Australia’s Privacy Act is a key piece of legislation that governs how organizations in Australia handle, manage, and protect personal information. After undergoing multiple amendments, the Australian Government recently released a response to a review of the Privacy Act, proposing new reforms to strengthen the privacy framework further.

Data breaches and cybersecurity threats are rising in Australia, and the government is taking notice. In addition to recommending cybersecurity frameworks, the Australian government is diligently working to update existing cybersecurity and data privacy laws to protect personal information in the new digital world.

This article explores Australia's Privacy Act, covering key components, compliance, and upcoming reforms. The article includes a set of steps organizations can follow to prepare for compliance with the updated Privacy Act, providing valuable recommendations and tips.

Enhance your organization’s data privacy with UpGuard >

What is Australia’s Privacy Act?

Australia’s Privacy Act, formally known as The Privacy Act 1988 (Cth), is a key piece of privacy legislation that governs how organizations in the Commonwealth of Australia handle, manage, and protect personal information. The Act protects individual rights and sensitive information, regulating how organizations (both private and public) collect, use, store, and disclose it.

The Privacy Act prevents privacy risks while balancing organizations' interests in using the information for legitimate purposes. As a cornerstone of Australian law, the Privacy Act 1988 highlights the significance of privacy and the protection of personal information in an increasingly digital world.

Key components of Australia’s Privacy Act

Australia's Privacy Act comprises several key components outlining responsibilities and establishing guidelines for managing personal information. These key components include:

  • Australian Privacy Principles (APPs): These 13 principles form the core of Australia's privacy protection framework. The APPs govern the collection, use, and disclosure of personal information, data quality and security, openness and transparency, and access to and correction of personal information.
  • Coverage: The Act applies to most Australian Government agencies, all private sector and not-for-profit organizations with an annual turnover of more than AUD 3 million, private health service providers, and some small businesses.
  • Information Commissioner: The Act establishes the role of the Australian Information Commissioner, who is responsible for privacy functions, including enforcing privacy and personal information protection standards.
  • Credit reporting: Specific provisions in the Act govern the handling of personal credit information and credit reporting, setting standards for the collection, use, and disclosure of credit-related personal information by credit providers and credit reporting bodies.
  • Tax File Numbers: There are specific rules regarding using and securing Tax File Numbers to prevent misuse.
  • Privacy codes of practice: The Act allows for the development of legally binding codes that can apply to specific industries or sectors and provide tailored privacy guidelines.
  • Complaints and investigations: The Act provides processes for individuals to lodge complaints regarding the handling of their personal information. The Office of the Australian Information Commissioner (OAIC) investigates and resolves these complaints.
  • Civil penalties: The Act includes civil penalty provisions in cases of breaches or severe invasions of privacy.
  • Exemptions: The Act provides various exemptions, such as small businesses with an annual turnover of less than AUD 3 million, political acts and practices, and specific acts by media organizations.

These components work together within the Privacy Act to protect personal information and ensure that entities handle data responsibly and transparently.

Who must comply with Australia’s Privacy Act?

Australia’s Privacy Act applies to various regulated entities encompassing multiple industries and sizes. Some organizations are exempt from the Privacy Act based on annual turnover, but others may be required to comply based on other factors.

Organizations that must comply with Australia’s Privacy Act include:

  • Government agencies: All Australian Government agencies must comply with the Privacy Act, including departments and agencies that handle personal information (regardless of their size or the volume of data they manage).
  • Business and non-profit organizations: Businesses and not-for-profit organizations with an annual turnover of more than AUD 3 million must comply with the Act
  • Small businesses in specific categories: Small businesses with an annual turnover of less than AUD 3 million may be exempt unless they fall into specific industry categories.
  • Health service providers: The Privacy Act applies to any organization or small business providing a health service and holding health information (other than in an employee record).
  • Credit reporting bodies and credit providers: Entities that deal with credit reporting or credit provision must comply with the Act, as they handle significant amounts of personal financial information.
  • Tax File Numbers (TFN) recipients: Entities that receive Tax File Numbers (TFNs) must handle them by adhering to the Privacy Act and the TFN Rule.

Penalties for non-compliance

Non-compliance with Australia's Privacy Act can result in substantial penalties, especially after the proposed reforms to strengthen enforcement powers and increased penalties associated with breaches. There are two main types of penalties imposed for failing to comply with the Privacy Act:

  • Civil penalties: The OAIC may seek civil penalties for serious or repeated privacy breaches. The maximum penalty for organizations can be up to AUD 2.22 million.
  • Infringement notices: For less serious but still eligible data breaches, the OAIC can issue infringement notices without going through the courts. These notices carry fines of up to AUD 63,000 for corporate bodies and up to AUD 12,600 for individuals.

Compliance with the Privacy Act is crucial, given the potential for severe financial penalties and other consequences. Organizations should regularly review and update their privacy policies and practices to meet current legal requirements and protect personal information.

Upcoming Reforms to Australia’s Privacy Act

In 2022, the Australian Attorney General’s Department reviewed the Privacy Act and published the Privacy Act Review Report. The report comprehensively reviewed various areas of the Act to ensure its coverage and effectiveness. Based on the review, the report included 116 proposed changes to reform the Act.

The Australian Government released an official response to the Review Report shortly after. The government response agreed to 21 of the 116 proposed privacy reforms, which include:

  • Modifications concerning the use of automated decision-making, such as mandating that privacy policies disclose detailed information about the personal data used in automated decisions, along with transparency requirements about how these decisions are made
  • Enhancements to the Notifiable Data Breaches scheme, allowing the Attorney-General to authorize sharing information with relevant entities to mitigate harm from data breaches
  • A reduction in the criteria for 'serious and repeated' privacy breaches by removing the necessity for the breaches to be repeated, thus facilitating easier imposition of penalties for privacy violations
  • Revisions to the enforcement framework, giving courts the authority to issue any appropriate orders after establishing a privacy interference, alongside new powers and mandates for the OAIC
  • Strengthened privacy protections for children by introducing a Children's Online Privacy Code for Internet services frequently accessed by children
  • Expansion of the OAIC to develop specific guidelines for new technologies and emerging privacy threats
  • Expansion of the OAIC to issue new regulatory guidelines to identify and categorize vulnerable groups at higher risk of harm from data misuse, determining best practices for obtaining their consent
  • Expansion of the OAIC to enhance and expand guidelines on information security, including amendments to APP 11 regarding what constitutes 'reasonable' measures for secured, destroyed, or de-identified information and expected behaviors for entities to prevent, manage, and rectify potential or actual losses.

Another 68 recommendations were agreed in principle (requiring further consultation and analysis). These include:

  • The establishment of requirements for organizations to define and document the purposes for collecting, using, and disclosing personal information
  • Modifications to exemptions, including the elimination of the employee records exemption and the small business exemption
  • The imposition of duties to appoint or designate a senior employee to oversee privacy within an organization
  • The obligation to conduct privacy impact assessments for high-risk activities
  • The introduction of a direct right of action under the Privacy Act and a statutory tort for serious invasions of privacy
  • An unconditional right for individuals to opt out of their personal information being utilized or disclosed for direct marketing
  • An industry-based funding model for the OAIC
  • New individual rights, modeled after the EU GDPR’s ‘data subject rights’, which include rights to object, request erasure, opt-out of targeted advertising, request de-indexing from search results, and refuse the use or disclosure of their information for direct marketing purposes
  • The implementation of a ‘fair and reasonable’ test to assess whether the collection, use, and disclosure of personal information is necessary for an entity’s functions and activities
  • The introduction of mechanisms to designate countries with substantially similar privacy laws and standard contractual clauses for transferring personal information to non-designated countries

The remaining proposals were “noted” by the Government, indicating no further action. Despite that, these upcoming changes reflect a substantial commitment to enhancing Australian privacy law and modernizing the framework in line with contemporary digital challenges and public expectations.

How to prepare for Australia’s Privacy Act reforms

Organizations must adequately prepare for the upcoming reforms to the Australia Privacy Act to avoid potential penalties and comply with new legal requirements. Reforms will be implemented via draft legislation in 2024, therefore, taking reasonable steps to prepare now is crucial. The following six steps provide an easy process for organizations to meet the new legal requirements of the Australia Privacy Act reforms and prepare for compliance.

Step 1: Conduct a comprehensive privacy audit

Before implementing any new policies or changes, organizations should fully audit their current privacy practices. Auditing can include the following strategies:

  • Assess current data practices: Review how personal information is collected, stored, used, and shared within the organization.
  • Identify compliance gaps: Determine areas where your current privacy practices do not meet the requirements of the existing Privacy Act and the expected reforms.
  • Document data flows: Create detailed maps of data flows within the organization to visualize how data moves and where it might be at risk.

Step 2: Update or develop new privacy policies and procedures

After auditing your organization’s privacy practices, update or develop new policies and procedures. Be sure to address any problem areas identified in your audit, utilizing the following steps:

  • Revise privacy policies: Update existing policies to align with the new requirements, ensuring they are clear about consent, data rights, and data handling procedures.
  • Develop specific procedures: Implement specific procedures for data consent, erasure, and protection, especially focusing on the rights introduced or expanded by the reforms, such as the right to erasure.
  • Policy accessibility: Ensure that updated policies are easily accessible to both employees and the public, providing clear and understandable information about privacy practices.

Step 3: Strengthen consent mechanisms

Consent is a major component of Australia’s Privacy Act and upcoming reforms. Your organization should already have a basic consent practice, but now is an excellent time to review it and strengthen areas that are lacking. Review current mechanisms according to the following components:

  • Unambiguous consent: Redesign consent forms and online prompts to ensure consent is explicit and informed, not buried in general terms and conditions.
  • Active opt-in systems: Implement systems that require an active opt-in from the user, avoiding any form of pre-ticked boxes or implied consent.
  • Regularly update consent: Establish mechanisms to renew consent at regular intervals or when there are significant changes in the data processing activities or purposes.

Step 4: Implement enhanced data protection measures

Australia’s Privacy Act protects users' data, so your organization should be ready to implement enhanced data protection measures ahead of upcoming reforms. These measures form the backbone of your compliance with the Act. Strategies can include:

  • Improve data security: Enhance technical and organizational measures to secure personal data against unauthorized or unlawful processing, accidental loss, destruction, or damage.
  • Data minimization: Ensure only the minimum necessary personal information is collected and stored, aligning with the reforms' data minimization principles.
  • Secure data disposal: Develop and implement procedures to comply with the right to erasure and data minimization requirements.

Step 5: Train and educate staff

Creating a culture of data privacy and compliance within your organization is crucial to maintaining compliance across all departments. By training and educating your staff, you can ensure all departments handle data properly and comply with upcoming reforms to the Privacy Act. This step can include:

  • Regular training programs: Conduct regular training sessions for all employees on the importance of privacy, the details of the Privacy Act reforms, and the organization’s specific privacy policies and procedures.
  • Role-specific training: Provide detailed, role-specific training for employees who handle personal data directly, ensuring they understand their responsibilities and the legal requirements.
  • Ongoing awareness: Keep privacy and data protection an ongoing topic in internal communications, reinforcing the importance of compliance and updates on the privacy landscape.

Step 6: Monitor, audit, and update compliance regularly

Compliance with Australia’s Privacy Act is an ongoing process, and with reforms likely to come in future reviews, monitoring and updating your organization’s compliance procedures is good practice. Be sure to implement the following in this final step:

  • Continuous monitoring: Implement monitoring systems to check compliance with privacy policies and legal requirements continuously.
  • Regular audits: Schedule and conduct regular audits to ensure all data handling practices comply with the updated Privacy Act and to identify any new risk areas.
  • Stay informed on changes: Keep up to date with any further changes in the Privacy Act and related regulations, adjusting policies and practices as necessary to maintain compliance.

Prioritize data protection and stay compliant with UpGuard

Compliance management is lengthy and difficult, but UpGuard helps your organization stay one step ahead with our all-in-one external attack surface management platform.

UpGuard Breachsight helps protect your organization’s reputation by understanding the risks impacting your external security posture and knowing your assets are always monitored and protected. View your organization’s cybersecurity at a glance and communicate internally about risks, vulnerabilities, or current security incidents. Other features include:

  • Data Leak Detection: Protect your brand, intellectual property, and customer data with timely detection of data leaks and avoid data breaches
  • Continuous Monitoring: Get real-time information and manage exposures, including domains, IPs, and employee credentials
  • Attack Surface Reduction: Reduce your attack surface by discovering exploitable vulnerabilities and domains at risk of typosquatting
  • Shared Security Profile: Eliminate having to answer security questionnaires by creating an UpGuard Shared Profile
  • Workflows and Waivers: Simplify and accelerate how you remediate issues, waive risks, and respond to security queries
  • Reporting and Insights: Access tailor-made reports for different stakeholders and view information about your external attack surface

Ready to see
UpGuard in action?

Ready to save time and streamline your trust management process?