unit 1 - Data protection, GDPR & Confidentiality Flashcards

1
Q

What is GDPR?

A

General Data Protection Regulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

When did GDPR and the UK Data Protection Act 2018 come into force?

A

25th May 2018

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the EU and UK law that currently governs how data is looked after by both private and public organisations, including charities?

A

GDPR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Who issues penalties if GDPR law is broken?

A

Information Commissioner’s Office (ICO)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What was in force before GDPR?

A

The Data Protection Act 1984 introduced rules on the storage and use of information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

When was the Data Protection Act revised?

A

2003 to include paper-based filing systems data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the 6 principles of GDPR?

A

The GDPR requires you to follow certain data protection principles which, briefly, are:
1) processed lawfully, fairly and in a transparent manner

2) collected for specified, explicit and legitimate purposes
3) adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed
4) accurate and, where necessary, kept up to date
5) kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; and
6) processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are the major (non-exhaustive) changes with GDPR compared to the data protection act?

A

Increased fines for breach of obligations
Data Breach Notification
Data Protection Officers (DPO)
Greater control for data subjects (Right to be forgotten - erasure)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

How does a pharmacist need to be mindful about confidentiality?

A

Patient interactions - prescription counselling, over the counter (OTC) sales, provision of advice or enhanced services
Professional discussions with peers, members or pharmacy staff, other professionals (interdisciplinary discussion)
Discussion with family members and friends
Seeing a patient “out and about”
Patient queries
Information about pharmacy staff and students
Applies to student placements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What circumstances exist where it may be appropriate to disclose confidential information?

A

When a pharmacy professional:
has the consent of the person under their care
has to disclose by law
should do so in the public interest and/or
must do so in the vital interests of a person receiving treatment or care, for example, if a patient needs immediate urgent medical attention

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

When would a patient not need to consent to their confidential information being shared?

A

When the reason for sharing confidential information is one that the person receiving care would reasonably expect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

When should a pharmacy professional contact a patient and obtain their consent?

A

If a pharmacy professional is unsure whether they have the person’s consent to share their information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Who should a pharmacist contact if they are not sure if they need to obtain consent to disclose information?

A

GPhC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What conditions should be met before disclosing information without the consent of the person receiving care?

A

A pharmacy professional should:
be satisfied that the law says they have to disclose the information, or that disclosure can be justified as being in the public interest and also meets the requirements of data protection legislation
ask for clarification from the person making the request, if they are unsure about the basis for the request
ask for the request in writing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Under which circumstances can records be disclosed to individuals indicated in the GDPR?

A

The police, or another enforcement, prosecuting or regulatory authority
A healthcare regulator, such as the GPhC or GMC
An NHS Counter-fraud investigation officer
A coroner, procurator fiscal, judge or relevant court which orders that the information should be disclosed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

In what situations can disclosing confidential information be justified if it to prevent them from happening?

A

A pharmacy professional may disclose confidential information when they consider it to be in the public interest to do so, for example if the information is required to prevent:
a serious crime
serious harm to a person receiving care or to a third party,
or serious risk to public health