The official version of this document can be found via the PDF button.
The below content has been automatically generated from the original PDF and some formatting may have been lost, therefore it should not be relied upon to extract citations or propose amendments.
R.86/2025
JERSEY OFFICE OF THE INFORMATION COMMISSIONER ANNUAL REPORT
Fulfilling the obligations of the Authority under Article 44 of the Data Protection Authority (Jersey) Law 2018 and the Information Commissioner under Article 43 of the Freedom of Information (Jersey) Law 2011.
THE CONTENTS
04 05 HIGHLIGHTS
06 09 | THE JERSEY DATA PROTECTION AUTHORITY |
10 11 | CHAIR REPORT |
12 15 | INFORMATION COMMISSIONER S FOREWORD |
16 27 | THE JERSEY DATA PROTECTION AUTHORITY |
28 33 | PRINCIPAL & EMERGING RISKS |
34 37 | PERFORMANCE REPORT |
38 53 | ENFORCEMENT AND COMPLIANCE |
54 65 | COMMUNICATIONS, ENGAGEMENT AND OUTREACH |
66 71 | 46th GLOBAL PRIVACY ASSEMBLY |
72 73 | ENVIRONMENTAL, SOCIAL AND GOVERNANCE |
74 77 | PEOPLE AND ORGANISATIONAL DEVELOPMENT |
78 83 | FINANCE OVERVIEW |
84 103 AUDITED FINANCIAL STATEMENTS
JERSEY RETAINS
99% CCOLOMSPELDA IINNT 2S0 24 EU COMMISSION OF THE
ADEQUACY STATUS
54 31% 4%determination
were investigated were investigated 4.5% 4made.7% 17%
and a breach and resulted
determination in a no breach
were not were withdrawn
investigated, as per RESPONDED TO of the DPsets out the basis upon which wAJL 20e 18,
Part 4, Art. 20(2)
investigate or reject the complaint
184
SELF REPORTED DATA BREACHES
[a]OUR OUR VISION PURPOSE
Our vision is to create an island culture whereby To provide those who interact with Jersey
the protection of personal data and privacy organisations and the Government of Jersey with the
becomes instinctive, with individuals and highest standard of personal data protection. THE
organisations taking a proactive approach to
embed such protection throughout their daily
activities and business planning.
JERSEY DATA OVAULRUE S PROTECTION Ovaulru evas ltuoesb ea rme ohruegtehlya nim wpoor rdtsa notn t ao puasg, eth, euys icnrge athtee moutroi dgeunidteit yd aencids iionnfos,r mse lheocwt bwe eh aovpi eoruartsea. Wnde dcr ri evae t ec donot uinru ous AUTHORITY ismerpvW[b]ioceve, emeveen ryt idnaoy.u r service. Our values apply to us all, rega Wrdles e ars of rank e and flow through each area of our OUR ROLE are Fair. Collegial.
STRATEGIC OUTCOMES
01 Achiethe highest standarving and maintaining d of data
protection in Jersey.
- Our purpose demands the highest standards of committed to achieving and maintaining the
data protection for our citizens, and those who highest standards of data protection. However, we interact with Jersey, remembering that our Laws cannot do this alone. We will continue to engage (like GDPR) have extra-territorial scope. with all sectors of our community, such as charities,
government, local businesses and youth groups
- It is also important to remember that as a (including both primary and secondary schools) fundamental human right, data protection is to reach young people. Our deliverables in this intrinsically linked to well-being, mental health, area support our aim to be an exemplar and a reducing inequalities and improving living source of leadership to our stakeholders. This in standards. All of these areas are key elements turn helps them to understand their role and their of the Island s collective strategy in the coming responsibilities, so that they too can deliver the years. highest standards of data protection.
This outcome covers all areas of our organisation and those who we are here to serve and support. From delivering proactive day to day guidance and resources, to forging ahead with our outreach and education programmes, to specific enforcement initiatives, such as targeted audits, we are
8
02 Maximising topportunities technolo enhancogicae the Isll and ecand onomic s
reputation as a safe place to host personal data and do business.
- Jersey is a unique jurisdiction where regulation Proactively identifying relevant developments (including in respect of personal data) is in the field of data protection, such as new and already entrenched in our society (particularly emerging technologies, economic or social change, in the finance sector). It will be critical for our deliverables in this area start at grassroots
our economy to ensure that Jersey remains level, with the aim of helping our stakeholders
at the leading edge; monitoring international to ensure they have solid foundations, minimise legislative frameworks, trading corridors and risk and are alert to both future threats and innovation to ensure Jersey can act fast and opportunities. As a small but agile team, a key seize opportunities that both grow and preserve focus is on understanding the emerging landscape, our already strong reputation for data protection working collegially with key change agents and and privacy more widely. providing thought leadership to facilitate positive
change.
- Our strong relationships with relevant
stakeholders in the digital sector and This includes our ongoing responsibility to maintain Government of Jersey have enabled us to an awareness of regulatory and legal changes participate in a major project on the feasibility which may impact on privacy and data protection of Data Stewardship services in Jersey. These in Jersey and to contribute to our ability to navigate and similar concepts can provide exciting new privacy frontiers.
opportunities for Jersey where the Island can be
seen as a world leader. We are key stakeholders
in those discussions.
03 Pgenerrotecting our futurations by putting chile dren
and young people first.
- Given the exponential advances and uses of c. Highlighting children is not at the exclusion of technology, it is critical, now more than ever, that adult populations within our community. We we take steps to educate children on how online respect all members of our community whilst behaviours can affect their opportunities in later recognising that some populations may be at life and equip them with the tools to protect higher risk and need greater protection. Our themselves against the many harms associated role as regulator is to ensure that we target our with growing-up in a digital environment, support accordingly and apply the Law in a fair including educating on social media use, online and consistent manner, protecting those who gaming and the darker sides of the internet. need it most.
- Equally, many of these young people will be In working towards this outcome, our deliverables our future digital innovators. It is incumbent build on our already strong relationships with the upon us to help them embrace technological Island s schools, through further development innovation in a safe way, and work with them to and wider roll-out of our education programme. improve their own broader skills so as to ensure Through specific targeted outreach campaigns, we that Jersey remains not only a safe place to live, will continue to raise children s awareness of their but also an exciting, attractive and progressive data protection rights, whilst alerting them to the Island in which to do business. potential risks of their online and other activities.
9
[c]CHAIR [d]ohf ethfeo cGulos boaf lo Purri vaatctey nAt siosen m fobr l y2 0A2 n4 n wuaa ls C o ou nr f eh ro es nt cin eg Ttohtraolu pgohpouulta 2ti0o2n4 ,o wf Jee ersne gy a sg eu dn dwe itr h 1 82s6. % 8 6o%f t ohfe REPORT ioprnefr coOJoepcgrotsnoreitbsyioee, inrdt. s Fwf.ooTarrhsioetasuOhrwfuAfiogucrekteh hohoonarnistaoygn,u raironnwotdefn rmfnionoar tmsti thoaeentn uaItsrlolesau,t n sa dg e taiokmhnunedptorryweuooanlvuecdendhdeggrs easpestseoasaofn i pJodrOelnienIss C ugw,. l poetT hf roe oetfnh tp ewgea caoi trrgr i teopkicdneoi rpwuosato fit ltn tiihnn ha eg esl a didi rni dai pnto eta nthr hsreei i o igsor n h rf a teos lp udor ar tt a
and participating in privacy discussion on a global
The focus of our attention for 2024 was Elizabeth our hosting of the GPA Conference. It was Denham a huge honour of momentous proportions.
CBE The Office has grown in stature, recognised CHAIR, JERSEY DATA for its work on an international stage.
PROTECTION AUTHORITY
INFORMATION
COMMISSIONER S JwGhsetaoiartsvshneetdbhyranoeirms tdnhwese tnecnhtelelesses sEdciatUoeur nydaA fi tddt ero eamd qts aaaua tsapf ie ocrago yn us t daiea nefcr ed ct li ai opsUtinleoKa cna2 pe0n ae2dt nr 3o s dp otd r htniohv aa a etbl c JudUeysa Kri stn a ee, y s s FtahrdoemmAinuaitlshlt otrhariettiyvc eawsfieenrsee isrnetvqoeu stetwisgotaedtdea dttoaaccnoodnnctsrlioodsleleerdrissi.snTu2hin0eg2 4, FOREWORD enicpdsoneaewmaerctibdeismcllifciuounoolnngramsirftt uewhytdr.hehtTehiathc renAheardu nlpstosrhaeefcoferaaemrrslgi ostidutyuf a a brsptriuadnemssgrpias nrotonooerndtssteaashpclte eeetdsi c o abati notfiuna csdlt iawranrawiueent sgthss husaofoelnuarrdtti so t iahrntye i o n The elandscape of data volving
activities are essential pillars to these adequacy
personal data and thrive for the Jersey economy. protection laws
Oouver rr ethguel pataosrtyyaepapr,rwoeachha, vweocroknintginculeodse tloy swt ir tehn gthen across the globe Paul Vane bcoumsinpelisasnecse, apnodlicbyemsat kperarsc tainceds t thher opuugbhli co utor eptrhoomso otfe reflects the growing
outcome-based regulation. The evolving landscape importance of INFORMATION COMMISSIONER ogrfodwaitnag p irmo pteocrt ti aonnc lea wofs parcivroascsy t ihne m g olodbeern r esfloecic et ts y t , he privacy in modern
alanwdswaerer enmotaoinn lcyoamdmheitrteedd ttoo beunts uarlsinogutnhdaet rtshteosoed society, and we
and embedded into organisational culture. remain committed Dof public trust in our ecata protection is the corneronomsty. one ACCOUNTABILITY to ensuring that
As technology advances and AND ENFORCEMENT these laws are not data-driven innovation expands, only adhered to but
individuals must have confidence Atrcucsot uwnotratbhiyl idtya tisa feuc no ds ay msteemnt. a Ol rtogaan fisaairt iaonnds must also understood
that their perhandled responsiblsonal data is y, securely, and toabkleigpartiooancst i-v ep rsotetepcst itnogednastuar eb ythdeeysimgne,e bt ethinegir and embedded transparently. At the JOIC, our role torfa cnosmpaprleiannt cwei tbhy ianddoivpidtiunagl sth, aenmdi nfodssteetr ionfg d aocinuglt tuhree into organisational is to uphold the highest standards raicghhitetvhininggt.hWe ese c ogonatilns u t eh rtoou sguhpcploeratr bguusidinaenscsee,sr oinb ust culture.
of data protection, ensuring that frameworks and ongoing engagement, helping
organisations remain accountable, tmhaeimntnaianviingga thei gthheeitrh riecgaul lsattaonrdya rredqsu.irements while
enforcement is effective, and above Regulation must be backed by meaningful Authority noted that in both cases the aggravating all, people s rights are safeguarded. enforcement. In 2024, we have taken decisive action factors warranted the issuing of a fine as set out in
where necessary and proportionate, ensuring that the Regulatory Action and Enforcement Policy. [e] non-compliance carries real consequences whilst at Our Law currently prevents us from publishing
the same time ensuring the best possible outcome specific details of reprimands and orders we have for the individual affected. At the same time, our issued, but that does not take away from our belief focus is on prevention - helping organisations that strong enforcement builds public trust and understand their responsibilities before issues arise, confidence, demonstrating that data protection is promoting self-regulation, and encouraging the not optional but a fundamental right.
adoption of privacy-first practices.
PROTECTING PEOPLE modernised its data protection framework by partnership on data flows, and explore new
AND DELIVERING VALUEaadnodptthien gDathtae DPraottaePctriootne cAtuiothno (rJeitrys e(Jye)rLseayw) 2L0a1w8 aevnefonruceesmfeonr tj ocionot paecrtaiotinosn, .i ncluding through
2018 which entered into force in 2018 and align the
Above all, our mission is to protect people. I have Jersey regime closely with the GDPR. Jersey has actively participated at each
often said that we are people protectors and not roundtable discussion which have focussed
In the area of government access to personal data,
just a data protection regulator. Individuals deserve on data flows, tools to promote and facilitate
public authorities in Jersey are subject to clear,
control over their personal data, clarity on how compliance by small and medium-sized
precise and accessible rules under which such
it is used, and the assurance that their rights will companies and sharing information on activities
authorities can access and subsequently use for
be upheld. We continue to advocate for greater of data brokers across borders.
public interest objectives, in particular for criminal
transparency, fairness, and security in data privacy The roundtable discussions are thought provoking
law enforcement and national security purposes,
practices, ensuring that privacy is a core principle and are generating broader understanding
data transferred from the EU. These limitations
instilled from the outset rather than an afterthought. between adequate countries, shared learning and
and safeguards follow from the overarching
At the same time, we are committed to delivering legal framework and international commitments, collaboration.
excellent value for money in everything we do. notably the ECHR and Convention 108, as well as It would be remiss of me not to mention our
We operate efficiently, prioritising resources in from Jersey data protection rules, including the international activities, and in particular the success
our small team to where they have the greatest specific provisions for the processing of personal of last year s Global Privacy Assembly which we had
impact - whether through targeted investigations, data in the law enforcement context set out in the honour of hosting in Jersey. Amongst some key
guidance that prevents costly non-compliance, or the Data Protection (Jersey) Law 2018, as modified outcomes identified, simplifying the complex global
collaborative initiatives that strengthen industry- by Schedule 1 to that Law. In addition, Jersey law regulatory environment and encouraging more
wide standards. By adopting innovative regulatory imposes a number of specific limitations on the effective collaboration were key themes discussed.
approaches, leveraging technology, and continuously access to and use of personal data for criminal law Also highlighted was the need to do more involving
improving our processes, we ensure that every enforcement and national security purposes, and it young people as well as how to address the real
pound spent translates into stronger data protection provides oversight and redress mechanisms in this harms associated with failures of basic data privacy.
and privacy outcomes for individuals, businesses, area. The message was clear. Privacy is a fundamental THE FUTURE
and our society as a whole. Based on the overall findings set out in the SWD, human right and needs to be accessible for
the Commission concludes that Jersey continues all humanity. Too many people are denied the Looking ahead, we will continue to evolve alongside INTERNATIONAL to provide an adequate level of protection for opportunity to be treated fairly and equally, just the ever-changing digital landscape, ensuring
personal data transferred from the EU. because of their culture, geography, disability or that data protection remains at the heart of a fair, COLLABORATION We are delighted to be participating in a series gender. competitive, and trusted digital economy. By working
The success of the week also highlighted the together - regulators, businesses, and individuals
of high-level roundtable discussions which the
In January 2024 the EU Commission published the strength and quality of our local service industry, we can create a future where privacy and innovation
European Commission is undertaking with all
Adequacy Review report of the functioning of the many of whom were involved in providing an go hand in hand, building a digital environment that
countries who provide an adequate level of
adequacy decisions. The report contained the exceptional experience for the 500 or more visiting works for everyone.
protection for personal data.
Commission on the first review of the adequacy delegates. Jersey is blessed with some incredible In the early part of 2025, we will be setting our decisions that were adopted on the basis of Article The EU Commissioner identified that the adequate talent, and I was delighted to see an Island business strategy for the next three years and taking on board
25(6) of Directive 95/46/EC1 (Data Protection countries form one of the world s broadest networks community coming together to show off the best of the outcomes and actions from the GPA Conference Directive) . for safe and free data flows and that in today s world, Jersey. Equally pleasing was seeing full hotels and in October. Jersey has an opportunity to be a leader
cross-border data flows are an integral part of our
We were delighted to read that the Commission restaurants, a busy transport network, increased in many respects, our geographical size proving time
economy and daily lives. To this end he set in motion
determined that eleven countries or territories ensure retail spending and hearing our visitors feedback and time again that we can operate on a global stage
a series of discussions commencing in March 2024.
an adequate level of protection for personal data and desire to return to Jersey, all of which will have and be noticed.
transferred from the European Union which included The EU Commissioner identified that the shared provided a significant injection to the local economy
Jersey. commitments have already led to significant benefits at a normally quiet period in the year. I must extend Fnienwa lClyh, aI iwr, oEulilzda blikeetht oD eenxtheanmd Ca B wEa, r wmh ow ebl rcino gmse w t io th o ur
for individuals, businesses, and our economies. my heartfelt thanks to all those involved, including
her a wealth of knowledge, experience, expertise
The EU Commission made particular reference in the The priority is to build on these achievements and my JOIC team and our event organisers who all
and wisdom to our Authority. I am very much looking report to further strengthen our cooperation in promoting ensured the delivery of an exceptional event and
forward to working closely with Elizabeth and our
the developments in the Jersey legal framework trusted flows. With the development of Artificial helped cement the longer-term prosperity of our
Authority Members to further the excellent work of since the adoption of the adequacy decision, Intelligence and global challenges arising from new Island.
my JOIC team, in whom I remain immensely proud including legislative amendments, case law technologies, our collaboration at bilateral and
and grateful for their tireless efforts.
and activities of oversight bodies, which have international level is more crucial than ever. I would
contributed to an increased level of data like to increase our engagement in these matters, by Paul Vane
protection. In particular, Jersey has significantly discussing how we can maximise the benefits of our Information Commissioner
4
THE
JERSEY DATA PROTECTION AUTHORITY
The Authority is a statutory body The Chair and voting members are appointed by the
Minister. The Information Commissioner is the Chief which oversees the protection Executive and:
of personal data. The Authority
consists of the Chair, and as per a is responsible for managing the other employees Article 3 of the DPAJL 2018 no of the Authority.
fewer than 3 and no more than
8 other voting members and b iAsu itnhochriatyrg. e of the day-to-day operations of the the Information Commissioner
as an ex officio and non-voting c has the functions conferred or imposed on him or member. her by the Law and any other enactment.
The Information Commissioner, on behalf of the The Authority s activities regularly involve Authority, undertakes the functions of the Authority collaboration with local and international
under the DPAJL 2018 and the DPJL 2018 other than partners, sharing expertise in data protection,
the issuing of a public statement under Article 14 regulation and financial services. The Authority and the making of an order to pay an administrative has established positive working relationships
fine under Article 26 of the DPAJL 2018, or any other with local Government, public authorities, private function specified by the Authority by written notice sector stakeholders and international partners
to the Information Commissioner. characterised by collaboration and respect. The
Authority is strongly purpose-driven, thus both the The Authority is established to undertake a
strategic outcomes and business planning processes variety of key activities which includes promoting
are more than just words on a page. The Authority public awareness of risks and rights in relation to
and in turn data protection are pivotal in helping processing, especially in relation to children and to
to engender trust and confidence in the Jersey
raise awareness for controllers and processors of
economy. By safeguarding personal and sensitive their obligations under the data protection laws. It
information, we contribute to the foundation of trust is also incumbent upon the Authority to report to
upon which Jersey s economy thrives.
Government on the operation of the data protection
laws and to advise the Minister and the States
of Jersey on any amendments that the Authority
considers should be made to the laws.
All of the Authority s functions must be performed independently and free from direct or indirect external influence.
THE JERSEY DATA PROTECTION AUTHORITY
Governance, Accountability and Transparency
THE DATA PROTECTION AUTHORITY
The Authority has responsibility to:
Ensure that the JOIC remains accountable to the people of Jersey, in properly fulfilling its mandate and delivering quality services to its stakeholders.
Ensure that the JOIC provides value for money and complies with appropriate policies and procedures with respect to human resources, financial and asset management, and procurement. This includes formal approval of any single item of expenditure in excess of 10 per cent of the operating budget for the JOIC.
The Authority also provides an advisory function to the JOIC. With a balance of expertise in data protection, governance, and local knowledge of the Jersey Government and industry, the Authority provides strategic guidance to the JOIC with respect to fulfilling its mandate effectively and efficiently.
DELEGATION OF POWERS
There are other powers and functions that the Authority may exercise under the DPAJL 2018, most notably:
Enforcing the Law. There are certain functions that the DPAJL 2018
Promoting public awareness of data protection stipulates that the Authority must perform itself, issues. and which cannot be delegated to the Information Commissioner. The most important functions are
Promoting awareness of controllers and
that only the Authority can decide whether to issue processors of their obligations.
administrative fines and/or public statements for
Cooperating with other supervisory authorities. contraventions of the law. While the JOIC will make
Monitoring relevant developments in data the official finding in each case as to whether a protection. contravention has occurred, it is the Authority that
Encouraging the production of codes. will determine whether a fine will be applicable and
Maintaining confidential records of alleged the value of that fine. Similarly, it is only in cases contraventions. where because of their gravity or due to some other exceptional circumstances that the Authority will The Authority has delegated all these other powers issue a public statement, where it is in the public and functions to the Information Commissioner. interest to do so.
AUTHORITY STRUCTURE
The Authority is currently comprised of a non-executive chair and five non-executive voting members.
As members are appointed by the Minister, the Chair wrote to the Minister in June 2022 to request he consider appointing Members for a four-year term of office. Given that Article 3(5) of the DPAJL 2018 also sets out the duration of the term of office of appointed Authority Members:
5 Each voting member is appointed for a term of 5 years or such shorter period as the Minister thinks fit in
a particular case and is eligible for reappointment up to a maximum period of service of 9 years.
Since the Authority s inception, the Minister appointed Authority Members on a three-year term. To allow for maximum contribution and stability, a four-year term was deemed as more suitable, allowing sufficient time to deliver the best value, without risking a lack of diversity in thinking.
The Minister approved this request on 13 November 2023 in R.169 presented to the States Assembly. 2
The Authority meets at least four times per annum. The Authority operates sub-committees to ensure that relevant matters can be addressed fully, and recommendations taken back to the main Authority meetings.
JDPA Chair & 5 Voting Members
*As from 29/10/24 Information Commissioner
Operations Director Finance Director
People & Organisational Compliance & External Legal
Development Partner Enforcement Manager Counsel
Community Operational
Engagement Communications Compliance Senior Accounts Lead & PR Lead & Policy Lead Caseworker Technician
Office & Operations
Communications Coordinator Case6w ox rkers Finance Assistant / JDPA Secretary Officer
Total current number Employees: 19 (18.6 FTE)
2 https://statesassembly.je/publications/assembly-reports/2023/r-169-2023
THE JERSEY DATA PROTECTION AUTHORITY
Authority Members
CHAIR OF THE AUTHORITY 28 OCTOBER 2024 PRESENT
Elizabeth Denham CBE
TENURE
Elizabeth joined the Authority as of 1 May 2023 for a first term that is due to expire on 30 April 2027. Elizabeth applied for the position of Chair and following an open recruitment process, the Minister appointed Elizabeth as Chair. Elizabeth started her Chair appointment on 28 October 2024.
CHAIR OF THE AUTHORITY MAY 2018 28 OCTOBER 2024
Jacob Kohnstamm
TENURE
Jacob has been Chair of the Authority since May 2018. Jacob s term of office was extended by the Minister, for six-months, as his replacement was recruited. The handover took place at the 46th Global Privacy Assembly conference on 28 October 2024.
VOTING AUTHORITY MEMBER
Helen Hatton
TENURE
Helen joined the Authority on 1 August 2019 for a period of three years and was reappointed for a second term which is due to expire on 31 July 2025.
VOTING AUTHORITY MEMBER
Paul Routier MBE
TENURE
Paul joined the Authority on 1 August 2019 for a period of three years and was reappointed for a second term which is due to expire on 31 July 2025.
VOTING AUTHORITY MEMBER
Stephen Bolinger
TENURE
Stephen joined the Authority on 1 May 2023 for a first term that is due to expire on 30 April 2027.
VOTING AUTHORITY MEMBER
Paul Breitbarth
TENURE
Paul joined the Authority as of 1 May 2023 for a first term that is due to expire on 30 April 2027.
VOTING AUTHORITY MEMBER
Gailina Liew
TENURE
Gailina joined the Authority in October 2018 for a period of three years and was reappointed for a second term which expired on 28 October 2024.
Further details regarding the Authority members external appointments can be found at https://jerseyoic.org/team
THE JERSEY DATA PROTECTION AUTHORITY THE JERSEY DATA PROTECTION AUTHORITY
Governance Report Authority Sub-Committees
AUDIT & RISK COMMITTEE ARC
The voting members who comprise the ARC are:
Helen Hatton (Chair)
The Authority is committed to ensuring a high standard of Paul Breitbarth joined ARC on the 12 July 2023 meeting date.
Christine Walwyn (Co-opted accountant, Non-voting)
governance and all members are expected to conduct themselves
in accordance with the Seven Principles of Public Life. The ARC s mandate is to advise and make recommendations to the Authority. The purpose of the ARC is to:
Assist the Authority in its oversight of the integrity of the overall setting of strategy.
of its financial reporting, including supporting the
Authority in meeting its responsibilities regarding Assist the Authority in its oversight of its risk financial statements and the financial reporting management framework.
systems and internal controls.
Monitor, on behalf of the Authority, the
ACCOUNTABILITY effectiveness and objectivity of external auditors.
Provide input to the Authority in its assessment of risks and determination of risk appetite as part
OPENNESS SELFLESSNESS
GOVERNANCE COMMITTEE
The voting members who comprise the Governance Keep the Authority s corporate governance Committee are: arrangements under review and make
Seven appropriate recommendations to ensure that the HONESTY Principles INTEGRITY Gailina Liew (Chair) Authority s arrangements are, where appropriate,
of Public Life Jacob Kohnstamm consistent with best practice corporate
Elizabeth Denham CBE joined at Governance governance standards.
Committee meeting on 29 June 2023. Review the balance, structure and composition
Stephen Bolinger joined the Governance of the Authority and its committees. Its role also Committee at the meeting on 16 October 2024. encompasses the selection and appointment
of the Authority s senior executive officers and The membership of this Committee is currently
voting members of the Authority and giving full under review as the JDPA heads into 2025.
consideration to succession planning and the LEADERSHIP OBJECTIVITY The Governance Committee s mandate is to advise skills and expertise required to lead and manage
and make recommendations to the Authority. The the Authority in the future.
purpose of the Governance Committee is to: Evaluate the performance of Authority members
on a regular basis as described more fully later in this report.
THE JERSEY DATA PROTECTION AUTHORITY
REMUNERATION & HUMAN RESOURCES COMMITTEE R&HR
The voting members who comprise the R&HR Committee are:
Paul Routier MBE (Chair)
Jacob Kohnstamm
Stephen Bolinger joined R&HR on 3 November 2023 meeting date.
The R&HR Committee is mandated to advise and make recommendations to the Authority, with the purpose of:
Assisting the Authority in ensuring that the (including recruitment processes) and succession Authority and Executive retain an appropriate planning.
structure, size and balance of skills to support
the organisation s strategic outcomes and values. Assisting the Authority by reviewing and making
recommendations in respect of the remuneration
Assisting the Authority in meeting its policies and framework for all staff. responsibilities regarding the determination,
implementation and oversight of remuneration
arrangements to enable the recruitment,
motivation and retention of employees generally.
Overseeing arrangements for appointments
Each Sub-Committee Chair reports back to the Authority, making recommendations for consideration.
The following table sets out the number of full Authority and Sub-Committee meetings held during 2024, and the number of meetings attended by each voting Authority member.
JDPA MEETINGS Elizabeth Jacob Helen Gailina Paul Paul Stephen Christine
Denham CBE Kohnstamm Hatton Liew Breitbarth Routier MBE Bolinger Walwyn
1 March 2024 X
Via Video
2V7ir tMuaalr Mchee2t0in2g4 X 29 May 2024 X
2H1y bAruidgMusete t2i0ng24 Via Vid eo Via Vid eo Via Vid eo Via Vid eo X 28 October 2024 X
22 November 2024 X Via Vid eo AGs uaensitnovnitleyd X
AUDIT & RISK Elizabeth Jacob Helen Gailina Paul Paul Stephen Christine
Denham CBE Kohnstamm Hatton Liew Breitbarth Routier MBE Bolinger Walwyn
1V4ir tFueabl rMueaertyin2g024 X X X Via Vid eo X X 27 March 2024 X X X X X
Via Video
25 April 2024 X X X X X
Via Video
29 July 2024 X X X X X Via Video Via Video Via Video
23 October 2024 X X X X X X Via Video
GOVERNANCE Elizabeth Jacob Helen Gailina Paul Paul Stephen Christine
Denham CBE Kohnstamm Hatton Liew Breitbarth Routier MBE Bolinger Walwyn
23 April 2024 X X X X X
Via Video Via Video Via Video
16 October 2024 X X X X
REMUNERATION
& HR Denham Elizabeth KohnstammJacob HattHelen on Gailina Liew BreitbarPaul th Routier Paul BolingStephen er Christine Walwyn CBE MBE
2 August 2024 X X X X X
Via Video Via Video Via Video
25 October 2024 X X X X X
Via Video Via Video Via Video
2024 AUTHORITY MEMBERS REMUNERATION
The Authority Voting Members received, in aggregate, £84,582.06 in remuneration in 2024. Further details regarding the Authority Voting Member remuneration can be found on page 83.
THE JERSEY DATA PROTECTION AUTHORITY JDPA PERFORMANCE
EVALUATION
JDPA PERFORMANCE EVALUATION
AND RE APPOINTMENTS
The Authority is committed to regularly evaluating and
reporting on its governance and effectiveness. A key
element of this process is the Independent External The Governance Committee has established a comprehensive performance evaluation process for the
Review (IER) of the Authority, undertaken every three Authority, consisting of the following components:
years to assess the Authority s overall performance.
The IER took place over a four-month period from January to April 2024. A local, specialist provider was engaged to support the Authority in assessing and measuring the overall effectiveness of its governance and culture.
ANNUAL PEER REVIEW The assessment utilised technology combined
Each voting member conducts a peer review, assessing with expertise in people governance, to deliver a
the performance of every other member. The focus is comprehensive and insightful evaluation. The process on evaluating performance against the key attributes benefitted from the full cooperation of the Authority expected of a board member. members and the JOIC, ensuring a collaborative and
comprehensive review. The three main domains that made up the evaluation framework are.
Culture.
Decision-making.
ANNUAL Implementation.
SELF ASSESSMENT
OF SKILLS AfiThndidsriantfhgtosr rewopeuorgreht rwaepavspiercwooaemcdhpaldenetdel idavpeinprerAdopvvreaidll u2b0ay2b 4tlhe a ei nnAdsu i igtthhs otsr,i ty. essential to the Authority s commitment to continuous
Individual voting members undertake an annual self- improvement. Under the leadership of the new JDPA assessment, evaluating their competence across a broad Chair, the Authority plans to revisit and build on these spectrum of skills, knowledge, and experience essential findings in 2025 to strengthen governance, enhance for fulfilling the Authority s mandate. organisational effectiveness, and drive progress
towards its strategic outcomes.
INDEPENDENT DIVERSITY OF THE JDPA EXTERNAL REVIEW
At the end of 2024 the Authority comprised of five members, 40% of JDPA members
An independent external review of overall Authority were female and 60% were male. Members range in age from early 40s to early 70s effectiveness, to be conducted every three years. and represent five different nationalities. Authority members bring a diverse range of
experience, formal education and professional qualifications, including expertise in data protection, law, governance, IT, business, education and teaching.
5
PRINCIPAL &EMERGING RISKS
The Authority s primary obligation is to fulfil statutory responsibilities as the independent body promoting respect for private lives. The Authority s strategic outcomes support us in the fulfilment of our mandate.
The strategic outcomes are subject to a number mitigating actions and relevance to the strategic of risks and uncertainties that could, either outcomes. We continue to monitor political individually or in combination, impact the and legislative developments and assess the operational performance of our team. opportunities and threats to enable us to regulate
effectively. Risks are identified and scored against We identify and manage these and other risks
likelihood and consequence parameters to through our risk management framework which is
generate a risk matrix that is regularly monitored based on the Authority s low appetite for risk.
and used to guide the Authority s strategic
Risks are overseen by the Audit and Risk thinking and actions.
Committee, who monitor risk movements and
The following table identifies
the principal risks and 1 LEGAL & REGULATORY mitigating actions. The risks are
categorised into five main areas:
2 OPERATIONAL
3 GOVERNANCE
4 STRATEGIC
5 POLITICAL
PRINCIPAL & EMERGING RISKS
Summary of Principal Risks
RISK DESCRIPTION HOW WE MANAGE THE RISK
Revenue.
Monitor number of entities deregistering as the economy changes.
Economic uncertainty impacts on the number of entities trading in Jersey Monitor the actual registered entity revenues.
and registering with the Authority. Registration income is dependent on Monitor operational costs and revenues closely.
turnover and headcount of entities. Therefore, our registered entities may Monitor entity numbers, liaise with Statistics Jersey for data analysis. remain the same in number but represents less in revenue.
Stakeholder relationships to gauge industry movements.
Interpretation of administered entities within the Data Protection Seeking changes to the Data Protection (Registration and Charges)
(Jersey) Regulations 2018 to amend criteria for being classed (Registration and Charges) (Jersey) Regulations 2018.
as administered entity submitted to Government of Jersey for consideration in June 2021. Discussions remain on-going
Any changes or absence of fee/grant monies from Government impacts
Maintain liaison with Government to progress fee discussions to
on our ability to plan effectively and could impact on our ability to deliver
contribute financially to the provision of data protection regulation our regulatory mandate. in Jersey.
Monitor with support from the Jersey Financial Services Commission and the Authority.
A potential change in the AML Jersey legislation could mean a significant MoneyVal report in the public domain and the findings were more reduction of administered entities in Jersey. positive than anticipated however we are monitoring the impact
of the report, and this may result in changes to the volume of administered entities in Jersey.
Achieving proportionate and relevant accredited security standards.
Asset management, software and hardware security. Testing, maintenance, asset replacement, training.
Undertake relevant testing and maintenance.
Embedding succession planning throughout the organisation.
Building skills and knowledge through personal and professional
Talent Management, Retention and Succession Planning. development.
Maintaining a capable and knowledgeable team. It is essential that the Aligning Human Resources strategy with our strategic outcomes. statutory functions of the Jersey Data Protection Authority are fulfilled to Striving for diversity and inclusion throughout our operational and the highest standard to maintain credibility and trust. HR activities.
Align our training and development with our succession planning and performance management.
We have a constantly evolving learning and development programme.
Training and Development Essential the JOIC maintains sufficient and Ensure personal training plans are in place, manage expectations. progressive knowledge to avoid poor quality advice/regulation.
Ensure job descriptions are up to date and understood.
Financial uncertainty limits budget and resources for training and Implement a Competency framework to establish the core (general) development. competencies needed to succeed in each role.
Align with talent and succession management, performance management (OBA) and career opportunities.
Critical applications are only accessible through secure portals
Cyber threat and Information Security. The Authority recognises that it is a requiring layered authentication.
target for cyber threats. We undertake Disaster Recovery exercises to test systems.
We employ industry best practices as a fundamental part of our cyber security policies, processes, software and hardware.
Cyber awareness training is ongoing within our team.
RISK DESCRIPTION HOW WE MANAGE THE RISK
Using Outcomes Based Accountability to engage key stakeholders and form like-minded partnerships.
Poor Stakeholder relations impacting on inclusion in projects and Island The heightened awareness of JDPA/JOIC due to GPA Conference and decisions. Enforcement is slightly mitigating this risk.
Manage stakeholder communications and mapping plan and listen and measure feedback.
Genuine engagement and relationships.
JDPA Succession planning and Authority recruitment plan for 2025 to be considered and agreed by the JDPA by end Q1 2025.
JDPA effectiveness review (to be completed every 3 years) and
Authority Talent Management and Retention. internal skills review are well overdue.
Maintain data protection expertise within the Authority.
Maintain local members to provide for an understanding of unique local landscape in which JDPA operates.
RISK DESCRIPTION HOW WE MANAGE THE RISK
JOIC focus is on outcome-based regulation.
Enforcing appropriate and proportional enforcement sanctions.
Maintaining consistent and compliant investigation, inquiry, and
Perception industry and Government perception that our effectiveness
audit processes.
as a regulator is based on our fining actions.
Publication of quarterly newsletters explaining enforcement.
Increased prominence on website of decisions taken.
Use Outcomes Based Accountability measures to report on enforcement activity.
Understand our compliance obligations and what this looks like on a practical level.
Internal compliance failing to comply with the Data Protection
Monitor how we implement and sustain our obligations.
Authority (Jersey) Law 2018 in terms of case management, process and
Put in place effective and ongoing training, staff feedback, internal
reasonableness of decisions made.
audits and reviews.
Application of technology to help us achieve statutory deadlines.
Ongoing.
Understand our compliance obligations and what this looks like on
JOIC Internal Compliance how we operate and how we are looking after the a practical level.
team, due diligence etc. with regard to:
Monitor how we implement and sustain our obligations.
Employment (Jersey) Law 2003.
Discrimination (Jersey) Law 2013 Put place effective and ongoing:
Data Protection (Jersey) Law 2018. Training.
Freedom of Information (Jersey) Law 2011. Induction.
Data Protection Authority (Jersey) Law 2018. Recruitment.
Health and Safety at Work (Jersey) Law 1989.
Review of processes.
Staff feedback.
Internal Audits.
PRINCIPAL & EMERGING RISKS
RISK DESCRIPTION HOW WE MANAGE THE RISK
Detailed project management, including sponsorship and conference agenda to attract sufficient ticket sales.
Hosting GPA International Conference in October 2024.
Risks associated with the conference. Ensure a resilient and relevant range of speakers and panellists.
Financial exposure. Monitor sponsorship monies/commitment carefully and share the Reputational. financial risk with sponsors.
Impact on mandated activities. Collaboration with the GPA.
Managing local, national and international reputational risk.
Greater accessibility & availability of technology in all areas, impacts on
Horizon Scanning.
ability to keep abreast of developing changes in personal data processing.
Stakeholder management.
Impact on detriment to the individual and reputation of JOIC.
Measuring the impacts of resources in relation to Business Plan and Statutory Obligations.
Developing relevant management information on data protection trends. Considering the most effective options for gathering information and The absence of relevant and timely information impacts on service tracking progress/improvement. Outcomes based accountability performance, informed decision making and relevant strategic outcomes. who is better off?
Horizon scanning.
Creating baselines for most vital areas to track.
Constant horizon scanning.
Consider most effective options for gathering information and
A potential lack of management information on data protection trends tracking progress/improvement.
could impact decision making, planning and evaluating issues. Create baselines for most vital areas to track.
Measuring impact of resources in relation to Business Plan and Statutory Obligations.
RISK DESCRIPTION HOW WE MANAGE THE RISK
Adequacy approved with the EU in 2024 and the UK in 2023.
Failure to maintain Jersey Adequacy with the EU and UK. Adequacy reviews are an ongoing process and activities by both the
Authority and Government need to be cognisant of this.
Frequent reviews and provision of activity data.
Protecting our independence as a key priority.
Insufficient and/or unpredictable Government funding for Government
data protection activities. Discussions have been ongoing since late 2020 to effect a change
in the annual grant/fee Government contribution for data protection.
Reviewing grant and working agreement.
JOIC & JDPA embracing the opportunity of the evaluation.
Providing timely and relevant information.
The Value for Money Review being undertaken at the request of the GoJ to
help inform them as to any financial commitments/grant/fee monies to Facilitating the opportunity for the auditors to understand our work
and mandate.
the Authority. Review in Q1 2025.
Emerging outcomes based accountability framework can be used to explain JOIC purpose and approach to performance measurement.
Ministerial decisions and the Privacy/Data protection implications.
Stakeholder management.
Risks not evaluated and risk of impact on Data subjects.
Communication with Government.
Maintaining constructive dialogue with the Department of the Economy.
Monitor relationship.
Changes in personnel and availability of key personnel impacts our
Proactive approach to maintaining regular dialogue.
working relationship.
We strive to maintain and monitor exchanges with the relevant
Changes in key GoJ relationships, especially in either or both of the Policy parties.
Principal and Senior Policy roles. Such changes impact on relationship Maintain open and fair dialogue.
management and relevant knowledge. Clarifying and recording decisions/requests.
Working constructively with GoJ policy leads.
Political unrest and wars in Ukraine and Israel-Gaza.
Risks:
Monitor and liaise with stakeholders.
Cyber implications.
Horizon scanning.
Economic costs.
Political instability and unpredictable landscapes.
The impacts of the new American Presidential administration on privacy Horizon scanning. frameworks and relevant bodies. Collaboration.
6
PERFORMANCE REPORT
Anne King
OPERATIONS DIRECTOR
The JOIC s method for measuring and monitoring progress toward our strategic outcomes considers both the quantitative and qualitative effects of our service. We are not only concerned with the number of cases closed, audits undertaken, or campaigns run; we also strive to shi t attitudes and behaviours towards our vision of a culture where privacy is instinctive and islanders are empowered to assert their rights. Our measurement model will aim to also find evidence of progress in these more nuanced areas and determine is anyone better off? as a result of our efforts.
We already include performance measures in many of our activities, and we recognise we can expand our efforts further to include a consistent approach across all areas of our service. The following sections highlight our enforcement activities, case data, breach data, outreach and engagement activities and most importantly the impacts and effectiveness.
The JOIC has adopted an Outcomes Based Regulation approach, meaning that enforcement is not all about fines; it is a graduated series of responses to engender a change in behaviour which better protects the integrity of both data subjects and data controllers generating compliance and, importantly, trust. Enforcement outcomes are lessons learnt to be shared. Our Regulatory Action and Enforcement Policy details our approach to proportionate enforcement.
ENFORCEMENT BY THE AUTHORITY
As per Part 4 of the Data Protection provide any representations on those draft findings Authority (Jersey) Law 2018. and/or sanctions.
Complaints and Inquiries We must take into account any representations made
before issuing our final determination which will be Part 4, of the DPAJL 2018 sets out Enforcement by sent to the data controller or data processor and to the Authority detailing how we approach Complaints the complainant. Both parties have a 28-day period and Inquiries. to appeal that final determination to the Royal
Court of Jersey but can only do so if our decision is Upon receipt, each complaint and self-reported data
considered unreasonable in the circumstances of breach is evaluated to determine whether or not to
the case.
investigate or conduct an inquiry, as appropriate.
The Authority undertakes this evaluation as soon as The above process is almost identical in terms of an is practicable and in any event within eight weeks for inquiry although such obviously does not involve a complaints and as soon as possible for self-reported data subject in the same way.
data breaches. As part of our formal investigation and inquiry
In the case of a complaint, once the initial evaluation process, we have the power to issue a formal
has taken place the complainant is advised in writing Information Notice to compel the production of whether or not a formal investigation will take place. information and the recipient will usually have 28 The complainant has a 28-day window of appeal at days to respond.
this stage if the Authority decides it would not be In the majority of cases such correspondence is appropriate to carry out a formal investigation and it requested and responded to directly by email.
may reject complaints if they fulfil certain criteria set This is generally quicker and more efficient as
out in the DPAJL 2018. most controllers are willing to cooperate fully
Once the investigation is underway we provide with the investigation. This often makes for a good updates at least every 12 weeks. Any investigation relationship between our office and the organisation must conclude whether the law has been we are investigating.
contravened (Article 23 of the DPAJL 2018) and, if so, We would make use of the more formal Information must decide whether or not to impose any formal Notice where we were experiencing resistance from sanction (although it does not have to do so). We a controller to provide us with the information
will then notify the data controller or data processor requested.
of the proposed determination which sets out the
findings and includes details of any sanctions it is
minded to impose, and they are afforded 28 days to
[f]PERFORMANCE REPORT
Authority Sanctions and Powers C. Warning
We may issue a Warning when the Authority considers
that any intended processing or other act or omission The Authority s Regulatory Action and Enforcement Policy [g] , introduced in 2020, is based on five key is likely to contravene the DPJL 2018. A Warning is principles of enforcement, which supports the outcomes-based approach: designed to avoid such a contravention. We have not
had occasion to issue any Warnings.
- PROPORTIONALITY 4. CONSISTENCY
- TARGETED 5. TRANSPARENCY
- ACCOUNTABILITY D. Order
The Authority can make a variety of Orders, but we This policy seeks to promote the best protection for personal data without compromising the ability
make sure these are proportionate to the actual
of businesses to operate and innovate in the digital age. It helps to engender trust and build public
contravention and actually address and remediate the confidence in how Jersey s public authorities manage personal data.
issues identified.
AUTHORITY SANCTIONS
That said, we do not shy away from exercising our enforcement powers where warranted, or where the
7 T[h]lihnvieyniDgn PpfoJeLrr m2s 0oa 1nt 8i ow anh p or pe lcl ia eatnsi n tb oge t pdo ei ra re snc oti ndly ae lon drt i aifinta adb i rl mee, ec ntala nyt iu nr ga l, organisation at fault has demonstrated wilful neglect or a repeated pattern of behaviour.
identified in particular by reference to an identifier. The definition provides for a wide range of personal identifiers to constitute personal data, including name, identification number, location data or online identifier, reflecting changes in technology and the way organisations collect information about people.
ENFORCEMENT Investigation Process
& COMPLIANCE Eiiwsnai etcPhvhaiarnclt oue4maigtopehfdltat hwiuneset ieDnakPgnsA dafJ Loss ret 2 alc0fno1-d 8rme .a pp Trdlo ha r eiftnr e Jat Odsm I Cdae naw utd noa da rbk esr raes tsoa a oc ksh ene st (a So tsR hu iDt s B ) evaluation as soon as is practicable and in any event
possible for self-reported data breaches.
In the case of a complaint, once the initial evaluation
has taken place the complainant is advised in writing
whether or not a formal investigation will take place. Stephanie MacNeill
The complainant has a 28-day window of appeal,
if the JOIC decides it would not be appropriate to COMPLIANCE & ENFORCEMENT MANAGER carry out a formal investigation or the complaint
is rejected on the grounds it does not fulfil certain criteria set out in the Law.
Data protection holds organisations entrusted Once the investigation is underway the JOIC provide
updates at least every 12 weeks.
with personal data accountable, setting As part of our investigation process and powers
Personal data is at the very heart of most organisations. Data protection legislation is in place to help ensure that all of us are provided with appropriate legal protections and remedies in today s highly digitised world.
Therefore, we tend to use the Information Notice for the more complex/serious cases or where there is reluctance from a data controller to engage with us at an early stage.
The investigation must conclude whether the Law has been contravened (Article 23 of the DPAJL 2018) and, if so, must decide whether or not to impose
any formal sanction (although it does not have to
do so). The JOIC will then notify the data controller or data processor of the proposed determination which sets out the findings and includes details of any sanctions it is minded to impose, and they are afforded 28-days to provide any representations on those draft findings and/or sanctions.
The JOIC must take into account any representations made before issuing its final determination which will be sent to the data controller or data processor
ENFORCEMENT & COMPLIANCE
As part of our formal investigation and Inquiry Schedule 4 of the DPAJL 2018 details the process process, we have the power to issue a formal of enforcement by the Authority in the event it
information notice to compel the production of receives a complaint (which can lead to a formal information and the recipient will usually have 28 investigation) or conducts an inquiry.
days to respond.
The Authority receives a broad range of contacts. We (The above process is almost identical in terms of an classify them into the following categories:
Inquiry although an inquiry does not involve a data
Enquiries. These range from simple questions
subject in the same way. The Authority may conduct
regarding our location and career opportunities an inquiry on its own initiative into the application
to the more complex questions around guidance of the Data Protection Law as per Part 4, Article 21 of
matters. In 2024 we responded to 83 general
the DPAJL 2018.) 4
enquiries.
In the majority of cases such correspondence is Complaints. Complaints are received from requested and responded to directly by email. individuals concerned about the use of their This is generally quicker and more efficient as personal data, non-response to a subject access most controllers are willing to cooperate fully request or other rights which have not been
with the investigation. This often makes for a good fulfilled.
relationship between JOIC and the organisation we
Self-Reported Data Breaches. Under the DPJL,
are investigating.
data controllers are required to report certain We would make use of the more formal information breaches to the JOIC within 72 hours of becoming notice where we were experiencing resistance from aware of the breach unless the breach is unlikely a controller to provide us with the information to result in a risk to the rights and freedoms of requested. the individual.
184 TSreoeptlafo-lrRNteeupdmo irnbt ee2rd0 24
Data Breaches 34% owfeoreu rcocamspellaoiandts
about Public
Authorities
4 https://www.jerseylaw.je/laws/enacted/Pages/L-04-2018.aspx.
NUMBER OF COMPLAINTS AND SELF REPORTED DATA BREACHES PER SECTOR 2024
REGISTRATIONS AMICABLE COMPLAINTS SRDBS
RESOLUTIONs
Count % Count % Count % Count %
Agriculture and Fishing 96 1% 0 0% 1 1% 0 0% Animal Husbandry and Welfare 64 1% 0 0% 0 0% 2 1% Charities 302 4% 1 5% 3 4% 16 9% Construction, Trades and Services 786 10% 0 0% 2 2% 9 5% Education and Childcare 234 3% 1 5% 1 1% 8 4% Faith, Worship and Religion 46 1% 0 0% 0 0% 0 0% FSerinancial and Prvices ofessional 1995 26% 3 14% 6 7% 53 29% Health and Wellbeing 600 8% 1 5% 8 10% 33 18% Legal Services 119 2% 1 5% 6 7% 8 4% LeisurTourism/Te and Fravel/Entitness/Hospitalityertainment / 599 8% 1 5% 3 4% 5 3% Manufacturing, WholRetail esale and 461 6% 1 5% 3 4% 3 2% MAdvedia, Certisingommunication and 166 2% 1 5% 0 0% 0 0% Professional Bodies/Professional
Associations/Professional 330 4% 1 5% 4 5% 6 3% Consultancy
Public Authority/Sector,
Appointed Regulators and 120 2% 6 27% 28 34% 23 13% Statutory Bodies
RManageal Estatemente and Property 1161 15% 0 0% 2 2% 5 3% Social Clubs and Associations 292 4% 0 0% 0 0% 0 0%
TCechnolommunicationsogy and Tele- 240 3% 0 0% 1 1% 2 1% Utilities and Delivery Services 86 1% 1 5% 3 4% 10 5%
No organisation type (domestic
CCTV for complaints or not 0 0% 4 18% 11 13% 1 1% completed correctly)
TOTAL 7697 100 22 100 82 100 184 100
The large employer and data users namely Since the introduction of the DPJL 2018, the number Public Authorities attract the highest number of of complaints has fluctuated year on year, with complaints and based on proportionality this is not the self-reported data breaches averaging 210 per unreasonable, representing 34% of our complaints. annum.
Health and Wellbeing is being carefully monitored as
the complaints have doubled in number from 2023.
|
|
|
|
2018 |
| - |
|
2019 | 145 | - | 256 |
2020 | 140 | - | 229 |
2021 | 90 | - | 232 |
2022 | 58 | 25 | 188 |
2023 | 81 | 15 | 215 |
2024 | 86 | 22 | 184 |
Throughout 2024 the Amicable Resolution process Complaints generally relate to a mix of topics but has remained a positive option for matters to be predominantly focus on right of access requests, and resolved amicably with between the individual unauthorised disclosure of personal data.
(the complainant) and the data controller. 50% of
Amicable Resolution matters were successfully
completed.
2024 TOTAL Uncategorised at time of submission 16 20 5 3 3 47
II vaes kneodt froerc eaicvceeds sit t/ot/hceoyphieasv eo fwmithy hpeelrds oitnfarolimnf moremation and 33 18 16 30 27 124 Direct marketing 2 5 1 11
I asked for my information to be rectified/erased/sent to 7 9
another controller and my request has been refused
I don t think my personal data is being/has been kept safe 37 13 5 5 12 72
My information has been shared and it shouldn t have been 30 22 18 21 22 113
Other - - 4 1 3 8
Sthoemmeone has collected my personal data, but I didn t give it to 13 9 2 3 5 32 TOTAL 137 90 56 72 82 437
[i]subjects, failing to respond to requests or declining Following the structured investigations, the Authority to share certain aspects of information expected by issued a blend of Orders, Reprimands and Words of the applicant. Advice. We monitor the implementation of the Orders
to ensure the Data Controller/Processor responds The complaints received regarding sharing personal
appropriately to the correct standard and within a data are mostly due to employers over-sharing
defined time frame. Depending on the complexity information, the blind copy function not being
of the Orders, the implementation process can take used when sending group emails, information
several months.
being shared without a basis between controllers
and ex- employees using personal data without
authorisation.
OF THE COMPLAINTS CLOSED IN 2024
31% wa brere ineach dvestigatetermination ed and 17%were withdrawn
made.
47% [j]P20arer18, sets out the basis upon t 4, Are not int. 20(2) of the DPvestigated, as per AJL 4% wresultere ined in a no brvestigated and each
which we investigate or reject determination
the complaint
ACTION WE VE TAKEN
The complaints we have investigated have resulted when managing a data subject access request.
in a number of sanctions issued, including Keeping a controller under effective supervision Reprimands and Orders. Also in 2024 the Authority for a period of time whilst they update data
were requested to consider issuing administrative protection policies, procedures and IT systems fines to two data controllers. and requiring an update report at the end of that
The Orders covered a range of topics from role period. For example, retention schedule, privacy specific training, software training, redaction training, policy and breach log.
lawful basis of data sharing, implementation Directing that a controller should respond to a
of policies, data migration, registering with the previously unanswered subject access request or Authority, and conducting new searches of systems any other data subject right under the DPJL 2018
Risk: Without a robust governance process for evaluating the effectiveness of data protection policies and procedures there is a risk that personal data may not be processed in compliance with the DPJL 2018 resulting in regulatory action against, and/or reputational damage to, the organisation, and damage and distress to individuals.
Training and Awareness
Risk: If staff do not receive appropriate data protection training, in accordance with their role, there is a risk that personal data will not be processed in accordance with the DPJL 2018 resulting in regulatory action against, and/or reputational damage to, the organisation, and damage and distress to individuals.
Security of Personal Data
Risk: Without robust controls to ensure that personal data records are held securely in compliance with the DPJL 2018, there is a risk that they may be lost or used inappropriately, resulting in regulatory action against, and/or reputational damage to, the organisation, and damage and distress to individuals.
Records Management
Risk: In the absence of appropriate records management processes, there is a risk that records may not be processed in compliance with the DPJL 2018 resulting in regulatory action against, and/or reputational damage to, the organisation, and damage and distress to individuals.
Data Subject Access Requests Responses
Risk: Without appropriate procedures there is a risk that personal data is not processed in accordance with the rights of the individual and in breach of Art.8(f) of the DPJL 2018. This may result in damage and/or distress for the individual, and reputational damage for the organisation as a consequence of this and any regulatory action.
The Authority were requested to consider issuing The extent to which the controller or administrative fines to two data controllers in late processor has complied with previous notices, 2024. The issuing of an administrative fine by the determinations, recommendations or orders Authority will be dependent upon a number of Adherence to any applicable approved codes of factors. conduct or certification mechanisms
The nature, gravity and duration of the failure Any other aggravating or mitigating factor
The intentional character of the failure or the applicable to the case, including financial benefits extent of negligence involved gained, or losses avoided, as a result of the failure
Any action taken by the controller or processor to (whether directly or indirectly)
mitigate the damage or distress suffered by the Whether the penalty would be effective,
data subjects proportionate and dissuasive.
The degree of responsibility of the controller Considering the above criteria, the Authority noted or processor, taking into account technical that in both cases the aggravating factors warranted and organisational measures implemented by the issuing of a fine as set out in the Regulatory
the controller or processor in accordance with Action and Enforcement Policy.
Articles 8, 14, 15, 21 and 22 of the DPJL In one case the controller was aggressive and brash
Any relevant previous failures by the controller or in their actions and behaviour, the Authority noted processor the duration of the contravention and evaluated the
The degree of co-operation with the JOIC, in order harms/impacts caused on the complainant over the to remedy the failure and mitigate the possible course of the complaint. In the other case there was adverse risks of the failure improper disclosure for the second time in a matter of months combined with a threat to further publish
The categories of personal data affected by the
the personal data concerned and linked with the failure
controller s dismissive nature the Authority felt that
The manner in which the infringement became a relevant/proportionate penalty should be awarded. known to the JOIC, including whether, and if so to
The current approach to determining the amount of what extent, the controller or processor notified
the administrative fine is set out in the Authority s the JOIC of the failure
Regulatory Action and Enforcement Policy.
THE TRUE IMPACTS OF POOR DATA PROTECTION PRACTICES ARE BEST ILLUSTRATED IN THE FOLLOWING CASES.
The precis of some investigation and enforcement actions highlight the reality of the mis-handling of personal data and the potential impact on the data subjects and the data controllers. These cases bring to life the reality of our mandate, powers and remedies.
A COMPLAINT REGARDING A SUBJECT ACCESS REQUEST AND CONFUSION OVER A THIRD PARTY CONTRACT
An individual submitted a subject access request. The recipient organisation would not provide the personal data stating they did not hold it . They claimed that a third party, which they contracted as their DPO,
held the information. Our investigation revealed that there were complexities surrounding the working relationship and in particular the contract in place between the organisation and the third party. Both parties held copies of the data requested at various stages during its processing. The recipient organisation could not get to grips with the data processing responsibilities between them and their third party DPO service. This complexity and lack of clarity prolonged the investigation and made it difficult to pinpoint the controller of the personal data which had been requested.
The Regulatory Framework
The right of access, more commonly referred to as subject access or a subject access request, is created by Art.28 of the DPJL18. It is most often used by individuals who want to see what information an organisation holds about them. An individual who makes a written request is also entitled to be:
told whether their personal data is being processed by the organisation.
given a description of the personal data, the reasons it is being processed, how long it will be kept for and whether it will be given to any other third parties, including those located in a third country.
given the details of the source of the data (where available).
SUMMARY OF FINDINGS, FINDINGS CONTRAVENTIONS AND ORDERS
FINDING 1
REPRIMAND ISSUED Contravention of Art.27(1) of the DPJL 2018
FINDING 2
Contravention of Art.28(1) of the DPJL 2018
ENFORCEMENT & COMPLIANCE
ORDERS
ORDER 1
The controller was ordered to provide specific details regarding the improvements that were to be made following an internal structural framework review; and timeframes for these improvements.
ORDER 2
Confirmation of the controller and third-party contractor was ordered to be provided. This was to include the data protection aspects of the contract and any instruction relating to the DPO provision from the controller to the third party.
FORMAL WORDS OF ADVICE & GUIDANCE
The controller was reminded of their obligation to The Authority noted that this should have been
cooperate with the Authority during an investigation, a relatively straightforward complaint for the
The Regulatory Framework
as per Art.6(i) of the DPJL 2018. During the controller to deal with, however, the points raised
investigation, the Authority: above made the investigation more difficult than it A personal data breach is defined in Art.1 of the DPJL 18 as a breach of security leading to
needed to be, for all involved. the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access
- Experienced significant delays in the controller s
to, personal data transmitted, stored or otherwise processed . Under Art.20(1) of the DPJL 18, engagement with the Authority, and controllers have a specific obligation to notify the Commissioner that a personal data breach (a
- Noticed a lack of clarity and transparency in the breach) has occurred without undue delay and at the latest, within 72 hours of becoming aware, way in which the controller responded to both the unless the breach is unlikely to result in a risk to the rights and freedoms of natural persons . If Authority and the Complainant. full details are not available at the time of notification, further details should be provided as soon as possible. Where the breach is likely to result in a high risk to the rights and freedoms of the individuals affected, the controller is also required to notify them without undue delay. Controllers are required to keep a log of those breaches. It is important for organisations to consider the types of personal data they use and how any breach could adversely affect individuals, for example by
A SELF REPORTED DATA BREACH causing financial loss, reputational damage or identity fraud.
THAT LED TO AN INQUIRY
OUTCOME
An employee of an organisation in the health and policies, procedures, and training in place, nor
well-being sector carelessly caused unauthorised were they registered with our office. We therefore Although the formal Inquiry did not result in a formal Once we began working closely with the controller, disclosure of an individual s information and launched a formal Inquiry to investigate these other determination, we worked very closely with the they understood their obligations and took submitted a self-reported data breach (SRDB) areas of non-compliance which had arisen during controller to ensure that they had implemented a them seriously. They had learnt a valuable
to notify us of the unauthorised disclosure that course of the SRDB. The formal Inquiry also tackled satisfactory level of data protection technical and lesson following the SRDB and wanted to ensure occurred. We dealt with the SRDB to ensure they took the lack of engagement and time taken to get back organisational measures. This included registering satisfactory compliance, so also decided to take appropriate actions in relation to mitigating further to us during the SRDB process. We held a face-to- with our office, creating appropriate policies and on the assistance of a third-party data protection risk, including consideration of whether to inform face meeting which was useful as this provided the procedures such as a privacy policy, a data breach consultant to ensure their duties were fulfilled in line affected data subject and dealt with the employee opportunity for them to explain that they did not log and a retention schedule. The controller also with the Authority s expectations.
who caused breach appropriately. have a great deal of data protection experience or ensured that all employees undertook adequate
knowledge, plus other difficulties they were facing data protection training that was suitable and
Based on our findings following a review of the SRDB, with some business changes. It was still a challenging relevant for their roles and responsibilities within which included seeking clarification on basic data Inquiry at times however, with persistence and the the organisation.
protection obligations and regime, it transpired that
help of an external DPO service (who they chose to
the controller did not have adequate data protection
hire), satisfactory compliance was achieved.
46 47
A COMPLAINT REGARDING THE MISUSE OF PERSONAL DATA AND THE PROCESSING OF IT ON SOCIAL MEDIA
An individual complained to the Authority that and raised a concern with us as a complaint . This a small trades and services organisation had resulted in a formal investigation during which it disclosed their personal data on social media. The quickly came to light that the organisation did not individual had asked the organisation to remove the have adequate measures of data protection in place. information/post, but they were not co-operating
The Regulatory Framework
Art. 6(1)(a) of the DPJL 2018 confirms that a controller is responsible for and must be able to demonstrate compliance with the data protection principles. The data protection principles detailed in Art.8 of the DPJL 2018 relevant to this particular matter included the following:
- which requires that a controller only process personal data where they have a lawful basis to do so, it is fair for them to do so and they do so in a transparent manner, i.e. with a privacy policy detailing the required information. This is known as the lawfulness, fairness and transparency principle.
- which details that a controller should only collect and use personal data for a specific, explicit and legitimate purpose and should not further use that personal data for a purpose that is not compatible with the original purpose for which it was collected. This is known as the purpose limitation principle.
(f) which requires that an organisation has appropriate technical and organisational measures to ensure that all personal data is handled in a manner that keeps it secure and protected from unauthorised or unlawful use and accidental loss, destruction or damage. This is known as the integrity and confidentiality principle.
SUMMARY OF FINDINGS, CONTRAVENTIONS AND ORDERS
FINDING 1
Contravention of Art.6(1)(a) of the DPJL 2018
FINDING 2
Contravention of Art.8(1)(a)(b) and (f) of the DPJL 2018
FINDING 3
Contravention of Art.9(1) of the DPJL 2018
ORDERS
ORDER 1
The Controller will take steps to review its policies and procedures regarding its obligations as a controller under the Data Protection (Jersey) Law 2018.
ORDER 2
The Controller will ensure that all staff are aware of their obligations under the Data Protection (Jersey) Law 2018 and have a sufficient understanding to fulfil their responsibilities. Therefore, the Authority requests that all staff will receive a level of data protection training that is appropriate for the role they are carrying out.
We did not issue any Words of Advice or a Reprimand on this occasion as it was the first time the controller had any interaction with our office. We had a lot of difficulty getting the controller to engage at first and we had to work very closely with them by having regular meetings, until they had completed all of the orders. It became evident that the lack of initial engagement was due to feeling very overwhelmed and out of their depth.
After working closely with the controller to ensure they better understood their obligations and practical measures to help with compliance, they recognised the importance of data protection and the importance of correctly handling personal data.
Breach Reporting
Under the DPJL 2018 in the case of a personal data breach, the controller must, without undue delay and, where feasible, not later than 72 hours after having become aware of it, notify the personal data breach in writing to the Authority (Article 20). In relation to breaches we also have an obligation under Art 11 1. (e) of the DPAJL 2018 to promote the awareness of controllers and processors of their obligations under this Law and the Data Protection Law .
2024 SRDB CASES OPENED BY ORGANISATION TYPE
Agriculture & Fishing | 0 |
Animal Husbandry & Welfare | 2 |
Charities |
|
Construction, Trades & Services | 9 |
Education & Childcare | 8 |
Faith, Worship & Religion | 0 |
Financial & Professional Services | 53 |
Health & Wellbeing | 33 |
Legal Services | 8 |
Leisure & Fitness / Hospitality / Tourism / Travel / Entertainment | 5 |
Manufacturing, Wholesale & Retail | 3 |
Media, Communication & Advertising | 0 |
Professional Bodies / Professional Associations / Professional Consultancy | 6 |
Public Authority / Sector, Appointed Regulators & Statutory Bodies | 23 |
Real Estate & Property Management | 5 |
Social Clubs & Associations | 0 |
Technology & Telecommunications | 2 |
Utilities & Delivery Services | 10 |
No organisation type | 1 |
Total | 184 |
184
CASES OPENED
The chart above highlights that 29% of the breaches to breach reports, that said we are not shy in holding reported to us were from the financial and organisations to account if they fail to mitigate a professional services sector. It should be noted that breach and reappear with a similar breach.
this sector has a culture of reporting and monitoring
Most reported breaches do not warrant the breaches throughout their activities.
conducting of a formal regulatory response and/ Due to the severity, nature of the data (for example, or the imposition of a formal sanction. However, special category data) and the possibility of repeat the Authority may impose an Administrative Fine in breaches following the submission of a self-reported a case of deliberate, wilful, negligent, repeated or breach, we may open a formal Inquiry. Two Inquiries particularly harmful non-compliance. It is important were commenced following the submission of self- to note that failing to report a breach, where reported data breaches in 2024, the entities involved required, could result in a severe penalty.
were from leisure and fitness and public authority.
As previously noted, we take every opportunity to
damage for businesses. The JOIC team works 29%
educate and support any organisation reporting a Breaches from breach. Breaches can be traumatic for organisations Financial & to manage and can carry serious reputational Professionals
Sector sympathetically, yet professionally, when responding
SELF REPORTED DATA BREACHES OPENED FOR 2024, BY BREACH TYPE
| 2024 |
Alteration |
|
Destruction | 1 |
Lack of Availability / Access | 2 |
Loss | 2 |
Unauthorised Access | 62 |
Unauthorised Disclosure | 116 |
Total | 184 |
SPECIFICALLY
116
Self-reported data breaches were due to unauthorised disclosure (emails sent and received in error) but in all circumstances, the breaches were appropriately mitigated, presenting no risk to the data subject.
62
Self-reported data breaches involved a number of different issues including malware, phishing attacks, lost data and other processes leading
to breaches. In all circumstances, the breaches were appropriately mitigated, presenting no risk to the data subject.
Enforcement Audits
Enforcement audits contribute to our Strategic Outcome - Achieving and maintaining the highest standard of data protection in Jersey . The primary purpose of an enforcement audit is to provide the Authority with an insight into the extent to which the audited entities are complying with the particular areas audited and highlight any deficient areas in their compliance.
We will be executing risk-based enforcement audits, commencing with a virtual desk-top approach and if necessary, developing into a face-to-face audit. We will also be undertaking remedial audits to track progress and the effectiveness of implementing the recommendations.
We will be executing risk-based enforcement audits, commencing with a virtual desk-top approach and if necessary, developing into a face-to-face audit. We will also be undertaking remedial audits to track progress and the effectiveness of implementing the recommendations.
Article 22(7) of the DPAJL 2018 details our power to conduct or require data protection audits
- The Authority may
- conduct a data protection audit of any part of the operations of the controller or processor; or
- require the controller or processor to appoint a person approved by the Authority to
- conduct a data protection audit of any part of the operations of the controller or processor, and
- report the findings of the audit to the Authority.
- The Authority must specify the terms of reference of any audit carried out under sub-paragraph (1).
- The controller or processor concerned must pay for an audit required under sub-paragraph (1)(b).
In 2024 we undertook 54 virtual compliance audits, conducted across two different sectors both of which process significant amounts of special category data. Complaints have been submitted to us in relation to one of the sectors regarding personal data security/
unlawful sharing. Whistleblowers raised concerns The audits, complaints and self-reported over the absence of data protection registrations in data breaches appear to have common the other sector. threads evident in each outcome or
breach.
The lessons learned and key findings from the virtual
audits will be published early in 2025. Lack of relevant data protection
training and refreshers.
The full audit, which began in 2023, was completed
in 2024 and the lessons learned published on our Effective, proportionate, implemented website. The full audit focused on one important and communicated data protection local Public Sector data controller which processes policies and procedures.
significant volumes of personal data. The scope of
Personal data security- including
the audit focussed on the risk of non-compliance
access and visibility.
with applicable data protection principles, with
specific reference to two key areas. Organisations should be getting the
- Training and awareness The provision and basics right to avoid breaches which can monitoring of staff data protection training and cause distress and harm to individuals the awareness of data protection requirements and reputational damage.
relating to their roles and responsibilities; and
- Security of personal data The technical and
there is adequate security over personal data Data Protection Registrations
organisational measures in place to ensure that
held in manual or electronic form. The number of entities registered with the Authority for the purpose of processing personal data increased We consider that it is important to highlight areas by 4.5%, from 7,366 in 2023 to 7,697 in 2024. This growth is net of de-registrations, as organisations cease
of good practice in industry, as well as areas for trading, in total we had 297 de-registrations in 2024. This figure was slightly down on de-registrations for 2023 improvement and to explain what remedial action which stood at 330.
was required, and why. The economic climate, business confidence and disposable income all impact on our registration income as We identified strengths in the controller s breach businesses start-up, thrive and grow. As productivity and the economy shrinks so do the number and size of
management procedures, with the majority of entities registering for the purpose of processing personal data.
employees stating they were able to identify a data
protection breach and felt comfortable reporting
Agriculture & Fishing |
|
Animal Husbandry & Welfare |
|
Charities |
|
Construction, Trades & Services | 786 |
Education & Childcare | 234 |
Faith, Worship & Religion | 46 |
Financial & Professional Services | 1995 |
Health & Wellbeing | 600 |
Legal Services | 119 |
Leisure & Fitness / Hospitality / Tourism / Travel / Entertainment | 599 |
Manufacturing, Wholesale & Retail | 461 |
Media, Communication & Advertising | 166 |
Professional Bodies / Professional Associations / Professional Consultancy | 330 |
Public Authority / Sector, Appointed Regulators & Statutory Bodies | 120 |
Real Estate & Property Management | 1161 |
Social Clubs & Associations | 292 |
Technology & Telecommunications | 240 |
Utilities & Delivery Services | 86 |
Total | 7697 |
breaches.
A number of deficiencies in systems and controls were identified, however, which if left unremedied, would have likely resulted in further enforcement activities taking place, as such will expose the controller to risk in terms of the potential exposure of the personal data handled by them (which could, in turn, impact on affected data subjects).
7697
TOTAL REGISTRATIONS
Organisations must have in place robust controls, policies, procedures, technology, and provide appropriate training to ensure the safety of individuals data and mitigate potential risks and we publish lessons learned so industry can learn from the audit outcomes.
8
COMMUNICATIONS, ENGAGEMENT
& OUTREACH
Sarah Moorhouse
COMMUNICATIONS AND PR LEAD
Susan Fernandes
COMMUNITY ENGAGEMENT LEAD
Industry Engagement
Part 2 Article 11e of the Authority Law states one of the functions of the Jersey Data Protection Authority is to promote the awareness of controllers and processors of their obligations under this Law and the Data Protection Law .
Our industry engagement activity for 2024, aligned
with our strategic outcome to achieve and maintain
embedding data protection policies and procedures 99%
the highest standard of data protection in Jersey,
was to connect with organisations of all sizes to raise
awareness of their obligations and how they are
within their organisations, to drive a culture whereby
Of individuals representing a controller/ privacy feels instinctive for all. processor reported their knowledge of data
Our programme aimed to enhance organisations protection obligations improved following awareness to meet their obligations by: participation in a JOIC outreach session.
Helping participants gain a clear understanding of the role of our office. to gain direct updates and feedback from our senior
Helping participants to understand about their leadership team, including our Operations Director obligations under the Data Protection (Jersey) Law and Compliance and Enforcement Manager.
2018 and how they can support those with data
Interactive workshops explored:
protection responsibilities.
Increasing knowledge of data protection and JOIC s enforcement activity and Data Protection promoting good data protection practices. Compliance Audit Programme.
Providing relevant practical information, Myth busting about local data protection law and actionable insights, to help participants application. confidently perform their role. Subject Access Request handling.
The Dos and Don ts of Employee Surveillance.
Our events programme for 2024 began with an
opportunity for organisations to hear directly Let s Go DPO continues to be popular, with those that from the Information Commissioner regarding attend reporting they appreciate the opportunity our mandate and regulatory and enforcement to explore common data protection themes and philosophy, which set the scene for our further network whilst gaining support, insight and guidance guidance sessions throughout the year. from our office. Of those that completed our post
Let s Go DPO event feedback surveys, 98.5% said the session would benefit them personally and/
or professionally. For 2025, we are seeking to
All the information I was significantly increase membership and attendance given has been useful and at these sessions and link the topics to our thematic
helpful. Event Attendee enforcement areas.
Our Board Support Squad initiative continues
Our Let s Go DPO network, a forum which provides to be well received by the Island s senior leaders. Data Protection Officers and those that lead on The programme gives board level teams the
data protection in Jersey the opportunity to explore opportunity to work with us to stress test their common scenarios with industry peers, tackled key data protection practices in a safe space, whilst challenges industry were telling us about. These embedding positive and impactful data protection interactive sessions also gave attendees the chance cultures and behaviours within their organisation.
Support for Less than 10s FOCUS GROUPS
To gain a deeper understanding of the needs
and opinions of organisations with less than 10
Our Excelling in Regulation cornerstone SUPPORT FOR LESS THAN 10S' employees, we undertook moderated focus groups.
demonstrates our commitment to maintaining Outcomes from those focus groups included:
strong data protection standards for the 6000 Increasing the frequency of our information sessions.
Island s economic growth and we lead by 5830
example in compliance and enforcement 5500 Using more accessible language and avoiding technical
to ensure others understand and act on 5490 jargon in our communications.
their data protection obligations. The Raising awareness of our physical location and contact
5000
Jersey economy is comprised of over 89% of 5088 details.
businesses with less than 10 employees. 4884
Given the economic landscape, business 2021 2022 JERSEY OPINIONS AND
4500
pwreo rfielecoagnndis teodbween enfiete oduerdI tsolaenndgcaogme mwiuthn ity, LESS THAN 10 EMPLOYEES LINEAR (2LE0 S2 S3 THAN 10 EMPLOYEE2 S0 )24 LIFESTYLE SURVEY
smaller sized organisations to improve data To further gauge an understanding of attitudes towards privacy and protection compliance and understanding, Penicgtaugreedm: eDnut r winigth 2 0o 2u 4r , o wffie c ree cfroormde tdh ae rs imsea il nl b ruesgi inste rsas t icoonm amndu nity. data protection among our community, during 2024, we submitted
with the aim of: questions to the Government of Jersey for inclusion in their Jersey
Opinions and Lifestyle Survey 5 (JOLS).
Engendering a greater understanding of the We recognised there is a need to raise awareness
Issued annually, the survey seeks to explore the experiences and data protection law and the obligations of of data protection obligations among organisations
opinions of Islanders to help inform Government policy by gathering organisations with less than 10 employees with less than 10 employees in the Health and
views on a wide range of social issues.
Wellbeing, Trades and Construction and Retail
Increasing compliance via awareness of sectors. More than 3,500 households were selected at random to statistically registrations obligations. represent islanders. We are able to glean extremely helpful insights
To raise awareness, in line with our business plan from our questions.
Our interventions and engagements led to a deliverables, we delivered a mix of face-to-face
6.25% increase in the number of registered small sessions, drop-in clinics, radio advertising and social
businesses during 2024. media communications.
98% 80% Rcoenspceornndeedn atsb aoruet vthe ery s oerc uq ru itit ye 64%
of their personal data when
making transactions online.
Thank yI noprotw fection obligations. eel morou for a re c eally infonfident about mEvent Aormativttendee e session. y data Riicttmhoeiemspsiporvporepatnrenaydrni eseotosnrt n thiqsmaaulit p nidtldeeai mtcaae.t net 71% Respondents agree they Rtshheeasypreofenpldte repsnroetnss asaulg drreea ettao , such as at a checkout
strong privacy felt pressure to share more
counter, on the phone measures to protect personal data than they were
comfortable with when signing or on a website.
up to an app or service.
COLLABORATION We continually collaborate with other local
AND PARTNERSHIPS stotahkeelhpouldsecrass, caanddet hanisdcaomntpinliufye do uthr rkoeuyg mhoeusst a2g0e2s4. Fcroonmtintuheiswsuitrhvethye a onudt oreuarc ohw pnr oreg sraemarmche, two e r wai is lle WStea taisreti ccsoUllanbitoarantdinwgewhitahv ethfeo rGmouvleartnemd epnr tivoafc Jye rsey
We liaise and work with Jersey Business and Jersey awareness to empower islanders to make informed focussed questions to be incorporated in future JOLS We also partner with and supported Jersey Cyber Chamber of Commerce, as well as industry bodies decisions regarding their personal data to help survey so as to measure privacy at the population
Security Centre as an advisory panel member for and associations, to help us communicate with protect the community, privacy becoming instinctive level as part of the broader Island Indicators. We
a series of incident response exercises specifically a broad range of data controllers/processors. and Jersey is a good place to do business. The hope to rerun the 2023 privacy JOLS question in due tailored for small businesses, charities and the Including the Construction Council, Association of results are shaping the 2025 communications plan, course to help measure the impacts of outreach from finance and hospitality sector. Jersey Charities, Genuine Jersey and Customer and deliverables and activities. us and other partners.
Local Services business hub.
5 Jersey Opinions and Lifestyle Survey (JOLS) - https://www.gov.je/StatisticsPerformance/StatisticsCommunityPeople/pages/socialstatistics.aspx
Outreach and Education
Part 2 Article 11 (d) of the Authority law states one of the functions of the Jersey Data Protection Authority is to
promote public awareness, risks, rules, safeguards and rights in relation to processing especially in relation to children .
In line with our strategic outcome to protect our To raise individuals awareness of their privacy future generations by putting children and young rights.
people first the learning outcomes of our young To increase knowledge of key privacy issues and persons programme for 2024, were as follows. promote good privacy behaviours for privacy to
To raise awareness of our role and obligations and become instinctive.
how they can support individuals in protecting To provide practical, actionable insights to help their personal data and privacy rights. individuals confidently protect their personal
data.
IN 2024:
NUMBER OF YOUNG PEOPLE
We engaged with 4000
26% of the total 3654 population of Jersey s 3500
under 18 year olds
across 18 different 3000
schools. 2486
2500
2000
86% of the young
people we engaged 1500
with said their 1235
knowledge of JOIC, 1000
protection of their 505
personal data and 500
understanding their
0
personal data rights
improved as a result 2021 2022 2023 2024 of participating in
one of our outreach YOUNG PEOPLE LINEAR (YOUNG PEOPLE)
sessions . Pictured: During 2024, we recorded a rise in registration and
engagement with our office from the small business community.
In line with our business plan deliverables, during 2024 we delivered the following:
Given the exponential advances and uses of
technology, it is critical, now more than ever, 10 x that we take steps to educate young people on how
Privacy Awareness assemblies for online behaviours can affect their opportunities in Key Stage 2 students (7-11 years old) later life and provide them with the tools to protect
themselves against the many harms associated
with a digital environment and ensure they are
empowered and equipped with the tools to protect 28 x their own personal data and that of others as they
enter employment.
Sessions highlighting The Importance of
Protecting Personal Data and Awareness of Digital The aim of our measured programme of
Footprint, for Key Stage 3 students (11-12 years old) engagement activities and educational events for
community members of all ages from sports clubs,
to schools, youth clubs, cultural associations and
volunteering groups was to educate participants 19 x about privacy and data protection matters and
further embed our vision to create an Island Sessions highlighting Understanding Information culture whereby privacy is instinctive.
Rights for students in years 8 and 9 (12-14 years old)
25 x
Sessions about Data Protection responsibilities in the Workplace and Data Protection Principles for students at Key Stages 4 and 5 (14 18 years old) who are undertaking industry work placements
3 x
Privacy Debate sessions allowing students at Key Stage 4 (15-16 years old) to research, reason and deliver arguments around privacy themes
3 X
Bespoke Courtroom Challenges bringing data protection law to life for students at Key Stage 5 (16-18 years old)
From January 2025 we will focus our energies with our young persons programme with students aged 11 to 18, CREATING YOUNG
opnrolyfe. Tsshiiosn isa l isn wree sr pe oanlrseea tdoy saedsdsiroe nss sinugrv tehye f ee essdebnat ciakl , ato sp wic es l lf ao sr yreo flu en cg teior nc sh i tl hd aret nth. Oe ucru rsrtircaut leugmy faonr d2 0te2a5cwhiilnl g PRIVACY AMBASSADORS include further sessions which prepare young people for data protection compliance in the workplace and
understanding responsibilities as employees. Our Courtroom Challenge is an interactive mock privacy trial
court case that brings privacy law to life for young people, requiring them to delve into certain aspects of data protection law whilst developing life skills and personal values.
The challenge, operated using real life court etiquette, helps young
My child found the people to understand privacy in an ethical context and encourages
discussion around the them to be curious, question and feel confident interpreting data
What a fab team you protection law, whilst developing their decision-making to make appropriate
difference between judgements when it comes to privacy and personal data.
have. My child took special category
something away data and other data
from the session insightful. The challenge s fictional character Jade is accused Student benefits of our Courtroom Challenge include: without it being of taking a customer database from her old company Helps equip young people with the decision- overwhelming. atankde sohna rtihneg rwoiltehs hoef rd neefewn ceemapnlody perr.o Ts he ecu st ti uo dn e t ne ta sm s, mtoa pkriinvga ctoy oalnsdtopmerasoken aal jduadtgae. ment when it comes
preparing questions based on their courtroom
Helps young people to understand privacy in an
bundle and witness statements. The defence set
ethical context.
out to prove Jade s innocence, in that taking the
database was lawful. The database contained Provides extra-curricular experience for university er told personal data which identified certain special applications, curriculum vitaes, references and
characteristics which could lead to prejudice. The interviews.
prosecution must show that Jade has no lawful basis Helps to create a team of young privacy esson. She for her actions. Each courtroom challenge explores ambassadors ready to be curious, question and
whether Jade can defend her actions. The students feel empowered and confident.
enjoy competing to find out who will emerge
victorious.
What a great Connecting with our Community conversation. Great Privacy is a fundamental human right and in line manner, protecting those who need it most.
job JOIC team for with our vision, it was essential to develop a trusted Our public awareness campaigns included hosting an engaging and craoinsninegc taiwona rwenitehsos uarbcooumt mthue n riotyle t ho rf oouugr h oofufitc e20 a2n4d, drop-in sessions at key spots Island wide including
interesting session that mandate, data protection law itself and educating family groups and social activity groups for senior got the girls thinking. Thank yfor delivou so much ering such a aringdh tesmanpdowheorwintgoIselxaenrdciesres tahbeomu.t their personal data chiutibzse ninsc. lFuudritnhge rJe sressesyi oLnibs r taoroy ka np dla ocen aSt t cHo emlimeru sn ity
high street and all sessions promoted our guidance, brilliant session. We respect all members of our community whilst resources and support available for individuals recognising that some populations may be at regarding how to safeguard their personal data
higher risk and need greater protection. Our role as well as their personal data rights, the risks
as regulator is to ensure we target our support surrounding it and how our office can support them accordingly and apply the law in a fair and consistent in the event of a personal data breach.
To provide awareness to the more vulnerable members of our community and their carers, we engaged with Island charities including Eyecan,
Age Concern, Autism Jersey, Mind Jersey, The Good Companions Club and the St John s Ambulance Carers group. This also involved guidance sessions for staff and volunteers.
Our Community Outreach team also attended Island events throughout 2024 accompanied by our privacy superhero life-size characters enabling families to engage with our educational activities and learn about the importance of protecting personal data. The largest of these was the Government of Jersey s Children s Day for 2024 which attracted more than 10,000 members of Jersey s community. Other activity
I learnt a great deal at your event. It s reminded me to be more careful with my personal data.
MEDIA AND PUBLIC RELATIONS
I feel so much more knowledgeable
about the data protection principles Another step in our business plan was to further and my responsibilities when handling establish relationships with media outlets in client and staff personal data. Jersey during 2024 to forge positive working relationships, resulting in greater and more
meaningful local coverage for our office. As well included a presence at a Jersey adventure park,
as this, we committed to forging connections with Jersey Library s Summer Reading Challenge and a
international journals.
privacy themed bear hunt, as well as a privacy trail
through St Helier. Media and Public Relations themes from our
office for the year highlighted our regulatory Other collaborations included working with the
action and enforcement activity and powers, as Jersey Fraud Prevention Forum to raise awareness
well as updates regarding the data protection about frauds and scams. We partner with local
regulatory landscape and our community agencies to amplify our key messages for the
outreach programme.
protection and safety of our community.
These sessions provided the opportunity for us to
hear directly from Jersey s community about any MEDIA RELEASES challenges they face related to data protection, ISSUED INCLUDED: levels of understanding of the law and how it helps
to protect and empower them, as well as common
misconceptions. Jersey successfully retaining its adequacy
status
Promoting international Data Protection Day and Data Protection Week 2024
The announcement of the new Chair of the Jersey Data Protection Authority
The publication of our findings and lessons that industry could learn from the outcomes
of our JOIC Data Protection Compliance Audit Programme
We also highlighted our involvement with
the Global Privacy Enforcement Network s international enforcement sweep that examined more than 1,000 websites and mobile applications and found nearly all used one or more deceptive design patterns that made it difficult for users to make privacy-protective decisions.
Further media updates included the signing
of Memorandums of Understanding (MoUs)
with the Jersey s office of the Comptroller and Auditor General, the Isle of Man Information Commissioner, Gibraltar Regulatory Authority, the Abu Dhabi Global Market Office of Data Protection and the UK Information Commissioner s Office. The signing of these MoUs with national and international counterparts underlines our
commitment to strengthen our cooperation with A significant part of our promotional activity
data protection regulators worldwide, serving not for 2024 centred around the launch of the 46th only to reinforce existing ties but to also build Global Privacy Assembly and our event theme The upon joint efforts in areas of common interest and Power of i including the announcement of the concern. When working to protect the privacy and event programme and international sponsor and information rights of individuals, we believe we are speaker lineup as we explored the social, moral stronger together. and commercial considerations of data privacy and
the need for global citizens to maintain control and Other public relations activity surrounded raising dignity over their personal data.
awareness of the role of our office, controller and
processor obligations, how we deal with Freedom
of Information appeals, our regulatory action and
enforcement policy and the guidance available from
our office for individuals as well as organisations.
Further updates included the potential impacts and
harms of privacy breaches, the importance of data
protection for consumers and promoting awareness
and empowerment of personal data rights.
NATIONAL AND Paul Vane and John Edwards, INTERNATIONAL UK Information Commissioner.
WORKING GROUPS
The Information Commissioner is proud to remain Group, the Digital Economy Working Group, the
on the Executive Committee of the Global Privacy Digital Education Working Group, the Ethics in Data Assembly and is now Chair of the GPA Reference Protection and Artificial Intelligence Working Group Panel a group of non-DPA experts who assist the and the International Development, Humanitarian GPA with strategy and direction. Aid and Crisis Management Working Group.
He is also a member of the Strategic Direction We are members of the Global Privacy Enforcement Sub-Committee and remains a member of the Network, British, Irish and Islands Data
Working Group on Data Sharing for the Public Protection Authorities regional network of privacy Good. JOIC senior team members contribute to commissioners and our senior team attends and other GPA working groups such as the International contributes to the International Conference of Enforcement Working Information Commissioners and the International
Association of Privacy Professionals.
P
D In
9
46TH GLOBAL PRIVACY ASSEMBLY
Paul Vane
INFORMATION COMMISSIONER
It was an honour and a privilege for the Jersey Data Protection Authority to welcome attendees to its shores and showcase Jersey and all it has to offer.
enues delegates
122 Data Protection Authorities
I am thrilled and deeply honoured to have
welcomed international colleagues and friends
to the beautiful island of Jersey to host the 46th Global Privacy Assembly, one of the largest and most prestigious events in the global privacy calendar
that connects the efforts of more than 138 Data Protection Authorities worldwide to discuss major issues impacting upon privacy and data protection and create the roadmap for the future of privacy regulation.
The overarching aim of the conference was to create a roadmap for the future, both short-term and long- term, to improve individuals ability to self-manage their data, achieve greater equity in data sharing and foster better behaviours and culture around the use of personal data. The event attracted more than 500 delegates from 70 different countries to Jersey.
COMMON ACTIONS
Is,pailroitnagn wd i thho mspyi t tael ait my ,o wf tahnetier d i sgl uanesd t sn atoti oenn,j os yte tehpee d ARISING ACROSS ALL iinnnhoisvtaotrioyna nthdr iav epsla. Ace w wehaeltrhe ocfo ll olacbaol rlea ati do enr sa ,n idndustry PILLARS INCLUDED: bodies, event suppliers and experts came together to
Ensure indigenous communities have a
make the Jersey conference unforgettable and I must
consistent seat at the table, develop new data first pay tribute to the speakers, sponsors, advisers,
governance principles, establish a working group creative designers and events team that worked
within the Global Privacy Assembly and engage tirelessly over two years to bring our concept and
directly with indigenous populations.
vision to life.
Prioritise data privacy as a human right, address
The other, perhaps hidden objective of holding a
biases in data handling, build trust across conference of this scale in Jersey was to provide a
diverse communities, promote transparency and boost to the local economy in what would otherwise
consent, evolve company cultures to prioritise be a relatively quiet period for local businesses. I
ethics and privacy, hold tech companies
was delighted that so many local organisations were
accountable, involve diverse community involved in the planning and delivery of the event,
representatives in policy development, and not to mention the welcome boost to the hospitality
educate the public on data privacy rights. industry in terms of hotel and restaurant bookings
and retail sales across the week. Seek early adopters for a digital privacy
charter for schools, implement the 3E strategy (Educate, Engage, Empower) for children s
The Power of I media literacy strategy and provide support to
privacy education, advocate for a digital regulators and innovators globally.
The overarching conference theme The Power of
I , highlighted the significance of our eight chosen Find solutions that reconcile privacy protection themes of Innovation, Individual, Independence, with innovation, create a flexible approach to International, Intercultural, Indigenous, Integrity data minimisation and consider proportionality and Information, which are intrinsically linked to in data collection.
encompass the harms, values and enrichment of our
human lives. The conference sought to establish and
explore how we can respect and balance the power
of information with the need for citizens across
the world to have power, control, and dignity over
their personal data. The discussions challenged and
questioned who controls this power, for what purpose
and for whom. They also examined the effectiveness of current regulatory models, questioning whether
they are still fit for purpose in a rapidly changing world.
The 46th GPA was an unforgettable experience filled with inspiring discussions and thought leadership.
KEY OUTCOMES ARISING
FROM DISCUSSIONS
WERE: The ideas on data protection
authorities being fit for the 21st
Wenev rireoonpmeerantti.ng in a complex regulatory century is also important for Data Protection Authorities to
Collaboration is key. change to be better regulators
We need to do more involving young people. in the digital/AI world
We must not forget about the impact on humanity
or how to address real harms.
Privacy needs to be a human right available to all.
Privacy and Innovation need to work together.
We need to deal with the complexity of rules around international data flows.
We need to focus more on privacy concerns around
Internet of Things. Loved the new perspectives and focus on topics outside of what
All of the outcomes from the 46th Global Privacy we hear all the time. Fantastic Assembly will be detailed in a comprehensive report conference
which will be published in 2025.
DELEGATE FEEDBACK
The youth panel was particularly powerful and thought provoking
JOIC did a fantastic job as host
Involving young people s
voices in the children s
privacy panel in the open I think the biggest theme that became apparent session was an excellent
was the need for more idea
collaboration
70 71
10
ENVIRONMENTAL, SOCIAL AND GOVERNANCE
We are proud to have retained
Eco Active status from the Government of Jersey s Eco Active business network.
Our team is committed to fostering positive change and is committed to:
Improving energy efficiency and eco awareness among staff.
Taking a proactive approach to office recycling.
Enhancing energy awareness in the workplace.
1 IMPROVING EFFICIENCY.
2 PREVENTING WASTE.
3 REDUCING THE RISK OF POLLUTION OR OTHER NEGATIVE ENVIRONMENTAL IMPACTS.
We regularly review our office to identify We also have a dedicated eco active champion who opportunities for energy savings. Our workplace takes responsibility for raising awareness among has energy-efficient lighting and we switch off staff of beach clean-up activities and promoting computers, monitors and communal equipment at eco-friendly transportation options.
the end of each day. We use 100% recyclable printer
paper.
Conducting regular Having energy saving Using 100% reviews and office walk lighting in place across recyclable printer arounds, to identity our workplace and paper.
where energy switching off computers,
can be saved. monitors and communal
equipment at the end of
each day.
11
PEOPLE AND ORGANISATIONAL DEVELOPMENT
Sam Duffy
PEOPLE AND ORGANISATIONAL DEVELOPMENT PARTNER
2024 was a dynamic year of challenge and change for the JOIC and the Authority. Our priorities remained focused on developing our people, aligning our efforts with strategic outcomes and fostering a culture of performance, engagement and retention. Financial uncertainty means we have delayed recruitment on vacant roles.
We prioritised initiatives that supported the growth and development of our teams while ensuring alignment with our business plan and strategic outcomes.
Key achievements included enhancing our Despite resource challenges and setbacks, we performance measurement framework through maintained focus on employee engagement through Outcomes Based Accountability (OBA), offering regular communication and a review of pay and leadership development opportunities and reward, reinforcing our dedication to fairness advancing professional qualifications. Our talent and and recognition. Whilst there is still much to do, succession planning discussions matured, identifying together our efforts in 2024 have strengthened our opportunities for internal career progression, foundation, positioning us to meet future challenges ensuring we remain prepared for the future. with a skilled, motivated and cohesive team.
Workforce Composition
JERSEY DATA PROTECTION AUTHORITY
The Jersey Data Protection Authority Chair retired in October 2024 and was succeeded from within the JDPA. In addition, one voting member left the Authority
and was not replaced.
At the end of 2024, the Authority headcount
was five members, including the new Chair.
This was two members less, than the year before. The average length of tenure of a JDPA member at the end of 2024 was 3.2 years.
JERSEY OFFICE OF THE INFORMATION COMMISSIONER
At the end of 2024 there were 19 (18.6 FTE) permanent employees within the JOIC. There was one leaver, one new starter and one promotion in 2024. The headcount therefore remained the same as the year before.
In the current climate of financial uncertainty we have
made a policy decision to either postpone recruitment
or not recruit into vacancies.
I1n0 %to twa el,r e90m%aolef itnh e2 0JO24IC. TsheemJOpIl Co yseeens i owre lreea dfeemrsahliep a nd 90% team comprised of four permanent employees, three
female and one male, supported by two external
consultants. Female Employees
JERSEY DATA PROTECTION AUTHORITY CHAIR RECRUITMENT
A comprehensive recruitment and selection process was undertaken to appoint a new JDPA Chair in 2024. The process was designed to reflect our commitment to fairness, transparency and equal opportunities. Conducted in close collaboration
with the Jersey Appointments Commission (JAC), the process adhered to best practices and governance standards. A four-member panel, comprising
two representatives from the JDPA, one from the Government and one independent member carefully evaluated the applications under the oversight of the JAC. The process attracted a diverse and talented pool of candidates from both local and international backgrounds, resulting in the appointment of Elizabeth Denham as the successful candidate, in September 2024.
PERFORMANCE MEASUREMENT
Throughout 2024 we enhanced our approach
to performance measurement using Outcomes Based Accountability (OBA) methodologies across several JOIC functions. This involved selecting key programmes and services, identifying metrics and capturing meaningful data to accurately reflect our progress and the impact of our service. By focusing on outcomes, we aim to align our efforts more closely with our vision and strategic goals.
Additionally, we collaborated with the Government of Jersey s Statistics department to identify possible measures for the Island Outcomes Indicators.
As part of this initiative, we provided OBA training for a number of JOIC team members, who will have some responsibilities for performance measurement, within their roles. This work will continue into 2025.
EMPLOYEE CONTINUING TALENT AND DEVELOPMENT PROFESSIONAL SUCCESSION PLANNING This was a pivotal year for employee development DEVELOPMENT The JOIC leadership team completed talent and
at JOIC, marked by a variety of learning initiatives. succession planning discussions for key roles within
In 2024, we reviewed and enhanced our policies,
These efforts aimed to support the continuing the organisation, in the last quarter of 2024. These
procedures and knowledge across several important
professional growth of our team while meeting the discussions aimed to identify potential internal
areas. The entire JOIC team completed Cyber
demands of a busy conference year. successors and prioritise development and career
Security training and selected members completed
progression opportunities for motivated and Safeguarding training, reinforcing our commitment to
PERSONAL LEADERSHIP qualified employees. The outcomes will guide the
best practices and professional excellence.
leadership team in fostering and retaining key talent PROGRAMME 46TH GLOBAL PRIVACY throughout 2025.
A12c-omronnetrhstPoenres oonf aoluLre daedveerlsohpimp ePnrot gerfafomrmtse w, adse sai gned ASSEMBLY Aosff eprairntgowf oorukr pblraocaedmeer ntatsletnot lsotcraalt esgtuy,dwenetesxtpol ored to enhance leadership skills and achieve specific Hosting the 46th Global Privacy Assembly conference promote careers in data protection. Despite
organisational outcomes. Five team members, extensive research and collaboration with local selected for their current or potential leadership sfoerr vtehde aJOs I aC uten aiqmu . e F ra on md pva rolu ga rab mle m le ea drn ei sn ig g ne x ap ne dr i ee vn ec ne t educational providers, budgetary constraints
responsibilities, participated in this programme. required these plans to be postponed at the end The training equipped them with essential skills and othrega cnoinsafetiroenn cteo pteroavmidweodr ke xacnedllaecntti voep ppaorrttiucnipitaietiso nfo, r of 2024. We remain committed to revisiting these
support to enhance their personal leadership skills professional growth. Team members expanded their initiatives in the future, supporting local students and performance. knowledge and networks while contributing to the eager to build careers in our industry.
PROFESSIONAL success of this high-profile event. EMPLOYEE ENGAGEMENT QUALIFICATIONS LOOKING AHEAD In 2024, we adjusted our approach to employee
Despite the challenges posed by reduced budgets By providing diverse learning opportunities and engagement to align with resource demands, opting and the need to carefully balance time away from investing in the growth of our team, we will continue to conduct our engagement survey every other year. the office with the demands of hosting the GPA to build a skilled and motivated workforce prepared Instead, we focused on strengthening engagement
to meet future challenges and opportunities. through regular communication, ad hoc pulse
cdmtooeewnvmefaelrbordeepsnrmspc eersou,nfJcteO.csWeIsCsie os r f eanumralell ay qpincurooeamudlid fipc colteaomtt eri moednpitosotr erat dmtt l taheodav eete mslpsixrp3olt ogteoyraeem7se. s PAY & REWARD REVIEWpablaonv ea)n. dT huensdee ertfafok rintsg c ao lrleevciteivweolyf mpaaydeanad p roeswitaivrde (as
surveys, connecting employees with our business
These qualifications spanned key areas including Between April and June 2024, an in-depth review impact, ensuring employees remained informed, Freedom of Information, Data Protection, Company of the JOIC/JDPA s pay and reward structure and aligned with the strategy and valued.
Direction, Accounting, Education and Training, further policy was undertaken. This review takes place
enhancing the skills and expertise of our workforce. approximately every four years to ensure that JOIC s
pay and benefits are comparable with market rates.
IN HOUSE LEARNING Conducted by a local independent specialist, the
AND WELLBEING review benchmarked JOIC and JDPA pay structures
against ten organisations, including regulatory
PROGRAMME bodies and public interest organisations in Jersey,
Guernsey, the Isle of Man and Bermuda.
The JOIC Learning and Wellbeing Programme
delivered a variety of short, impactful sessions One organisation remained anonymous, and tailored to both personal and professional the Government of Jersey did not take part, development. Topics included neurodiversity, mental however their publicly available pay data was toughness, networking, health and wellbeing and included. Findings were shared with participating specialist/technical updates, ensuring our team organisations to support their pay practices. The remained informed and supported in their busy work Remuneration and HR Committee reviewed the environment. recommendations, and these were used to inform
pay increases later in 2024.
46th Global Privacy Assembly
12 AGNw loekotebayolas nhlolPiyghrhdiavlidiadg cl hiyott c Apiansrlos ts evhumiedp bepy lelayi ae p(rr G lswa P staAfu s )op arhpm noo ns rft uot ii anrn lgig mc t ot hph neoe f e r4t r6a etn nht c e. tdTJehhereelse eefgyuva.entTnedhtsi en,w kgshe uriyalnsis tsst ehpadokroencvheoio dvaelidlnrl eegwrdase teaqhknue daao nlsipdtpye o Jroenafrtsfsieooerr ynis na. bgl u cfsooinrs tess so ef s data protection discussions the conference also
the event which included venue hire, the technical had a positive economic impact on local businesses
infrastructure, speaker costs and logistics.
which was distributed across several sectors. The
hospitality industry benefited from the delegates The ticket sales and sponsorship not only made the staying in local hotels and dining at local restaurants, event financially feasible it also helped showcase
conference with everything from event management shone alongside.
and logistics through to the catering services At the time of writing the conference numbers are received. still being finalised. The total income generated
The Conference was funded through two revenue from tickets sale and sponsorship is in excess of streams: Ticket sales and Sponsorship. These £735,000. The associated conference expenses
two sources of funding provided a good financial of approximately £724,000 has resulted in a near FINANCE
foundation ensuring the financial viability of breakeven outcome. OVERVIEW Financial Summary 2024
Business Oper |
|
|
|
Income | £2,381,727 | £2,394,730 | +£13,003 |
Staff | £1,689,511 | £1,553,907 | +£135,604 |
Non-Staff | £973,838 | £932,839 | +£40,999 |
Total Variance |
|
| +£189,606 |
Claire Le Brun
FINANCE DIRECTOR
2024 presented a challenging financial
landscape, business as usual operations INCOME remained steady but due to decreased funding
Budget Ar |
|
|
|
Interest | £6,000 | £11,873 | +£5,873 |
Fees | £2,305,727 | £2,325,260 | +£19,533 |
from Government, the JDPA took a prudent
approach which resulted in streamlining,
prioritising and making adjustments to ensure
that our mandated services were protected
and as many of the business plan deliverables
to achieve our strategic outcomes to drive
towards our vision were delivered.
Government Funding
The JDPA took receipt of two grant payments during The second grant was received to enable delivery 2024. of the 46th Global Privacy Assembly.
The first was received solely for Freedom of The uncertainty in Government Grant income for Information (FoI). The Grant is paid to the our data protection mandated activities resulted in Information Commissioner as part of the FoI a cost saving approach being adopted throughout Partnership Agreement, with the Authority being our work during 2024. Whilst this is prudent, this the grant receiving body/authority which enables does impact negatively on recruitment, training, the grant to be received and utilised to fulfil our FoI development and opportunities.
statutory obligations.
Grant paid in 2024 £57,597 £50,000 £0
Registration Fee Income
Fee income totalling £2,325,260 has been received There were 7,366 entities registered with the which represents 100.8% of the budgeted fee income Authority in 2023, in 2024 the number of entities set for the year. (2023: £2,275,510. 96.4% of budget) registered increased by 4.5% to 7,697. It should be
noted that not all registrations pay fees.
The below table shows a comparison of fees in each registration fee band at year end for 2023 and 2024.
Full time equivalent fee £554,060 £524,100 +5.72% Past year revenues £95,750 £90,400 +5.92% Subject to proceeds of crime £115,250 £110,050 +4.73% Administered Services £1,510,650 £1,506,600 +0.27% Special Category Data £49,550 £44,450 +11.47%
It is challenging to forecast the fee income per fee depending on the circumstances of the entity from band due to the number of differentials making up year to year. Additionally, if the entity increases its the fee. revenue this also impacts on the fee to be paid for
their processing.
For instance, in the FTE equivalent fee banding
(FTE Full Time Equivalent), an entity is required to
select the number of FTEs currently employed. This affects which level of fee is paid and can change
The below table highlights how the fee could change for one single registration from one year to the next.
Full time equivalent fee £70 £90 Special Category Data £50 £150 Past year revenues £0 £150 Total fee Generated £120 £390
In the example above the same registration has This is something to remain mindful of when we are increased by 225% in year 2, there would be no way seeing negative impacts on business growth due to to anticipate these changes in each registration. the current economic climate.
We could also see registrations doing the reverse
and reducing their fee payable by the same %. The
fee income could fluctuate quite significantly while
registration numbers remain static.
Remuneration and Staff
The below table shows the Authority remuneration and time commitments for the Authority members based on their role on the authority. Authority remuneration has seen a 7% uplift in 2024, this is the first uplift since the creation of the Authority in 2018. The rate was subject to an external review during 2024, the findings were submitted to the Minister who approved the following:
Authority Chair 18 £1,016.50 £18,297 Committee Chair and
15 £802.50 £12,037.50 Voting Member
Voting Member 12 £802.50 £9,630
There are no other payments made to the Authority members. Authority members are independent contractors and do not constitute an employee for the purposes of the Employment (Jersey) Law 2003 or other local legislation.
Total JOIC staff costs for the year were underspent at year end.
£1,689,511 £1,553,907 £135,604
PEOPLE AND ORGANISATIONAL DEVELOPMENT
There were 23 roles recorded in the 2024 budget with 19 of these in post at year end. Recruitment was delayed through the year to utilise the staff savings to offset the reduction in funding in the year.
Staff costs include the Commissioner s salary*.
£152,208 £163,309 7%
*The budgeted figures above include employer social security and pension contributions. The grade offered to the Information Commissioner is a 10.3 on the JOIC pay scale and this was increased by 7% for cost of living from 1 January 2024.
Non-Staff Costs
Strategic decisions were taken to scale back on non-staff costs in face of the reduced Government funding.
By carefully managing expenditure and focusing on efficiency we ensured we can deliver our mandate and met our deliverables whilst reducing costs.
|
|
|
£973,838 | £932,839 | £40,999 |
The action taken has resulted in budget underspends at the end of 2024 to ensure the Authority can service its financial obligations.
13
AUDITED FINANCIAL STATEMENTS
Independent auditor's report
To the relevant Minister of the Government of Jersey (the "Minister") on behalf of Jersey Data Protection Authority and the Comptroller and Auditor General
Opinion
We have audited the financial statements of Jersey Data Protection Authority (the "Authority"), which comprise the statement of financial position as at 31 December 2024, and the statement of comprehensive income and retained earnings for the year then ended, and notes to the financial statements, including a summary of significant accounting policies.
In our opinion, the accompanying financial statements:
• give a true and fair view of the financial position of the Authority as at 31 December 2024, and of its financial performance for the year then ended in accordance with United Kingdom Accounting Standards, including Section 1A of FRS 102, The Financial Reporting Standard applicable in the UK and Republic of Ireland ("UK GAAP"); and
• have been prepared in accordance with the requirements of the Data Protection Authority (Jersey) Law 2018 (the "Law").
Basis for Opinion
We conducted our audit in accordance with International Standards on Auditing (UK) (ISAs) and applicable law. Our responsibilities under those standards are further described in the Auditor's Responsibilities for the Audit of the Financial Statements section of our report. We are independent of the Authority in accordance with the ethical requirements that are relevant to our audit of the financial statements in Jersey, including the FRC's Ethical Standard, and we have fulfilled our other ethical responsibilities in accordance with these requirements. We believe that the audit evidence we have obtained is sufficient and appropriate to provide a basis for our opinion.
Key Audit Matters
Key audit matters are those matters that, in our professional judgement, were of most significance in our audit of the financial statements of the current period and include the most significant assessed risks of material misstatement (whether or not due to fraud) identified by us, including those which had the greatest effect on: the overall audit strategy; the allocation of resources in the audit; and directing the efforts of the engagement team. These matters were addressed in the context of our audit of the financial
statements as a whole, and in forming our opinion thereon, and we do not provide a separate opinion on these matters.
Key audit matter | Identified audit risk per the Audit Planning Letter | Key observations communicated to those charged with governance | ||
Revenue Revenue recognised during the reporting period may be incorrectly allocated or materially misstated. • Accounting policies in Note 3 • Note 4 and Note 6 Revenue for the year was £2,387,730 (PY: £2,439,474). | Revenue derived from registrations made with the authority and renewals, or grant income, being materially misstated. |
| We have reinforced our understanding of the process, from initial registration or renewal through to the income being recognised and received, including walkthroughs and detailed controls testing, confirming key controls were appropriately implemented and operated effectively. We undertook substantive analytical procedures to assess the completeness of the reported income. We have reviewed the agreements, correspondence and conditions related to funding received from the Government of Jersey (GOJ), to ensure that the appropriate level of income is recognised in the reporting period. This amount was £nil for 2024 (PY: £85,419) In addition, we have reviewed post balance sheet minutes of the Members of the Authority and correspondence to confirm that no 2024 government grant was subsequently agreed after the conclusion of the financial period. Freedom of Information (FoI) grant audit procedures: We have obtained an understanding of the FoI grant through discussions with management and review of the agreement. We have agreed receipt of grant to bank and recalculated the clawback mechanism assessing if this will be applicable in 2024 for accuracy of the amount disclosed in the financial statements. We have assessed the correlating expenses, including assumptions made, for the FoI grant for reasonableness and performed a re-calculation. We reviewed the disclosure requirements for the FoI grant under FRS 102 and discussed requirements with a second Director. We have no issues to report from our testing. |
|
Exceptional items – General Privacy Assembly (GPA) conference Sponsorship/ticket income or GPA related expenses during the period could be incorrectly accounted for or disclosed. • Accounting policies in Note 3 • Note 19 Revenue relating to the GPA conference was £745,663 (PY: £nil). Expenses relating to the GPA was £708,860 (PY: £33,581). | There is a risk that the grant/donation income and related expenses incurred for the purposes of hosting the GPA conference are not correctly accounted for and disclosed in the financial statements. | Ticket Income We have obtained an understanding of the process, from registration through to the income being recognised and received. We undertook substantive procedures as well as communication with management, to assess the reported income. This amount was £258,855 for 2024 (PY: £nil). Sponsorship Income We have obtained an understanding of the processes surrounding sponsorship income through discussions with management, including how they reach out to potential sponsors, to how the sponsors paid the authority. We have reviewed the material sponsorship agreements and invoices, related to the GPA conference, to ensure that the appropriate level of income is recognised in the reporting period, as well as ensuring the money was appropriately accounted for and held separately in bank. This amount was £478,998 for 2024 (PY: £nil). Expenditure We have obtained an understanding of the process, with the expenses being budgeted and invoiced by the event organiser. We obtained and reviewed material contracts related to the GPA, as well as substantively sampling a selection of the GPA conference expense invoices to ensure they were classified correctly. The expenses relating to the GPA conference were £708,860 for 2024 (PY: £33,581). We have reviewed post balance sheet minutes of the Members of the Authority and correspondence to confirm that no additional income/expenses relating to the GPA conference arose after the 2024 year end. We performed a Pentana disclosure checklist to ensure correct disclosures in accordance with applicable financial reporting frameworks. |
Our Application of Materiality
Materiality for the financial statements as a whole was set at £42,000 (PY: £42,000), determined with reference to a benchmark of total revenue/expenses, of which it represents c1.8% (PY: c1.8%).
In line with our audit methodology, our procedures on individual account balances and disclosures were performed to a lower threshold, performance materiality, so as to reduce to an acceptable level the risk that individually immaterial misstatements in individual account balances add up to a material amount across the financial statements as a whole.
Performance materiality was set at c70% (PY: c70%) of materiality for the financial statements as a whole, which equates to £30,000 (PY: £29,000). We applied this percentage in our determination of performance materiality because we have not identified any significant corrected misstatements or material uncorrected, misstatements in the prior year audit. We also based the percentage on results and experience in the prior year audit and understanding of the entity therefore we deem the likelihood and effects of misstatements to be low.
We have reported to the Audit and Risk Committee any uncorrected omissions of misstatements exceeding £2,000 (PY: £2,000), in addition to those that warranted reporting on qualitative grounds.
Conclusions relating to Going Concern
In auditing the financial statements, we have concluded that the Board of Member's use of the going concern basis of accounting in the preparation of the financial statements is appropriate.
Based on the work we have performed, we have not identified any material uncertainties relating to events or conditions that, individually or collectively, may cast significant doubt on the Authority's ability to continue as a going concern for a period of at least twelve months from when the financial statements
are authorised for issue.
Our responsibilities and the responsibilities of the Board of Members with respect to going concern are described in the relevant sections of this report.
Other Information
The other information comprises the information included in the annual report other than the financial statements and our auditor's report thereon. The Board of Members are responsible for the other information contained within the annual report. Our opinion on the financial statements does not cover the other information and, except to the extent otherwise explicitly stated in our report, we do not express any form of assurance conclusion thereon. Our responsibility is to read the other information and, in doing so, consider whether the other information is materially inconsistent with the financial statements, or our knowledge obtained in the course of the audit, or otherwise appears to be materially misstated. If we identify such material inconsistencies or apparent material misstatements, we are required to determine whether this gives rise to a material misstatement in the financial statements themselves. If, based on the work performed, we conclude that there is a material misstatement of this other information, we are required to report that fact. +
We have nothing to report in this regard.
Responsibilities of the Board of Members
As explained more fully in the statement of Authority's responsibilities set out on page 3, the Board of Members are responsible for the preparation of financial statements that give a true and fair view in accordance with UK GAAP, and for such internal control as the Board of Members determine is necessary to enable the preparation of financial statements that are free from material misstatement, whether due to fraud or error.
In preparing the financial statements, the Board of Members are responsible for assessing the Authority's Use of this Report
ability to continue as a going concern, disclosing, as applicable, matters related to going concern and
using the going concern basis of accounting unless management either intends to liquidate the Authority This report is made solely to the Minister in accordance with Article 43 of the Data Protection Authority or to cease operations, or has no realistic alternative but to do so. (Jersey) Law 2018. Our audit work has been undertaken so that we might state to the Minister those
matters we are required to state to them in an auditor's report and for no other purpose. To the fullest The Board of Members are responsible for overseeing the Authority's financial reporting process. extent permitted by law, we do not accept or assume responsibility to anyone other than the Authority
and its Minister, as a body, for our audit work, for this report, or for the opinions we have formed. Auditor's Responsibilities for the Audit of the Financial Statements
Our objectives are to obtain reasonable assurance about whether the financial statements as a whole
are free from material misstatement, whether due to fraud or error, and to issue an auditor's report that
includes our opinion. Reasonable assurance is a high level of assurance, but is not a guarantee that an
audit conducted in accordance with ISAs will always detect a material misstatement when it exists.
Misstatements can arise from fraud or error and are considered material if, individually or in the Sandy Cameron
aggregate, they could reasonably be expected to influence the economic decisions of users taken on the
basis of these financial statements. For and on behalf of Baker Tilly Channel Islands Limited The extent to which our procedures are capable of detecting irregularities, including fraud, is detailed Chartered Accountants
below: St Helier, Jersey
• Enquiry of management to identify any instances of non-compliance with laws and regulations, Date: 25 April 2025
including actual, suspected or alleged fraud;
• Reading minutes of meetings of the Authority;
• Reading compliance reports and key correspondence with regulatory authorities;
• Review of legal invoices;
• Review of management's significant estimates and judgements for evidence of bias;
• Review for undisclosed related party transactions;
• Using analytical procedures to identify any unusual or unexpected relationships; and
• Undertaking journal testing, including an analysis of manual journal entries to assess whether
there were large and/or unusual entries pointing to irregularities, including fraud.
A further description of the auditor's responsibilities for the audit of the financial statements is located at the Financial Reporting Council's website at www.frc.org.uk/auditorsresponsibilities.
This description forms part of our auditor's report.
Other Matters which we are Required to Address
We were initially appointed by the Comptroller and Auditor General on 4 March 2020 to audit the financial statements and subsequently reappointed on 7 October 2024 for a period of at least two more years. Our total uninterrupted period of engagement is 7 years.
The non-audit services prohibited by the FRC's Ethical Standard were not provided to the Authority and we remain independent of the Authority in conducting our audit.
Our audit opinion is consistent with the additional report to the audit committee in accordance with ISAs.
+44 (0) 1534 716 530
2nd Floor, 5 Castle Street, St. Helier , Jersey, JE2 3BT
www.jerseyoic.org
[a]We treat people equally, without favouritism We share responsibility, including being honest
or discrimination. We are impartial in our and fair in our conduct towards others. We
activities and free from bias or dishonesty. are willing to be judged on our performance. The Jersey Data Protection Authority (the Authority) is an independent statutory body established to promote
We are competent, reliable and respectful. We work together to achieve our strategic
[b]espect for the private lives of individuals through ensuring privacy of their personal data by:
Our decisions are open, honest and outcomes. A collaborative approach allows us rationalised by a sound evidence base to to work effectively together or individually. We
Implementing and ensuring compliance with the The Information Commissioner has separate promote integrity and trust. communicate clearly, actively listen to others,
Data Protection (Jersey) Law 2018 (the DPJL 2018) responsibility for regulating the Freedom of take responsibility for mistakes and respect and the Data Protection Authority (Jersey) Law Information (Jersey) Law 2011 (the FoI Law). This the diversity of our team. We demonstrate 2018 (the DPAJL 2018). includes encouraging public authorities to follow impartiality and accountability.
law (including adherence to the relevant code of We are
good practice in their implementation of that
Iplonrcflivaualelcynycaainnndgd i anpttrteoitrcunedas etsi sion ang na o dllf y bp. ee hrs ao vn ioa ul rd sa tt oa w, ab ro dtsh supplying the public with information about the law Respectful.
practice) and helping to promote transparency by
and advice and guidance on how to exercise their We are
Prercoovmidminegnaddavt ii coen as n t do gthueid Gaonvceer ntom Ieslnat n odf Jersey Wbeeh raevsepceocnt sthidoesrea tweely w toowrka ardnsd olit ahiesers w. Withe ; htahvise Energetic.
businesses and individuals and making rights. means that we actively listen to others and
in response to changes in international data self-respect and make responsible choices
protection laws. in what we say and do, to reach personal and We are enthusiastic and approach our
activities with vigour and vitality. organisational outcomes. We treat others in
the way we want to be treated.
[c]scale. Few jurisdictions get the opportunity to demonstrates a modern, independent Regulatory
host this prestigious conference, attracting data Authority that has the confidence to take on the data On behalf of the Authority, it is my pleasure to present to the Minister protection authorities and private sector companies protection issues of the day and ensure that its work
and members of the States Assembly our Annual Report for 2024. across the world. It was with pride and home-grown is relevant to Jersey businesses, government, and
Jersey flavour that we hosted a hugely successful citizens. This will be a particular focus in 2025. This fulfils our statutory obligation under Article 44 of the DPAJL 2018. conference, attracting 500 participants and
[d]he JOIC is well placed to ensure that data is providing a platform and unique, engaging agenda
managed, protected, and respected to unlock
for professionals from all corners of the globe. We
My term as Chair began in October 2024 on the regulatory functions and supporting the private technological innovation that will be key to Jersey s
discussed the challenges of new and disruptive
retirement of the preeminent international data sector in compliance with the law. We are now in economy. Data protection is about trust: the
technologies and how they can be harnessed to
protection leader Jacob Kohnstamm, former Data discussions with the Jersey Government to establish opportunities that are before us today will only
improve society, business and government while
Protection Commissioner of the Netherlands, who a Partnership Agreement which ensures that the be realised where people trust their data will be
protecting the agency and dignity of individuals and
served as Authority Chair since the inception of the public sector bodies also pay their fair share of the used fairly and transparently. In my first Annual
groups. AI governance and modern technologies will
Authority in 2018. resources necessary for overseeing data protection Report as Chair of the JDPA, I will conclude with a
be one of our strategic priorities for 2025.
in the public sector. I am hopeful that we will reach a simple note of thanks to the Minister and Assistant During Jacob s tenure, he and his fellow Authority
long-term solution soon. The number of data protection complaints and Minister for Sustainable Economic Development, Members navigated the Jersey Office of the
enquiries remain constant (average 85) since the Commissioner Paul Vane and his team. It is a Information Commissioner (JOIC) through an At the end of 2024, we felt the loss of the most
introduction of the Data Protection (Jersey) Law 2018 privilege to collaborate with this outstanding team unprecedented period of growth and change in terms senior authority member, Gailina Liew, who served
along with self-reported data protection breaches and colleagues and I look forward to the year ahead. of expertise, capacity and head count. He recruited from 2018 to 2024 and brought extensive local
which average 217 annually.
highly respected Information Commissioners Dr. Jay and international thought leadership in board
Fedorak (2018-2021) and Paul Vane (2021 to present). governance. I will miss her wise counsel, and her
Elizabeth Denham CBE
Both of these leaders brought extensive practical ability to enculturate me to the Jersey environment.
Chair, Jersey Data Protection Authority
experience, integrity and passion to their work. But with a balance of local and international experts
serving on the authority, Paul Routier MBE, Helen
As Chair, Jacob worked tirelessly with Government
Hatton, Stephen Bolinger and Paul Breitbarth,
of Jersey, establishing a respectful relationship and
we are in good shape to face the challenges of
establishing in law a fee model for private sector
advanced technology and an unsettled geopolitical
organisations which provides a large proportion of
environment.
the funding for the JOIC to carry out its mandated
[e] https://jerseyoic.org/media/l5sfz1s0/joic-regulatory-action-and-enforcement-policy.pdf
[f]. Public Statement
The Authority has several tools in its enforcement suite, namely:
As with everything it does, the Authority does not identify all parties involved in or
A. WORDS OF ADVICE D. ORDER approaches the issuing of Public Statements otherwise report on every enforcement action
on a proportionate basis and will only issue a taken because that is not what the law provides B. REPRIMAND E. PUBLIC STATEMENT
Public Statement where, because of the gravity for. There is a strict test that must be met and
C. WARNING F. ADMINISTRATIVE FINE of the matter or for other exceptional reason, the Authority reserves this power for the most it would be in the public interest to do so. It serious cases.
A. Words of Advice B. Reprimand
F. Administrative Fine
Where we have identified a contravention This is a formal acknowledgment that an
The Authority Law provides for substantive The degree of responsibility of the
or potential contravention of the law that organisation has done something wrong person concerned and the technical and
does not warrant a sanction, we take the and is being rebuked for its conduct. This acodnmtrinaivsetnrattioivnes fionf etsh ea nDdP JsLa 2n 0c 1ti 8o , n bs u f to ir t is our organisational measure implemented for the opportunity to issue Words of Advice under remains on the record of an organisation purposes of data protection.
intention to use these as a sanction of last resort.
Art. 11(1)(e) of the DPJAL 2018 in order to and could be considered if further incidents Previous contraventions.
remind data controllers/processors of their occur in the future. Generally, reprimands In determining whether to impose an Administrative The degree of cooperation with the Authority. obligations under the DPJL 2018. are issued in tandem with certain other Fine in accordance with Article 26 of the DPAJL 2018, The categories of personal data.
Orders, but this is not always the case. For the Authority will consider:
example, whilst there may have been a The nature, gravity and duration of the In issuing a fine, the Authority will consider the technical contravention of the DPJL 2018 for contravention. need for it to be effective and proportionate, as which the organisation was responsible, Whether the contravention was intentional or well as to be a deterrent.
they might have taken steps to put things neglectful. It should be noted that the Authority does not have right and rectify the issues that contributed The action taken by the controller or processor the power to fine a public authority as detailed in
to the contravention and a formal rebuke to mitigate the loss or damage, or distress Part 4 Article 26. (9) of the DPAJL 2018, this includes may suffice. suffered. the States Assembly, the States of Jersey Police, a
Minister etc.
[g] https://jerseyoic.org/media/l5sfz1s0/joic-regulatory-action-and-enforcement-policy.pdf
36 37
[h]nd to the complainant. Both parties have a 28-day period to appeal that final determination to the Royal Court of Jersey.
standards for how that information is used under Schedule 1 of the DPAJL 2018, we have the
and as a last resort to provide a framework for pNoowtiecer .t oTh i isss uime pa on s oersg aa nleisgaatli orenq wuii rt ehm anen Int ftoor pmraotviiodne
enforcement where rules are breached. us with any information we consider necessary to
The JOIC will also use the framework as set out
assist us in any investigation or inquiry.
in Part 4 of the DPAJL 2018 to conduct an Inquiry on its own initiative into a likely contravention of the DPAJL 2018, which we may learn about from a whistle-blower or by observing a behaviour relating to the use of personal data by an organisation.
Our vision is to create an Island culture whereby privacy becomes instinctive
with individuals and organisations taking a proactive approach to privacy and An Information Notice requires we give the
data protection by it being embedded throughout their daily activities and data controller 28 days to provide the requisite business planning. In striving to achieve this we pride ourselves on making information. This is a lengthy and formal process. every touch point with a complainant, an enquirer, an organisation reporting a Often upon receipt and analysis of the requested breach or a registration enquiry, an informative and positive experience aimed information, we have further questions which results at fostering a constructive and educational relationship. We also facilitate in a follow up Information Notice. It will be clear that learning and information exchange, helping us to understand the challenges such exchanges can take a number of months.
The investigation will identify if there has been a contravention of the law.
faced by industry and the frustrations faced by complainants.
[i]in relation to a subject access request. within a certain timeframe (including providing
previously withheld information).
During 2024, the Authority issued a range of Orders
including: Keeping a controller under effective supervision to reevaluate/improve on internal processes and
Right of access complaints include a lack of I asked for access to/copies of my personal response, refusal to respond, delays and excessive data, and I ve not received it/they have withheld redaction. Complaints also included excessive it from me.
Ordering a controller to provide staff members controls in relation to personal data processing.
[j]ith appropriate, relevant and role specific data
collection, lack of required transparency information My information has been shared, and it (including privacy notice), holding inaccurate shouldn t have been.
protection training. Requiring the controller to The subject and focus of the Orders issued in 2024 report back to the Authority within a stipulated were aimed at changing the behaviour of the data timeframe. controllers and importantly put into context the
personal data and concerns over security. We also The first of these refers to dissatisfaction raised by received a number of domestic CCTV complaints. the complainant upon receipt of the information
Registering with the Authority. risks associated with each topic associated with the
they request as part of the right of access. We
The two categories of complaints attracting the
breach determination. Requiring a controller to rerun broader searches
often see over-redacting when responding to data higher number in 2024 are the same as in 2023: