(appropriate use, what to look out for and recent changes to the law etc)

Non-Disclosure agreements: Image by Gerd Altmann from PixabayNon-disclosure agreements (NDAs) are legally binding documents and are widely used as a means of keeping confidential information and trade secrets confidential, and to prevent the disclosure of the same.

NDAs are often used between businesses. For example where a business engages the services of a consultant, and the business requires the consultant to keep confidential all information which he may be exposed to during the provision of services. NDAs are also commonly used between employers and employees and when disclosing business or investment opportunities, such as to potential investors, manufacturers, accountants, financial advisors and insurance brokers.

How should NDAs be properly used?

To consider the correct use for NDAs and whether or not an NDA is appropriate for a certain situation, the information intended to be kept confidential should meet the relevant criteria. Under common law, confidential information must have the necessary “quality of confidence” (i.e. the information must not be something which is public property and public knowledge) and be imparted in a “situation imposing an obligation of confidence”. An obligation of confidence arises where an NDA is in place given this is an obligation imposed by contract. An obligation can however also be implied where there is a special relationship between the parties (such as employee/employer relationships) and where, objectively, the recipient of the confidential information would have reasonably realised that the information was disclosed in confidence.

Common law also recognises the concept of trade secrets as being information of a sufficiently high degree of confidentiality. This level of confidentiality enables an employer to restrict an employee from using the information after the employee’s position has been terminated or a customer may want to protect its trade secret. There are many positive uses of an NDA and these have been used on many occasions to protect the commercial interests of a party.

Concerns

That said, the use of NDAs has come under much scrutiny in recent times. Not least because of their use historically to cover up alleged abuse and criminal offences. It was found that NDAs were used inappropriately to threaten employees against whistleblowing and/or reporting criminal offences to the police (https://www.theguardian.com/uk-news/2019/mar/04/firms-face-ban-on-use-of-gagging-clauses-to-silence-whistleblowers).

So much was the concern that the Solicitors Regulation Authority (SRA), the regulator for Solicitors in England and Wales, issued a warning notice in March 2018 (https://www.sra.org.uk/solicitors/guidance/warning-notices/use-of-non-disclosure-agreements-ndas–warning-notice/). Solicitors who prepared and/or sought to enforce infringing NDAs may be met with regulatory sanctions. The key points that the SRA identified as concerns were:

  1. NDAs should not be used to make someone feel that they cannot report something to the SRA, a regulator, police or the authorities;
  2. NDAs should not be used to improperly threaten litigation;
  3. NDAs should not be used to threaten that breaching it will cause inappropriate ‘adverse consequences’. There have been instances where parties have felt they risk being imprisoned for breaching an NDA;
  4. NDAs should not be used for ‘exerting inappropriate influence over people not to make disclosures which are protected by statute, or reportable to regulators or law enforcement agencies’. Whistleblowing in the UK is protected, and you cannot prevent disclosure. Furthermore someone should not feel they cannot report something to the police or regulator because of a contractual arrangement.

Further guidance in May 2019 (https://www.sra.org.uk/sra/consultations/consultation-responses/confidentiality-clauses/) outlined some of the further concerns that the SRA had identified. This included clauses which purported that a copy of the NDA could only be held by a party’s Solicitor and not themselves. This meant that a party wouldn’t be able to efficiently review the agreement. The cost implications of getting their Solicitor to deal with any questions would serve as a deterrent.

Consequences of breaching an NDA – is it worth the paper it’s written on?

An NDA should be drafted clearly to ensure not only is it compliant but to ensure all parties understand the real implications and consequences of breaching an NDA. What are the potential consequences?

I’ve had many discussions, especially with early stage start-up companies who have been told that an NDA ‘is not worth the paper it is written on’. Unfortunately, that is a naive response as it will always largely turn on the facts and specific circumstances. As above, an NDA protects against the use and disclosure of confidential information.

There is a civil wrong (tort) which is actionable through the Courts for breaching confidentiality generally regardless of whether or not there is an NDA. The benefit of the NDA is that it formalises the arrangement. It gives the relationship contractual force (or that of a deed) and no party can argue that they did not know certain information was confidential. It is therefore untrue to say an NDA is worthless. Caution should be taken when entering into any such agreement.

Think carefully – don’t rely just on an NDA

An NDA should be strongly considered by all businesses looking to protect confidential information and trade secrets, but it should not be relied on as the only method of protection. Such information, often the very heart of your business, should be kept private and not unnecessarily revealed. Not only may you risk invaliding any possible patent application, but you risk such information falling into the hands of your competitors. Sensitive information should only be disclosed on a ‘need to know basis’ that includes customers, staff, friends, family and investors. Think of your sensitive trade secrets like that of the KFC secret recipe which KFC themselves say:

‘The truth is that not even the company that produces the blend knows the exact recipe. The spice blend is shipped from different locations before the final mix is created. So, the Original Recipe is still secret, and it’s going to stay that way.’

Summary

It is concerning that NDAs have been used inappropriately, especially in the wake of the #MeToo movement. NDAs which have been inappropriately used have been described in the media as being “legal weapons” which is not surprising given how some of the rich and the powerful have allegedly used them. However, as the SRA has now issued multiple guidance on this area, Solicitors are expected to uphold the rule of law and ensure that NDAs are being properly used and enforced. Businesses should also do their part and consider whether, if they intend to use an NDA, the nature of the information and/or secrets they intend to keep confidential. They should also consider what other protections can be put in place to protect such information.


ACLF logo
In the meantime, if you can’t wait, you can contact us directly for impartial advice by visiting our website http://www.acitylawfirm.com/ or emailing [email protected]

Karen Holden is the Managing Director & Founder of A City Law Firm who practise both commercial law and litigation, having been admitted to the roll in 2005. If you require further advice or assistance, please do not hesitate to contact [email protected]

A City Law Firm Limited is a leading entrepreneurial law firm in the city of London, with a dynamic and diverse team of lawyers. It was awarded most innovative law firm, London 2016 and Business Law firm 2017. They specialise in start-up business law, the tech industry, IP and investment

LEAVE A REPLY

Please enter your comment!
Please enter your name here