Changes to Criminal Records Disclosure Regime


3 mins

Posted on 02 Dec 2020

The criminal records disclosure scheme has been amended with effect from 28 November 2020.

What are the changes?

From 28 November 2020:

  • Youth cautions, reprimands and warnings are no longer automatically disclosed on standard and enhanced criminal records checks (they will be assessed on a case by case basis) and
  • The multiple conviction rule has been abolished. This rule required all convictions to be disclosed where a person had more than one conviction, irrespective of how minor those convictions were 

The rules apply to certain roles, where criminal record checks are needed to decide if someone is suitable for the role. These include, for example, staff:

  • Working with children or vulnerable adults or 
  • Working in roles requiring a high degree of public trust

Why have the changes been made?

The changes follow a Supreme Court ruling in 2019 that the mandatory disclosure of warnings and reprimands issued to young offenders and the multiple convictions rule were unlawful. The Court ruled they breached individuals’ right to a private life under Article 8 of the European Convention on Human Rights.

Checking an employee’s criminal record - the position now

The changes are significant. However, employers should be aware that not all roles justify a criminal background check. 

There are two options for checking criminal records - voluntary (where job applicants are asked on the application form about their criminal convictions) and official (where checks are done through the Disclosure and Barring Service (DBS)). 

There are three levels of DBS checks:

  • Basic (which reveals details of unspent criminal convictions, conditional and unconditional cautions)
  • Standard (which also reveals spent convictions, spent and unspent cautions and police reprimands and warnings) 
  • Enhanced (which also includes relevant police information and, where appropriate to the post being applied for, information stored about the person on statutory lists (containing details of people who are considered unsuitable to work with children or vulnerable adults)). 

While nothing prevents employers asking for voluntary disclosure of criminal records, employers cannot do much to verify the responses given. Employers cannot force individuals to obtain their criminal record history through a subject access request (this is a criminal offence under the Data Protection Act 2018 (“DPA 2018”)). Instead the employer may ask them to obtain a Basic Certificate (which, of course, the individual may refuse to do). In many cases, new employees are asked to sign a form permitting a third-party checking organisation to undertake a basic check on their behalf and disclose the results to the employer. 

While certain industries (such as legal, financial services and those who work with children, provide care services or work with vulnerable adults) require individuals to obtain standard or enhanced DBS checks, many industries are not permitted to obtain these.   

Data protection issues

Employers need a lawful ground to process criminal records information and must also comply with the data protection principles, including that processing should be adequate, relevant and not excessive. Employers must have an "appropriate policy document" covering the need for and use of such data.  Unlock (a charity supporting people with criminal convictions) has guidance on obtaining criminal records checks and advises using a “legitimate interest assessment” (to assess the employer’s and individual’s competing interests) to meet the GDPR’s requirements.

The articles published on this website, current at the date of publication, are for reference purposes only. They do not constitute legal advice and should not be relied upon as such. Specific legal advice about your own circumstances should always be sought separately before taking any action.

Back to top