Data Protection Policy EnglishEW
Data Protection Policy EnglishEW
Applicability: Global
Revision: 2
Responsibility for this The functional responsibility for the development, review and
document: maintenance of this document rests with the Data Protection
Officer
Content property of Wood. Paper copies are uncontrolled. This copy was valid at the time it was printed. Page 1 of 8
For an up-to-date copy, please visit Wood Management System.
COP-PLD-100007 Rev. 2 DATA PROTECTION POLICY
Contents
1 Purpose ............................................................................................................................ 3
2 Roles and Responsibilities .............................................................................................. 3
3 Policy Requirements ....................................................................................................... 3
3.1 Overarching Data Protection Principles ......................................................... 3
3.2 Complying with the Data Protection Principles ............................................ 4
3.2.1 Lawful grounds to process personal information ......................................... 4
3.2.2 Relying on consent ................................................................................................... 4
3.2.3 Transparency, purpose limitation and minimisation.................................... 5
3.2.4 Accuracy........................................................................................................................ 5
3.2.5 Security .......................................................................................................................... 5
3.2.6 Sharing Data with Third Parties ........................................................................... 5
3.2.7 Data transfers.............................................................................................................. 6
3.2.8 Data Protection by Design and Data Protection Impact Assessments . 6
3.2.9 Data Subject Rights .................................................................................................. 6
3.3 Training .............................................................................................................. 6
3.4 Data Protection Questions and Complaints ................................................... 6
3.5 Data Protection Law Breaches and Policy Breaches ...................................... 7
4 Definitions........................................................................................................................ 7
5 References........................................................................................................................ 8
6 Revision History .............................................................................................................. 8
Content property of Wood. Paper copies are uncontrolled. This copy was valid at the time it was printed. Page 2 of 8
For an up-to-date copy, please visit Wood Management System.
COP-PLD-100007 Rev. 2 DATA PROTECTION POLICY
1 Purpose
Wood is committed to compliance with data protection and privacy laws globally. As a
responsible organisation we respect the personal data and data protection rights of all
individuals. This Policy explains the key principles which you must comply with when
handling personal data of clients, contacts, suppliers and colleagues.
Regardless of business or location, we are all responsible for complying with this Policy. In this
Policy, “we” “you” or “our” refers to Wood employees, including short-term workers and
consultants working within Wood, officers and directors. We also expect our business partners,
such as agents, suppliers, contractors, intermediaries, representatives and joint venture
partners, to follow the principles set out in this Policy.
A breach of data protection law can have a significant impact on a company's reputation. It
could impact its share price or expose it to claims for breach of contract by its counterparties.
In addition to reputational damage, organisations that breach data protection laws can be fined
for breaches. Levels of fines vary from country to country but can reach as high as 4% of global
turnover. Regulatory authorities can also impose sanctions such as prohibitions on processing
data, audits and/or monitoring arrangements.
Breaches of this Policy will be taken seriously and may result in disciplinary action.
3 Policy Requirements
Content property of Wood. Paper copies are uncontrolled. This copy was valid at the time it was printed. Page 3 of 8
For an up-to-date copy, please visit Wood Management System.
COP-PLD-100007 Rev. 2 DATA PROTECTION POLICY
with third parties and take steps to ensure that no damage is caused from the processing
of the data ("security");
• We only allow the transfer of or access to personal information outside a country if
appropriate data transfer arrangements are in place.;
• We build appropriate data protection compliance into any new project, system or way
of working that involves personal information processing or new uses of personal
information ("data protection by design and default").
Content property of Wood. Paper copies are uncontrolled. This copy was valid at the time it was printed. Page 4 of 8
For an up-to-date copy, please visit Wood Management System.
COP-PLD-100007 Rev. 2 DATA PROTECTION POLICY
• Freely given and retractable at any time – it must be as easy to withdraw as to give
consent; and
• Not 'tied' i.e. conditional on accepting services/offers.
• Compliant with applicable country laws.
3.2.4 Accuracy
Personal information must be kept accurate. When personal information is collected,
responsibility for caring for it should be allocated to an owner along with a clearly understood
process for keeping information updated and accurate. For example, by self-service systems,
regular verification exercises or by providing information to individuals so they know who to
contact if their details change.
3.2.5 Security
Personal information must be kept secure and protected from any unauthorised access,
accidental loss, damage or destruction. Each one of us must stay familiar with and follow our
security policies and procedures which are designed to protect our IT systems, our premises
and the data within them (both confidential information and personal information).
Content property of Wood. Paper copies are uncontrolled. This copy was valid at the time it was printed. Page 5 of 8
For an up-to-date copy, please visit Wood Management System.
COP-PLD-100007 Rev. 2 DATA PROTECTION POLICY
3.2.8 Data Protection by Design and Default, Records of Processing and Data
Protection Impact Assessments
We must maintain records of processing activities involving personal information. In some
regions we also need to complete Data Protection Impact Assessments (DPIAs) in relation to
new systems, ways of working and amendments to systems and ways of working which process
personal information in a way that is regarded as “high risk”. This includes where sensitive data
is collected or where automated decisionmaking takes place. The Privacy Team operates the
ThinkPrivacy system for recording personal data processing and carrying out DPIAs.
All governance systems for new projects should include the ability to identify where personal
information is being processed, why it is being processed and what should be notified to the
Privacy Team.
3.3 Training
Business functions must ensure that all Wood employees and agency workers understand the
application of data protection in relation to the personal information they work with and
undertake data protection training and reminder sessions at appropriate intervals to ensure
that knowledge is maintained and all leavers, movers and joiners are kept up-to-speed.
Content property of Wood. Paper copies are uncontrolled. This copy was valid at the time it was printed. Page 6 of 8
For an up-to-date copy, please visit Wood Management System.
COP-PLD-100007 Rev. 2 DATA PROTECTION POLICY
4 Definitions
The following terms are used within this document.
Term Definition
Personal information (also often referred to as "personal data") any information about an
identified or identifiable natural person. An identifiable person is one
who can be identified, directly or indirectly, in particular by reference
to an identification number, location date, online identifiers or to one
or more factors specific to that person's physical, physiological,
genetic, mental, economic, cultural or social identity.
Examples of this data in the employment context include but are not
limited to: identification data (such as name, address, date and place
of birth, photograph); contact details (such as telephone number,
email, address); national identifiers (such as ID numbers, tax
IDs/social security numbers, driver's licence number, passport
number); education and training (educational history, professional
qualification and experience, professional organisations,
publications); and professional status (such as title, position,
location).
Examples of this data in a client or candidate context includes name
and contact details on our CRM databases, email addresses, IP
address, newsletter subscriptions and marketing preferences.
Content property of Wood. Paper copies are uncontrolled. This copy was valid at the time it was printed. Page 7 of 8
For an up-to-date copy, please visit Wood Management System.
COP-PLD-100007 Rev. 2 DATA PROTECTION POLICY
Term Definition
identifying a person), health data and data about sex life or sexual
orientation.
Criminal records data information relating to criminal convictions and offences or related
security measures.
5 References
6 Revision History
Content property of Wood. Paper copies are uncontrolled. This copy was valid at the time it was printed. Page 8 of 8
For an up-to-date copy, please visit Wood Management System.