General Data Protection Regulation (GDPR)

 

< Back to policies & procedures

At St James Medical Practice we handle all patient medical records in-line with laws on data protection and confidentiality. We are fully compliant with The General Data Protection Regulation (GDPR) which came into effect from 25th May 2018. This law determines how your personal data is processed and kept safe, the legal rights you have in relation to your own data.

Please refer to our updated Practice Privacy Notice (PPN) and patient information leaflet for further details.

 

What is GDPR?

GDPR stands for General Data Protection Regulations and is a new piece of legislation that will supersede the Data Protection Act. It will not only apply to the UK and EU; it covers anywhere in the world in which data about EU citizens is processed.

The GDPR is similar to the Data Protection Act (DPA) 1998 (which the practice already complies with), but strengthens many of the DPA’s principles. The main changes are:

  • Practices must comply with subject access requests
  • Where we needs your consent to process data, this consent must be freely given, specific, informed and unambiguous
  • There are new, special protections for patient data
  • The Information Commissioner’s Office must be notified within 72 hours of a data breach
  • Higher fines for data breaches – up to 20 million euros
 

What is ‘patient data’?

Patient data is information that relates to a single person, such as his/her diagnosis, name, age, earlier medical history etc.

 

What is consent?

Consent is permission from a patient – an individual’s consent is defined as “any freely given specific and informed indication of his wishes by which the data subject signifies his/her agreement to personal data relating to him/her being processed.”

Explicit consent under the GDPR is distinct from implied consent for sharing for direct care purposes under the common law duty of confidentiality. The GDPR creates a lawful basis for processing special category health data when it is for the provision of direct care that does not require explicit consent.

Individuals also have the right to withdraw their consent at any time.

 

What GDPR will mean for patients?

The GDPR sets out the key principles about processing personal data, for staff or patients;

  • Data must be processed lawfully, fairly and transparently
  • It must be collected for specific, explicit and legitimate purposes
  • It must be limited to what is necessary for the purposes for which it is processed
  • Information must be accurate and kept up to date
  • Data must be held securely
  • It can only be retained for as long as is necessary for the reasons it was collected

There are also stronger rights for patients regarding the information that practices hold about them.
These include;

  • Being informed about how their data is used
  • Patients to have access to their own data
  • Patients can ask to have incorrect information changed
  • Restrict how their data is used
  • Move their patient data from one health organisation to another
  • The right to object to their patient information being processed (in certain circumstances)

Please contact the practice if you would like further information on our GDPR practices or if you would like to withdraw your content.