Birmingham Airport Privacy Notice - ID Pass

Birmingham Airport Limited – Privacy Notice

ID Pass

Birmingham Airport is collecting your personal data.  When we collect personal data, we are obliged legally to provide you with certain information, it is called the “Right to be Informed”.  That information is contained in the below Notice.  If any of the information we provide to you is not clear enough, there are contact details for Birmingham Airports Data Protection Officer further down this Notice, please do not hesitate to make contact and ask for further information.

  1. Why we need it - the purpose of processing

We are collecting your personal data for initial, and continuous, background checking to provide you with an airport security pass.  The security pass is required for all areas of the airport.

Should you receive a criminal conviction during the lifetime of your ID Pass and not inform the Airport, as required in the ID Centre Code of Practice, West Midlands Police will inform the Airport via the up to weekly checks they carry out on your information.  This will result in an investigation and if your criminal conviction is of a disqualifiable conviction, which prevents you holding an Airport Security Pass, or it is highlighted there is significant intelligence which may identify you as a potential Safety or Security risk to Aviation Security , it will be removed, and your employer informed.  More information about disqualifiable convictions can be found in the ID Centre Code of Practice.

We collect and use your personal information to check the eligibility and suitability of applicants to hold an airport ID pass and to administer the airport ID pass scheme in accordance with regulatory requirements.

To cross reference your information with the Police National Database to ensure you do not have any criminal convictions which prevent you holding the ID Pass, as per the Department for Transport Regulations, or that you do not have any significant intelligence which may identify you as a potential Safety or Security risk to Aviation Security. The data will also be processed against a National database by CTP WMCTU to identify any terrorism and National Security risks.

Your information will also be shared with the Home Office on a regular basis in order to enable the repeat checks in support of the ‘enhanced background check’ process as mandated under the Direction to Aerodrome Managers served by the Secretary of State for Transport under section 14(1a) of the Aviation Security Act 1982.

This is necessary to support the safeguarding of national security and the prevention and detection of crime, including to help prevent attacks against airports and aviation in the UK.

We will manage and record access to the Critical Part, Airside and Landside Areas of the airport

We will investigate allegations of misuse of airport ID passes and misconduct at work

We will use your information to prevent and detect crime and for security purposes.

We will use your information to research into airport surface access requirements.

We will use your information to prevent or deter an insider from exploiting or intending to exploit their role for unauthorised purposes.

Once you have received your pass, we will also have access to the information collected by the door access system, each time you use your pass to gain entry to different areas of the airport, this will include the car parks, if you have been given a vehicle pass.  This information will be passed onto your employer, should there be a serious concern with regards to security, crime or health & safety.

  1. Why we’re allowed to process your personal information in this way – the legal basis
  •  Article 6 condition – legal obligation – Department for Transport Regulations, section 14(1a) of the Aviation Security Act 1982 (sharing with the Home Office).
  • Article 6 condition – legitimate interests – Sharing with West Midlands Police
    • Article 9 condition - for the prevention of any unlawful acts – Sharing with West Midlands Police

3. Who we will share your personal information with?

Your name and date of birth will be shared with West Midlands Police and West Midlands Counter Terrorist Policing on an up to weekly basis.  This sharing is done to cross reference your information against the Police National Database to check for any disqualifiable criminal convictions.  This continues the original DBS check completed before your ID Pass was granted to you at the start of your employment. Your name and date of birth may also be processed against a National database by CTP WMCTU to identify any terrorism and National Security risks. This will happen for the period in which you hold the ID Pass.

Your information will also be shared with the Home Office on a regular basis in order to enable the repeat checks in support of the ‘enhanced background check’ process as mandated under the Direction to Aerodrome Managers served by the Secretary of State for Transport under section 14(1a) of the Aviation Security Act 1982. This will happen for the period in which you hold the ID Pass.

Any personal information used for access to car parks, will be shared with NCP (including NCP's relevant data processors) for them to allow your security pass to activate the car park barrier when you wish to enter or exit the car park.

Your personal information is put onto two ID Centre systems, which are provided by ID Gateway and CEM, managed by companies called MCS and ADT.  They will have access to the personal data held in the software for the purposes of supporting the IT infrastructure only, they will not have access to the information for any other purpose.

  1. Where your personal information will be stored or transferred to – will it be sent outside of the European Economic Area?

Your personal information is stored within the UK.

  1. How long we will keep your personal information for

The personal information collected for the security pass will be kept for the life of the pass plus 1 year.

For any temporary passes the information will be kept for 12 months plus 1 day.

  1. Your rights

You are entitled to request the following from Birmingham Airport.  These are called your Data Subject Rights and there is more information on Birmingham Airports website about each of these and what they mean to you.  You can find this information by going to birminghamairport.co.uk/dataprotection

  • Right of access
  • Right to rectification
  • Right to erasure
  • Right to restriction of processing

Right to object

 

The right to object is particularly important if we are processing your information under the conditions of a “public task”, or “legitimate interests” as the legal basis.  You can check that information above in section 2.  These is because these conditions must be based on not overriding your rights and freedoms against our purposes for using your personal information.  If we are using your personal information on these grounds and you wish to object, please contact us on dataprotection@birminghamairport.co.uk

If you have any questions, or wish to contact us and ask us to look at your rights at any time, please contact Birmingham Airport on the below details.

Postal Address:

Information Security Team

Birmingham Airport Limited

Diamond House

Airport Way

Birmingham

B26 3QJ

Email: dataprotection@birminghamairport.co.uk

 

  1. If you are unhappy with the way in which we use your personal information

If you are unhappy with the way in which Birmingham Airport has used your personal information and you have already been in contact with us (on the above details) and feel we did not resolve your issues to your satisfaction, you can contact the Information Commissioners Office (The UK’s Data Protection Regulator), the details are below.  However, the Information Commissioner does prefer that you have contacted Birmingham Airport first with your concerns before you then take those concerns to the Regulator.

Postal Address:

Information Commissioners Office

Wycliffe House

Water Lane

Wilmslow

Cheshire

SK9 5AF

Email: casework@ico.co.uk

  1. Is your personal data being processed because of a regulatory or contractual requirement?

Yes, a regulatory requirement from the Civil Aviation Authority to ensure security levels within the airport.

  1. Are we using automated decision making or profiling with regards to your personal data?

No, for the purposes of security passes no automated decision making or profiling is taking place, these decisions are all taken by individuals working in the ID Centre.

Renew or change your cookie consent
Cookie settings
Book Flights Book Parking Order Currency Book Taxi