Guide to the Australian Privacy Act (APA)

In this guide:

What is the Australian Privacy Act (APA)?

The Australian Privacy Act 1988 (APA) is the key law regulating privacy rights and the handling of personal information by federal government agencies and private sector organizations in Australia. The Act also establishes the Office of the Australian Information Commissioner (OAIC), headed by the Privacy Commissioner, to protect the privacy rights granted to Australian citizens and residents.

The Privacy Commissioner oversees compliance with the Privacy Act and handles privacy-related complaints for all agencies and organizations with an annual turnover of more than $3 million, along with some other select organizations. The core purpose of the Privacy Act is to promote and protect the privacy of individuals and to regulate how organizations handle personal information.

Within the APA, there are Australian Privacy Principles (APPs) which establish legal obligations defining how businesses and organizations should collect, use, disclose and store personal information. There are 13 APPs covering transparency, security, accuracy and more:

  1. Open and transparent management of personal information. Requires entities to have practices, policies and procedures to manage personal data openly and transparently.
  2. Anonymity and pseudonymity. Individuals have the option to be anonymous or use a pseudonym when dealing with an organization if lawful and practicable.
  3. Collection of solicited personal information. Outlines when and what personal information can be collected. Collection must be fair, lawful and not unreasonably intrusive.
  4. Dealing with unsolicited personal information. Places obligations on organizations in cases where they receive personal data they didn’t actually ask for upfront.
  5. Notification of the collection of personal information. Requires organizations to tell individuals when collecting their personal data, including why it’s being collected and who else might see it.
  6. Use or disclosure of personal information. Outlines the limited circumstances when collected personal data can be used or disclosed.
  7. Direct marketing. Establishes rules around using or disclosing personal information for direct marketing purposes as of a 2022 update.
  8. Cross-border disclosure of personal information. Regulates the transfer of personal data to overseas recipients.
  9. Adoption, use or disclosure of government related identifiers. Applies restrictions on adoption or use of government identifiers, like tax file numbers, as your personal identifier.
  10. Quality of personal information. Requires organizations to take reasonable steps to ensure the personal data they hold is accurate, complete and up-to-date.
  11. Security of personal information. Establishes the security protections required to keep personal data secure.
  12. Access to personal information. Gives individuals a right to ask for access to view or update the personal data an organization holds about them, among other rights outlined below.
  13. Correction of personal information. Allows individuals to request corrections to personal data to update it or make it more accurate.

Mentioned previously, the OAIC is responsible for administering and enforcing these APP requirements as part of the Privacy Act. The OAIC can investigate complaints, issue infringement notices and penalties, and seek court orders to compel compliance with the Act. Thus, any rights infringements should be reported to the OAIC promptly for investigation.

In 2021, the APA increased the maximum financial penalties for breaches of privacy obligations up to $2.22 million for individuals and $11.1 million for organizations. These are significant fines, but the goal of course is the proactive protection of the public’s most sensitive data. This underlying objective is the reason so many resources have been published and shared widely by the OAIC and Privacy Commissioner.

To put the power in the hands of the people, individuals are granted the following enumerated rights under the APA:

  • Right to know: Individuals have the right to know:
    • What personal information an organization holds about them.
    • How the organization collects and uses their personal information.
    • Who the organization discloses their personal information to at any point.
    • How they can access and correct their personal information.
  • Right to access & correction: Individuals have the right to:
    • Access their personal information held by an organization.
    • Request correction of their personal information if it is inaccurate, incomplete, or out-of-date.
  • Right to consent: Individuals have the right to give or withhold their consent to the collection, use, and disclosure of their personal information, except in certain circumstances permitted by the APA.
  • Right to anonymity & pseudonymity: Individuals have the right to:
    • Use anonymous or pseudonymous identifiers in certain circumstances.
    • Object to the use of their personal information for direct marketing purposes.
  • Right to data breach notification: Individuals have the right to be notified if their personal information is involved in a data breach that is likely to cause serious harm. Thus, it is mandatory for certain data breaches to be reported to both the individuals affected and the Privacy Commissioner, especially if it is likely to result in serious harm.
  • Right to lodge complaints: Individuals have the right to lodge a complaint with the Office of the Australian Information Commissioner (OAIC) if they believe an organization has breached their privacy rights.
  • Right to restrict processing: Individuals have the right to request that organizations restrict the processing of their personal information in certain circumstances.
  • Right to data portability: Individuals have the right to request that their personal information be transferred to another organization in a readily portable format, where technically feasible.
  • Right to object to automated decision-making: Individuals have the right to object to decisions made about them solely by automated means, and to request human intervention.

Individuals are empowered to exercise these rights at any point and expect a prompt response in a reasonable time frame. Australia seems strongly committed to these rights, and in 2022 even implemented enhanced direct marketing rules to require opt-in consent for sending electronic direct marketing messages with a double opt-in required for sensitive information. This included an expanded scope to include information processed by AI and other automated systems. Australia is also likely to implement the right to erase personal information under certain circumstances.

The APA is, simply put, the key law protecting Aussies’ personal information and regulating how it can be handled by organizations. It aims to give people more control while requiring entities to properly manage private data.

Just like so many leading data privacy regulations around the world, the APA is regularly updated. Organizations located in Australia or selling to Australian citizens and/or residents need to keep up with the latest changes to maintain business compliance and stay ahead of the ever-evolving data privacy landscape. There are currently revisions in progress that could be implemented as soon as 2024.

Source: Office of the Australian Information Commissioner

How to ensure business compliance

The Privacy Act and its Australian Privacy Principles have a significant impact on how businesses and organizations handle personal information. The APA creates obligations for businesses to ensure compliance with a clear enforcement process. But ensuring compliance with the Australian Privacy Act involves implementing robust policies, procedures, and practices to protect the privacy of individuals and handle personal information responsibly. To stay ahead of the requirements while aligning with global data protection standards, review and account for these key impacts:

Legal obligations: The Act imposes legal obligations on businesses to handle personal information in accordance with the Australian Privacy Principles (APPs). This includes requirements for transparency, consent, and the secure storage and handling of personal data as detailed above.

Data breach notification: The Notifiable Data Breaches (NDB) scheme, introduced under the Privacy Act, requires organizations to notify affected individuals and the OAIC in the event of a data breach that is likely to result in serious harm. This requirement emphasizes the importance of data security and encourages organizations to implement robust cybersecurity measures.

Reputation management: Non-compliance with privacy regulations can harm a company’s reputation. Customers and clients are increasingly concerned about the privacy and security of their personal information. Businesses that demonstrate a commitment to protecting privacy are likely to build trust with their customers.

Consumer trust and loyalty: Demonstrating a strong commitment to privacy can enhance consumer trust and loyalty. When individuals feel confident that a business respects their privacy rights and protects their personal information, they are more likely to engage with that business and share their data.

Access and correction rights: The Act provides individuals with the right to access and correct their personal information held by organizations. Businesses must establish processes to facilitate these requests, allowing individuals to have greater control over their own data.

Failure to consider these impacts risks enforcement action and substantial fines by the OAIC, as well as reputation damage, lawsuits and customer backlash. The pressure is on businesses to allocate resources proactively for privacy compliance through technology, processes and training. The compliance burden continues to grow.

To avoid negative consequences and turn these requirements into an opportunity to build customer trust, the following are some best practices for businesses operating in Australia to consider:

  • Privacy policies and notices: Develop clear and comprehensive privacy policies that explain how your organization collects, uses, and handles personal information. Make these policies easily accessible to individuals. Additionally, provide privacy notices at the time of collecting personal information to inform individuals about the purpose of collection.
  • Data minimization: Only collect the personal information that is necessary for the intended purpose. Avoid collecting excessive or irrelevant information, and regularly review the data you hold to ensure it remains accurate and up-to-date.
  • Consent: Obtain clear and informed consent before collecting, using, or disclosing personal information. Ensure individuals understand the purposes for which their information will be used and give them the option to opt out in an easy-to-find location.
  • Data security: Implement robust security measures to protect personal information from unauthorized access, disclosure, alteration, and destruction. This includes encryption, access controls, regular security assessments, and employee training on security protocols.
  • Data breach response plan: Develop a data breach response plan to address potential security incidents promptly. This plan should include procedures for assessing the severity of breaches, notifying affected individuals and the Privacy Commissioner when required, and taking steps to prevent future breaches.
  • Staff training: Train employees on privacy policies and procedures, emphasizing the importance of protecting personal information. Ensure that employees understand their role in maintaining compliance with the Australian Privacy Act.
  • Access and correction processes: Establish processes for individuals to access and correct their personal information. Respond to access requests promptly and ensure that correction requests are processed in a timely manner.
  • Privacy Impact Assessments (PIAs): Conduct PIAs for new projects, services, or technologies that involve the handling of personal information. This helps identify and address privacy risks early in the development process.
  • Third-party agreements: If your organization shares personal information with third parties, ensure that there are appropriate agreements in place to govern the handling of that information and that third parties also comply with privacy laws.
  • Regular audits and assessments: Conduct regular privacy audits and assessments to evaluate your organization’s compliance with the APA. This includes reviewing policies, procedures, and security measures to identify areas for improvement.
  • Stay informed: Keep abreast of updates and changes to privacy laws and regulations. Regularly review guidance provided by the OAIC to ensure ongoing compliance.

By adopting these best practices, businesses can create a privacy-conscious culture and demonstrate their commitment to protecting the personal information of individuals, thereby ensuring compliance with the APA. Stay updated as regulations evolve and dedicate resources into continuous privacy assurance. If you’re managing compliance obligations and risk exposure effectively, all relevant processes should be regularly reviewed and reconsidered by any company working to differentiate itself in regards to data privacy.

Why Privacy Bee works

Protecting personal data while providing the required information about data usage to all users is imperative for businesses engaged in online service delivery today. New regulations sprout up around the world every day, requiring more stringent opt-in policies while granting consumers more rights. The public now has the ability to review and remove their personal data, increasing the accountability of every organization processing personal identifiable information (PII).

Despite the addition of new regulations in more countries every year, the responsibility still falls primarily on the individual to oversee, assess, update and delete (via DSAR request) their personal data wherever it may be collected and dispersed across the internet. This process becomes a massive undertaking when working to cover an entire organization, rendering it practically impossible for a single person or small team to manage without outside professional help. But it’s important. The identification and subsequent elimination of this data play a pivotal role in deterring cybercriminals from launching dangerous social engineering attacks against an organization.

That’s where Privacy Bee emerges as the solution, simplifying the time-consuming process of monitoring and eradicating employee personal data for business leaders. It’s especially effective for executives who are highly visible to the general public. Using sophisticated automation processes backed by an active human service team, Privacy Bee substantially reduces a company’s attack surface and mitigates the looming threat of a data breach. Social engineering attacks are the fastest-growing data breach threat, no matter how mature an organization’s cybersecurity program is today. If it isn’t already covered, then threat actors still have a way to target your organization’s most sensitive information.

Hopefully, you are already conducting risk assessments and vendor surveys. If so, kudos to you! However, it is still essential to recognize vendors are most susceptible to a breach via social engineering attacks relying on exposed data. Privacy Bee not only minimizes the proliferation of your organization’s data across the vast digital landscape but also extends its protection to vendors, helping you ensure third party partners do not serve as the weak link in your security defenses or put you at risk of noncompliance.

Why would anyone want to do something like this?

In the growing billion-dollar surveillance industry, Data Brokers and People Search Sites have assumed pivotal roles, reaping record-breaking profits by trading and transferring your organization’s information with obscure and uncontrollable entities. These entities then either publish this information or compile it all to sell on again, and suddenly your personal data can be easily found after a quick Google Search.

The consequences of private data exposure are far-reaching and pose significant threats if the information can be quickly obtained by malicious cybercriminals. If it’s as simple as a quick search to find you and your coworker’s information, then threat actors can launch cyberattacks at scale by targeting the most vulnerable team members with emotionally engaging messaging that turn even the most highly-trained professionals into victims. The only way to prevent this is by stopping the data flow at the source. The consequences are simply too costly to risk.

A solitary data breach leads to massive productivity losses, expensive remediation efforts, and recurring breach incidents. This isn’t new, and is a predicament that plagues the vast majority of businesses following an initial breach. Industry estimates state as many as 83% of organizations who experienced a data breach go on to experience multiple. That is staggering, and is exactly what Privacy Bee is fighting back against. The initial data breach sets off a chain reaction that inflicts short-term damage on your bottom line while eroding brand value and customer trust over time. Furthermore, there are ripple effects to consider, such as heightened employee turnover due to poaching.

Privacy Bee combats threat actors lurking beyond your organization’s perimeters. By meticulously pinpointing every location across the internet where sensitive data resides and swiftly purging it, Privacy Bee closes the data security gap. The service even encompasses dark web monitoring and provides timely data breach notifications if another company falls victim to an exploitation incident and potentially exposes your information in the process.

Our unwavering commitment is deeply rooted in the belief that privacy is an inalienable human right that transcends political discourse and negotiations. This is why Privacy Bee vigilantly monitors user data for security vulnerabilities while holding the surveillance industry accountable. We compel Data Brokers, People Search Sites, and more than 150,000 additional websites to expunge your stored data and opt out of further data collection to protect you, your family, and your entire organization.

Privacy Bee protection covers a wide range of potential threats, including:

  • Data breaches
  • Social engineering attacks
  • Doxxing
  • Identity theft
  • Spam emails
  • Telemarketing calls
  • Cyberstalking
  • Swatting
  • Blackmail

Privacy Bee is a powerful tool for business leaders who want to protect their employee and customer data. In today’s world, where privacy is more important and harder to come by than ever, you need a trusted partner fighting to preserve your personal and organizational integrity.

Trusted by thousands of companies.

Instant access to the world's leading business privacy platform. Dive into your account: