Supreme Court rules criminal record disclosure regime is unlawful


5 mins

Posted on 04 Feb 2019

The Supreme Court has ruled that the criminal records disclosure regime is unlawful as it breaches the right to respect for private life under Article 8 of the European Convention of Human Rights (“ECHR”).   

Background

In 2013, the Government amended the criminal record checks scheme. The 2013 changes mean that convictions for non-violent, non-sexual offences that did not lead to a custodial or suspended sentence are not disclosed on a Disclosure and Barring Service (“DBS”) certificate, provided that this was the individual’s only offence. The conviction is removed after 11 years, or five years and half years if the person was a minor at the time of the offence.  However, convictions for violent and sexual offences are always disclosed and if a person is convicted of more than one offence all of their convictions are always disclosed. 

The 2013 changes were brought about as a result of successful legal challenges. The courts held that minor offences, or offences committed in the distant past or when the individuals were children, were preventing them from obtaining employment and the criminal record disclosure regime was therefore unlawful. 

Facts

R (on the application of P and others) v Secretary of State for Justice and others is a further challenge to the criminal records check scheme, essentially arguing that the 2013 amendments did not go far enough and the scheme is still unlawful.

P received a caution in July 1999 for the theft of a sandwich from a shop. In November 1999, she was convicted of shoplifting a book which cost 99 pence and of failing to surrender to bail.  She received a conditional discharge for these offences.  At the time of the offences she was 28 years old, homeless and suffering from an undiagnosed mental illness. She has committed no further offences.

G received two police reprimands when he was 13 for sexually assaulting two younger boys. Police records at the time indicated the sexual activity was consensual and carried out as "dares". G has not offended since. 

P had applied to be a teaching assistant, but her criminal record check meant she could not secure a role. G, who worked as a library assistant at a college, was required to undertake an enhanced criminal record check because his work involved contact with children.  He withdrew his application and lost the job when the police proposed to reveal his reprimand. G argued he has since felt unable to apply for any job requiring an enhanced criminal records check.  

The High Court and Court of Appeal both ruled that the amended criminal record checks scheme was unlawful as it interfered disproportionately with an individual’s right to respect for private life under Article 8 of the ECHR.  The government appealed to the Supreme Court. 

Decision 

The Supreme Court rejected the appeal.  It ruled that the revised criminal records disclosure scheme is incompatible with Article 8 ECHR as it is disproportionate in two respects - the requirement that if a person has more than one conviction all convictions must be disclosed, regardless of how minor they are, and in respect of warnings and reprimands issued to young offenders.

Comment

Following the decision, a government spokesperson indicated that it will consider the ruling carefully before responding.  

There are two potential methods for checking criminal records - voluntary (where job applicants are asked on the application form about their criminal convictions) and official (where checks are done through the DBS). 

There are three levels of DBS checks:

  • Basic (which reveals details of unspent criminal convictions, conditional and unconditional cautions)
  • Standard (which also reveals spent convictions, spent and unspent cautions and police reprimands and warnings) 
  • Enhanced (which also includes relevant police information and, where appropriate to the post being applied for, information stored about the person on statutory lists (containing details of people who are considered unsuitable to work with children or vulnerable adults)) 

While there is nothing to prevent employers asking for voluntary disclosure of criminal records, there is little employers can do to verify the responses given if they rely on voluntary disclosure. Employers cannot force individuals to obtain their criminal record history by means of a subject access request (this is a criminal offence under the Data Protection Act 2018). Instead the employer may ask them to obtain a Basic Certificate (which, of course, the individual may refuse to do). In many cases, new employees are asked to sign a form to permit a third party checking organisation to carry out a basic check on their behalf, and to disclose the results to the employer. 

While in certain industries (such as legal, financial services and those who work with children, provide care services or work with vulnerable adults) individuals may be required or permitted to obtain standard or enhanced DBS checks (which will reveal spent and unspent convictions), many industries are not permitted to seek standard or enhanced checks. 

Criminal background checks have come further under the spotlight following the GDPR and the Data Protection Act 2018 (DPA 2018). In addition to finding a lawful basis for the processing, employers must also comply with the data protection principles, including that processing should be adequate, relevant and not excessive. The DPA 2018 also requires employers to have in place an "appropriate policy document" covering the use of such data and to justify the requirement for such data.  Recently, the charity Unlock, which supports people with criminal convictions, has produced some useful guidance to assist organisations wanting to obtain criminal records checks on staff. The guidance advises on the importance of carrying out a “legitimate interest assessment” (essentially a balancing exercise between the competing interests of the organisation and the individual) to comply with the GDPR’s requirements. 

It will be interesting to see how the government amends the criminal record disclosure scheme in light of the Supreme Court’s latest findings. In the meanwhile, employers who do process information on criminal records must ensure that they have appropriate documentation in place to justify their need, that individuals are notified of this and that their justifications can stand up to legal scrutiny and challenge. 

The articles published on this website, current at the date of publication, are for reference purposes only. They do not constitute legal advice and should not be relied upon as such. Specific legal advice about your own circumstances should always be sought separately before taking any action.

Back to top