DPIAs shall, as a minimum, contain the four elements set out in Article 35(7) (a) to (d):
- A systematic description of the envisaged processing operations and the purposes of the processing, including, where applicable, the legitimate interest pursued by the controller;
- An assessment of the necessity and proportionality of the processing operations in relation to the purposes;
- An assessment of the risks to the rights and freedoms of data subjects; and
- The measures envisaged to address the risks, including safeguards, security measures and mechanisms to ensure the protection of personal data and to demonstrate compliance with [the GDPR] taking into account the rights and legitimate interests of data subjects and other persons concerned.
The obligation to carry out a DPIA arises if it is likely that ‘a type of processing, in particular using new technologies (…), is likely to result in a high risk to the rights and freedoms of natural persons’ (Article 35(1)). It is also worth noting that the wording ‘rights and freedoms of natural persons’ must be understood as a reference to the EU Charter of Fundamental Rights, which is largely in line with the European Convention on Human Rights. In other words, it is not only the impact on data protection that is to be analysed, but also the impact on rights such as freedom of expression and information and non-discrimination. The Charter is not part of the EEA Agreement, but has an indirect effect through the GDPR.
For the sake of context, we would also mention that public entities that use what is classified as ‘high risk’ AI systems pursuant to the AI Act will, in most cases, be subject to a similar impact assessment obligation through Article 27 of the AI Act as under Article 35 GDPR.
New technology, new consequences?
Whether a DPIA is required when using M365 Copilot, i.e. whether the processing of personal data entails a high risk to the rights and freedoms of natural persons, depends on several factors. It is relevant to look at the specific tasks the tool will perform and for what purposes, the context in which the tool is used, as well as the nature and scope of the processing of personal data. What can prove difficult, especially when using new technology such as generative AI, is that the user is not familiar with how the technology or product works, which makes it difficult to identify the potential risks involved, not to mention the likelihood of such risks.
We consider that, as a general rule, a DPIA will be required when using generative AI tools such as M365 Copilot in connection with the processing of personal data, as the ‘use of new technologies’ is highlighted as a particularly important factor, and the understanding of the risks associated with generative AI is still immature. Carrying out one or more DPIAs, regardless of whether it is required or not, will help NTNU to assess specific risks and the likelihood of such risks arising in a given context. It will also help clarify what NTNU does not know about either the product, the technology or the prerequisites for the technology in the context of a specific processing operation (e.g. to be able to assess whether the organisation’s ‘own house is in order’). It will also help to demonstrate compliance with the principle of responsibility under Article 5(2).
Several DPIAs?
It may seem time-consuming to have to carry out several DPIAs, especially if the organisation has several hundred different processing activities, but not doing so will probably make it difficult to comply with the principles of purpose limitation, data minimisation and lawfulness. This is why it will rarely be responsible or lawful to give the entire organisation and all its roles access to M365 Copilot. We find that a step-by-step approach to the introduction of M365 Copilot is most appropriate, where introduction is first considered for a limited area, e.g. a role and the associated processing that this role performs.
It follows from Article 35(1) final sentence that a single DPIA may address a set of similar processing activities that present similar high risks. It is therefore possible to assess several processing operations under consideration for use with M365 Copilot in the same DPIA, as long as they are ‘similar’, and here the purpose, scope and what is done with personal data will be relevant factors here. With respect to the scope of the personal data that can be processed, it is important to look at what role will perform the task and what their access is. For example, a case officer will not have the same access as an HR employee or member of the management.
In addition, information or assessments in one DPIA will transferable to another DPIA.
Assess before consequences can arise
It is important that assessments are carried out before processing operations begin. If M365 Copilot is to be used in connection with an existing processing operation, the assessment must be carried out before the tool is used. But it does not stop there. As NTNU points out in its findings report, M365 Copilot is at an early stage of the development process and it is challenging to manage due to frequent changes that affect the risk situation. DPIAs must therefore be carried out continuously, see also Article 35(11). One of NTNU’s clear recommendations is to develop an exit strategy in the event of changes that lead to e.g. its use being deemed unlawful. Further guidance on DPIAs can be found on the Norwegian Data Protection Authority’s website[5] and in publications from the Article 29 Working Party and EDPB, respectively.
Below we review some selected topics from a DPIA that we have given particular consideration in the sandbox project. However, it is important that NTNU also considers the other topics required when carrying out DPIAs for specific processing operations.
A systematic description of the processing
It is important to note that a DPIA pursuant to Article 35 requires that the envisaged processing operations and the purposes are specified, including the legitimate interest to be pursued, if relevant. This coincides with ‘map and describe the processing’ that we refer to above and includes all the processing operations that are covered. However, much of the information that NTNU has obtained in connection with preparation of its overall assessment will be transferable and will make carrying out specific DPIAs much easier.
Necessity and proportionality of the processing
NTNU has said that it will not be feasible for it to justify the necessity and relevance of the purpose of each of the variables in the data sets contained in a user’s access to the Microsoft 365 platform, without a more thorough review and systematic follow-up. However, it should be possible to consider necessity and relevance if the relevant processing operation(s) are first described systematically in light of a specific use case.
Purpose limitation
The purpose limitation principle states that personal data shall be collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with these purposes. When assessing the purpose of processing, it is important to remember that M365 Copilot is a tool or function – a means – to achieve the purpose of the processing. Using M365 Copilot is not a purpose in and of itself.
‘Helping the user to perform their tasks’ is too vague and general, but the purpose limitation principle may be met if it is further specified, for example by specifying in detail what kind of task it is and why it is being performed.
As mentioned, a particular challenge of M365 Copilot is that the purpose, and what personal data are used to achieve the purpose, is in practice defined (controlled) by the individual user in each prompt. Using M365 Copilot allows personal data to be processed in a different context – and for a different purpose – than originally intended. This happens because M365 Copilot uses all the information that is available to the user via Microsoft Graph. NTNU identified features of M365 Copilot that allow personal data collected for one purpose to be further processed for new or other purposes. It is therefore important that NTNU sets a clear framework for its users, for example in the form of guidelines, procedures and training, to ensure e.g. as much purpose limitation as possible when using M365 Copilot. This should preferably be seen in the context of the user’s role’ in the organisation, which will also correspond to this role’s access.
Personal data may be further processed for new purposes, as long as the new purpose is compatible with the original purpose. Article 6(4) GDPR sets out a non-exhaustive list of what should be emphasised in this assessment. There are currently no guidelines or court decisions on how this provision should be applied or understood, but such a compatibility assessment must be performed per processing operation and not for M365 Copilot as a whole.
This is obviously difficult in practice, but may be easier when using M365 Copilot for some selected roles that perform a limited range of operations. A particular difficulty associated with the current version of M365 Copilot is that it is not possible to disable access to a user’s electronic mailbox. This means that emails and the personal data they contain can easily be used for purposes other than that originally intended. The Norwegian Data Protection Authority does not have a set answer to how a data controller can ensure that the purpose of processing personal data in the context of M365 Copilot is compatible with the original purpose for which they were collected.
One possible measure may be to train users to delimit the search area through the prompt by using prompt engineering. In this context, it will be a prerequisite that the organisation has good ‘order in its own house’ and guidelines in place. In addition, NTNU’s findings report sets out that M365 Copilot can be set not to use information from certain areas, e.g. Teams chat. We believe that Microsoft should develop settings that also make it possible to block access to information from emails, as it is virtually impossible to have any control over what they include.
Data minimisation
Data minimisation is an absolute requirement under Article 5(1)(c) GDPR: ‘[personal data shall be] adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed.’ Data minimisation must therefore be assessed in light of the purpose of the processing in question, to find out what personal data are needed to achieve the purpose. As stated above, NTNU has yet to identify a specific processing operation with a specific purpose (‘M365 Copilot in the operational phase’ is not a purpose), which NTNU has to do itself.
The data minimisation principle is perhaps one of the most difficult obligations to fulfil when using M365 Copilot, because the tool is built to have access to everything a user has access to and therefore has the ability to process the data it ‘considers’ relevant based on the prompt after the enrichment process. It is not possible to determine exactly how M365 Copilot ‘chooses’ what is relevant based on the prompt, due to both the black box issue and the fact that this is, regardless, proprietary information.
Prompt engineering may be a measure that could be used to minimise data access, but it is unclear whether that would lead to full compliance with the data minimisation principle. Another potential measure is the activation of Double Key Encryption (DKE) to block files that should not to be accesed by M365 Copilot. However, granular settings in M365 Copilot would be preferable in terms of data access, especially in terms of access to a user’s electronic mailbox.
Accuracy
The accuracy principle in the GDPR entails that ‘every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay’. As mentioned above, the answers generated by M365 Copilot may be incorrect. They may, however, appear convincing and correct. The risk of incorrect answers will never be eliminated. It is therefore important that users are sceptical to AI-generated answers.
An AI-generated answer is based on probability and depends on the model’s training data and weighting. NTNU writes that it is likely that M365 Copilot will come up with things that are both false and incorrect (also known as ‘hallucination’), and the nature of the tool means that it can produce incorrect information. M365 Copilot can make errors even when it seemingly has access to information of sufficient quality. The likelihood of errors increases if the user gives imprecise prompts to the large language model. This may become an even bigger problem if the user is supposed to check whether the answer is incorrect or not, but does not have enough time or information to do so.
This is even more relevant when personal data are processed. The accuracy principle entails a statutory obligation to ensure that personal data are accurate, and that every reasonable step must be taken to ensure that personal data that are inaccurate, with respect to the purposes for which they are processed, are erased or rectified without delay. If M365 Copilot generates incorrect personal data about someone, it may, firstly, be difficult for the user to check whether the answer contains errors, and, secondly, pose a high risk to the rights of the data subject.
NTNU would like users to be able to actively assess the information provided by the solution and be fundamentally critical of the information provided by a large language model to counteract the risk of incorrect information being perceived as correct. At the same time, NTNU acknowledges that special consideration should be given to whether M365 Copilot should be used in processes where the principle of contradiction is important. It is therefore a good idea to determine which areas or tasks are not suitable for the use of generative AI tools. This could include certain tasks relating to HR or the exercise of public authority, which require a high degree of precision and accuracy and where the impact of errors can be serious. NTNU points this out in its findings report (finding 2).
In the context of generative AI, we believe that this indicates that measures should be implemented to reduce the risk of incorrect personal data being generated (e.g. by prompt engineering or rules about what M365 Copilot should not be used for) and measures to rectify or erase incorrect personal data without delay (e.g. effective post-monitoring of what is generated). If M365 Copilot is to be used as a decision support tool, measures such as rules, guidelines, training and selection of users with the right expertise must be considered and introduced. It is important that those who use M365 Copilot are critical of the answers and have both the time and expertise to detect and correct incorrect personal data that may occur in the output.
This may limit what M365 Copilot can be used for. For example, it will not generally be advisable to use M365 Copilot where people or personal data are at the core of the task to be performed. We also agree with NTNU in that the threshold should be set very high for using M365 Copilot in the exercise of public authority, where accuracy is key.
The rights and freedoms of data subjects
NTNU has identified numerous risks related to the rights and freedoms of data subjects in NTNU’s use of M365 Copilot at a general level. These are described in NTNU’s findings report pp. 106–117. Below we focus in particular the right to information, the right of access, the right to object and the prohibition on automated decision-making.
The right to information
The cornerstone of data subjects’ rights is the right to information. The data controller must explain, in a clear and simple way, how personal data are processed. This is a prerequisite for the data subjects’ ability to exercise their rights. Articles 12 to 14 GDPR as well as the transparency principle in Article 5 require controllers to provide data subjects with information on how their personal data are to be processed, and these obligations are most often fulfilled by using both external and internal privacy policies.
When new technology is introduced, it is important that the impact the technology may have on the individual is reflected in the relevant information and relevant privacy policies and that it is clear when, how and in what context such technology is to be used on the data subject’s personal data. In order for it to be understandable to the data subjects, it will often also be necessary to concisely explain how the technology itself works.
NTNU has found that their privacy policy needs to be updated with information about the use of M365 Copilot, based on an examination of what actually happens in practice. This should include information about whether M365 Copilot is used in connection with the processing and for what purpose, as well as what new processing operations and processing arise from the use of M365 Copilot and what legal basis is used for each processing operation. How the tool works should also be explained in as simple a way as possible to ensure transparency.
At the point of implementation of M365 Copilot, data subjects should be sent information directly, where possible, about the processing NTNU is going to use M365 Copilot in connection with and what it means for the them. For example, this can be done in an email sent directly to the data subject. If it is not possible to contact the data subjects directly, the information should be clearly stated on an appropriate interface between the data subjects and NTNU, e.g. on NTNU’s website.
Information to data subjects must be reviewed and assessed continuously or at regular intervals in line with technological developments and whether and how M365 Copilot is taken into use in other areas of NTNU.
It should also be clear what content is created using generative AI. This is especially important when the content includes personal data, and will make it easier for the data subjects to exercise their rights and have control over their personal data.
The right of access
Outputs generated by M365 Copilot may contain personal data and will then be subject to the right of access of the person concerned. NTNU has said that it must be considered whether it is possible to fully comply with an access request, as it will be challenging for NTNU to identify all the places where personal data may be processed in M365 Copilot. NTNU has also identified this as a problem in relation to the use of the Microsoft 365 platform generally, even without the use of M365 Copilot.
As stated above, content generated using generative AI should be labelled. Where the generated content is stored will depend on the specific use case, but it should match the storage location where other documents for the task/use case are stored before using M365 Copilot. One particularly new feature of using M365 Copilot is storage of the content of interactions log. This log will be stored in accordance with NTNU’s applicable retention policy (see the section on storage limitation above) and can be searched by administrators. However, the data subject will only have right of access to their own personal data stored in the content of interactions log, and not the entire log in general. The right of access shall not adversely affect the rights and freedoms of others (Article 15(4) GDPR).
The right to object
Data subjects may object to NTNU’s processing of their personal data when the legal basis for processing is Article 6(1)(e) or (f) GDPR (see Article 21(1) GDPR). If the objection is granted, it may be difficult for NTNU to comply with the same because of the inherent properties of M365 Copilot, where its access reflects the user’s access. NTNU has proposed a potential solution to this, which is to use Double Key Encryption (DKE) which can be activated for files containing the personal data in question.
Prohibition on automated individual decision-making
When considering the legal basis for processing, the prohibition on automated individual decision-making in Article 22 GDPR should also be considered, which sets some limits on what M365 Copilot can be used for. Article 22 GDPR contains a prohibition on automated individual decision-making consisting of three cumulative conditions: (1) there must be a ‘decision’, which is a term to be interpreted broadly, (2) the decision must be based solely on automated processing, and (3) it must produce legal effects or similarly significantly affect the person concerned. There is a high threshold for what is covered by the prohibition. As a rule, most things are not affected, but assessments may be affected if the decision-maker in reality relies solely on M365 Copilot’s assessment.
Example: |
The assessment of the application for adaptation in use case C will have ‘legal effect’ for or ‘significantly affect’ the applicant, and therefore cannot be handled by M365 Copilot alone. However, a person can use M365 Copilot as a decision support tool, as long as they do not rely solely on M365 Copilot’s assessment.
|
NTNU identified functions where a user can ask M365 Copilot to assess a colleague’s behaviour and work performance. Although this action is not generally affected by the prohibition in Article 22 GDPR, it will also entail the processing of personal data that is unlikely to have a valid legal basis.
Risk mitigation measures
If a legal basis for processing is identified and the DPIA gives the processing the go-ahead, testing is a recommended risk mitigation measure. Testing must take place within the framework of the identified legal basis/bases for processing. Depending on the purpose of the testing and what is to be tested, Article 32 GDPR may also constitute what is known as a supplementary legal basis.
NTNU has identified many different risks to the rights and freedoms of data subjects as well as possible risk mitigation and damage limitation measures, which are discussed in their findings report, pp. 121–126. A total of 41 measures are listed. These risks and measures have been identified based on a general review of M365 Copilot. Nevertheless, it will be relevant to consider many of the risk mitigation measures in a more specific data protection impact assessment in light of a specific processing operation or a set of similar processing operations.
A particular challenge in the case of M365 Copilot is that the purpose of a processing operation is in practice defined (controlled) by the individual user in each prompt. It is therefore important that the data controller sets a clear framework for its employees, including in the form of procedures and training, in order to ensure as far as possible that the processing is carried out lawfully.
However, it will not be realistic for the controller to achieve complete control. A subsequent audit of the actual use will therefore be necessary. Such an audit must itself have a legal basis. Here it is worth noting that the provisions of the GDPR may themselves constitute a supplementary legal basis pursuant to Article 6(3). The larger the organisation, the more difficult it will be to achieve control, and the greater the risk of undesirable incidents. NTNU, with its 70,000 users, refers to it as ‘utopian’ for all users to comply with routines.
Involvement of the data protection officer
When an organisation is considering using a new AI tool such as M365 Copilot, it is important to involve the data protection officer at an early stage. The data protection officer should be considered a key resource in the assessment, introduction and post-monitoring of the AI tool. Article 39 GDPR describes the tasks of the data protection officer, which include advising on data protection obligations and data protection impact assessments, as well as monitoring the performance of such assessments. The data protection officer shall perform their tasks independently.
The data protection officer must have an understanding of the entire lifecycle of the AI system that the company is considering acquiring and how it works. This means that the data protection officer must, among other things, receive information about when, why and how such a system processes personal data, how the data flow works (input and output) and decision-making processes in the model.