GDPR and payroll data: a practical guide for UK compliance
-

Stefanie le Roux

Contents
More business functions rely on payroll data than people realise. HR, finance, IT and compliance teams all need access, making coordination more complex than it once was.
From salary details to bank accounts, getting it wrong may lead to fines, employee mistrust and conversations with the ICO. In this guide, we’ll walk through what GDPR really means for payroll teams in the UK.
Why payroll data is high-risk under UK GDPR
Payroll involves processing vast amounts of personal information every month. The breadth of data is staggering when you consider what goes into a typical payroll run.
You’re handling salary and bonus figures that reveal earning patterns, National Insurance numbers that serve as unique identifiers, bank account details that provide direct access to personal finances, contact information and addresses that map out where people live and tax codes and pension contributions that expose financial circumstances and future planning decisions.
Each of these data points counts as personal information under UK GDPR. Collectively, they paint a very detailed picture of someone’s private life. Because of this, “GDPR payroll data” is considered high-risk. Employers and payroll providers have a duty to keep this personal information secure, accurate and only used for its intended purpose.
The compliance burden is significant. The ICO expects clear policies, lawful processes and strong technical safeguards.
Key GDPR principles payroll teams must follow
If you’re dealing with personal data under GDPR, everything starts with understanding the core principles that guide how you should handle that information. The GDPR sets out several principles that apply to any personal data processing:
Lawfulness, fairness and transparency
Payroll processing must be based on a lawful reason, such as a legal obligation to pay tax or a contractual need to pay wages. Fairness means employees should not be surprised by how their data is used. Transparency means explaining payroll processes in plain language in contracts or privacy notices.
Purpose limitation and data minimisation
Payroll data should only be collected for specific purposes. If you only need an employee’s bank details to pay them, don’t store copies of old accounts “just in case.” Data minimisation is about only holding what’s strictly necessary.
Accuracy and storage limitation
Mistakes in payroll can quickly cause serious harm. Data must be kept accurate and up to date. Storage limitation means you can’t hold onto payroll files forever. Once statutory retention periods have passed, securely delete them.
Integrity, confidentiality and security
This is the principle most people think of when they picture GDPR. Payroll data must be protected against unauthorised access, accidental loss or malicious attack. This usually involves encryption, secure logins, audit trails and controlled access permissions.
Who is responsible for payroll data?
Responsibility for payroll data can shift depending on whether you run payroll in-house or through a provider. Under GDPR, the key distinction is between controllers and processors.
Data controller vs data processor
Understanding these roles is crucial for compliance. The data controller decides why and how personal data is processed, for payroll, this is usually the employer who makes decisions about salary structures, payment schedules and what information to collect.
The data processor acts on the controller’s instructions, this could be a software platform that calculates wages or a payroll bureau that handles the entire process on your behalf.
The employer doesn’t hand off all responsibility when using a processor. Controllers must ensure processors follow GDPR standards and have contracts in place to prove it.
In-house vs outsourced payroll: Roles and risks
The choice between internal and external payroll processing significantly impacts your compliance obligations. With in-house payroll, the employer is both controller and processor, meaning you have complete control over security measures and processes, but also carry full responsibility for every aspect of GDPR compliance. The risk is higher because all compliance safeguards rest internally.
With outsourced payroll, the provider processes data on the employer’s behalf. This reduces some risks by leveraging the provider’s expertise and security infrastructure, but adds new ones like vendor reliability, contract compliance and ensuring your provider meets GDPR standards.
If you’re considering outsourcing your payroll, Employment Hero provides comprehensive payroll software and support designed to help businesses navigate these compliance requirements. Our platform is built with GDPR considerations in mind, offering the security infrastructure and expertise that can help reduce your compliance burden.
What lawful basis applies to payroll data processing?
For payroll data, the lawful basis usually falls into two categories. Legal obligation covers situations where employers are legally required to pay staff, deduct tax and submit returns to HMRC. Contractual necessity applies when payroll fulfils the employment contract by ensuring staff are paid correctly and on time.
It’s important to document which basis applies in your payroll processes, which can serve as necessary evidence of compliance if the ICO ever comes knocking.
Maintaining a record of payroll processing activities
Under Article 30 of the GDPR, employers must keep a record of processing activities. For payroll, this creates a comprehensive audit trail that demonstrates compliance and helps identify potential issues before they become problems.
|
Record Component |
Payroll Example |
Review Frequency |
|---|---|---|
|
Categories of personal data |
Names, NI numbers, bank details, tax codes |
Annually or when processes change |
|
Data access permissions |
HR manager, payroll administrator, finance director |
Quarterly |
|
Systems and providers |
Payroll software, banking partners, pension providers |
When contracts renew |
|
Retention schedules |
3 years plus current year for HMRC compliance, then secure deletion |
Annually |
|
Security measures |
Encryption, access controls, backup procedures |
Monthly |
These records should be reviewed regularly. Responsibility usually sits with HR, payroll managers or data protection officers. You’ll want to be consistent. If an auditor asks, you need to show clear, up-to-date logs.
Payroll data breaches: Who notifies the ICO?
Data breaches happen, even with the best precautions. GDPR requires employers to report certain breaches to the ICO within 72 hours. As we’ve highlighted, payroll data breaches are particularly serious because they often involve financial information.
Common payroll breach scenarios
Real-world breaches often stem from seemingly minor mistakes that cascade into major incidents. For example, a payslip sent to the wrong employee. It might sound like a small mistake, but this exposes salary and personal details to an unauthorised person, potentially creating workplace tensions and privacy violations.
Then there’s the lost or stolen laptop scenario, where a payroll administrator’s unencrypted device goes missing, creating a serious data security incident that could expose hundreds of employee records. Perhaps most concerning is the email phishing attack, where payroll staff are tricked into handing over login credentials, giving cyber criminals access to salary records, bank details and potentially the ability to redirect payments.
Who notifies the ICO and when
The employer, as the controller, is ultimately responsible for notifying the ICO. If a payroll provider discovers a breach, they must inform the employer immediately, but the employer carries the reporting duty.
What to include in a breach report
A GDPR breach report to the ICO must include the nature of the breach and categories of data involved, how many individuals are affected, the likely consequences and what mitigation steps are being taken.
Best practices to keep payroll data secure
Practical steps make the difference between proactive GDPR compliance and reactive damage control. The foundation of payroll security rests on multiple layers of protection that work together to create a good defence system.
Technical safeguards should include two-factor authentication for payroll systems, which adds a crucial second layer of security even if passwords are compromised.
Access should be limited to those who absolutely need it, following the principle of least privilege, which simply means giving each person only the minimum level of access required to do their specific job.
Instead of emailing payslips directly, use secure portals that require employee authentication to access their information. All sensitive data should be encrypted both when stored on servers and when transmitted between systems. If we haven’t mentioned it already, leveraging payroll software can help you take your payroll digital for better security.
Beyond technology, regular security audits and security tests can help identify vulnerabilities before attackers do. A culture of security awareness is just as important as any software licence fee.
Training staff to spot phishing emails, recognise social engineering attempts and follow secure procedures can prevent most common breach scenarios. Consider weaving security training into your Learning and Development programs.
Employee rights and payroll data
Employees have specific rights regarding their payroll data that employers must respect and facilitate. Under GDPR, employees can request access to their personal data, including historical payroll information, and employers must provide this within one month.
They also have the right to correct inaccurate information, such as wrong bank details or issuing a change to tax codes, and in some cases, they can request deletion of their data once legal retention periods have passed.
The right to data portability means employees can ask for their payroll data in a machine-readable format when changing jobs, which can be particularly relevant for pension transfers or mortgage applications. Employers should have clear procedures for handling these requests and ensure payroll teams understand how to respond appropriately.
International considerations and data transfers
Many UK businesses operate across borders or use payroll providers with international operations. When payroll data crosses international boundaries, additional protections apply.
Transfers to countries with adequate data protection (like those in the EU) are generally straightforward, but transfers elsewhere require additional safeguards such as Standard Contractual Clauses or certification schemes.
This becomes particularly complex with cloud-based payroll systems where data might be processed or stored in multiple jurisdictions. Employers should understand where their data goes and ensure appropriate transfer mechanisms are in place. So, when considering payroll systems, be sure that the one you choose factors in global employment.
How to make GDPR payroll compliance practical
GDPR compliance for payroll can feel overwhelming, but it boils down to three things: document your processes, protect personal data and train your people. A simple checklist approach can help:
- Identify your lawful basis for payroll processing
- Keep accurate records of data and retention periods
- Review security measures regularly
- Establish clear breach reporting procedures
If you’re unsure whether your payroll setup meets the mark, consider an internal audit or consult with an expert. Our payroll team can help you move digital, implement secure processes and tailor advice specific to your business situation.
FAQs about GDPR and payroll
Yes. Payslips contain personal data such as salary, tax codes and National Insurance numbers. Employers must ensure payslips are shared securely and only with the intended recipient.
Payroll data should typically be retained for three years plus the current year, to meet HMRC requirements. After this period, it should be securely deleted unless another lawful basis applies.
Yes, but only when legally required. Employers are obliged to share payroll data with HMRC. Sharing with third parties such as pension providers is also permitted if it is necessary to fulfill the employment contract or a legal obligation.
Related Resources
-
Read more: Notice of termination of employment UKNotice of termination of employment UK
Need to issue or respond to a notice of termination of employment? Use our employer-focused checklist covering notice periods, resignation…
-
Read more: Time off for dependants: A guide to dependency leaveTime off for dependants: A guide to dependency leave
Dependency leave gives employees time off to care for dependants during emergencies. Learn more about your employer responsibilities in this…

















