserve the right to control their own data, including the right to be digitally forgotten. Technology companies need to monetize the data they collect (which is how they make money), but consumers deserve the right to easily opt into and out of a company’s services. Legislation should help companies be transparent about how they treat individual data and offer a clear path out. If your aunt decides tomorrow that she wants to delete all the artifacts of her digital life, she should be able to do so. Such a “right to be forgotten” resonates with America’s historic assertion of the rights of the individual against non-democratic institutions that will only ever be as ethical as the people who run them.
  2. In the face of continued cybersecurity threats, the country needs robust data protection regulations for timely breach management. Today every state in the union has its own breach management requirements, placing the burden of compliance on individuals, organizations and the states themselves. A national breach management law will improve breach management reporting—but it will also facilitate the development of the cybersecurity market in insurance, technology and consulting. The law need not mandate the manner through which organizations control breach, only that they prove that they had done so in a timely, effective standard (with the possibility of audit at any turn). Such a focus on outcomes over means will drive companies to search for the best services available on the market and foster competition between providers.
  3. Breach enforcement matters—and that includes punitive measures. In perhaps its most inspiring move, GDPR levies fees on organizations that fail to meet specific rules. Fees can be as high as 20 million Euro or “up to 4 percent of the total worldwide annual turnover of the preceding financial year, whichever is higher.” This is real money. From an enforcement standpoint, GDPR provides a means to raise a complaint through a public portal. The American law would need an analogy for enforcement means. Some have argued for the Federal Trade Commission, others state that a new organization should oversee federal cybersecurity and privacy in a manner analogous to the Consumer Financial Protection Bureau. Ultimately the place of the seat matters less than the authority of the seat-holder as outlined by law.

At times progress happens slowly in American policy and politics. Events often speed up the story, and Russia’s actions in 2016 moved the conversation from a niche corner of the American policy community to front page news about the future of American democracy. For issues that impact multiple national constituencies, the courts and the executive branch often wait for the states to act and build a narrative over time, as in marriage equality. California, Colorado, and our friends across the Atlantic have played that part and the conditions are now set for change. Companies can get ahead of the regulatory curve and improve their security by investing in breach management capabilities now.

The internet grew from zero to 3.8 billion users in less than 35 years without a commensurate, popular understanding of risk. Today those risks have been laid bare for all to see—and clear solutions exist. The time has come to move from talk to action that serves the public good.

Jonathan Reiber is head of cybersecurity strategy at Illumio, a visiting scholar at Berkeley’s Center for Long-Term Cybersecurity, and former chief strategy officer for cyber policy in the Office of the Secretary of Defense.