AltusHost and the GDPR Compliance | AltusHost

AltusHost and the GDPR Compliance

AltusHost and the GDPR Compliance

  • Category : Security
  • Posted on : Mar 15, 2018
  • By : Natasa Kilibarda
Altus Host

Dear AltusHost clients!

25th May of 2018 will not just be the famous Towel Day, celebrating and honoring the work of dear Douglas Adams. It will also be the day when General Data Protection Regulation (GDPR) will come into it’s full and powerful force.

But either way, don’t panic.

Because, as you already know, we at AltusHost have always been committed to at-most Security and Data Privacy.

So, what is GDPR?

First thing first. Definitions.

GDPR is the European Union regulation that replaces the Data Protection Directive and is aimed at strengthening and unifying data protection for all individuals within the European Union. This regulation will bring a huge change to European data security, but it will impact many non-EU based businesses as well.

Who needs to comply?

This one is clear. Any company selling to and storing personal data or behavioral information of citizens in Europe, not just EU (personal information being: your name, email, location, photo, even bank details, updates on social networks, medical information or a computer IP address) must comply to GDPR starting May 25th.

Moreover, any company with a web presence in EU or targeting European customers (that means for example having a website available in any language of the EU, a domain with EU country code or accepting payment in EU currency) will need to meet GDPR requirements as well.

How will it be executed?

The GDPR imposes high fines on data controllers and processors for non-compliance.

The fines can go up to 20 million Euros or 4% of annual global turnover, whichever of both is the highest. However, the exact fines depend on numerous factors (how severe non-compliance and potential personal data breaches are and the measures that have been taken to be GDPR compliant).

Okay, what does GDPR actually change?

GDPR gives individuals the control over how their personal information is being collected, stored and used. Under GDPR individuals have the following rights:

1. The right to be informed – individuals will have the right to be given information about how their data is being processed and why. Individuals will also need to give consent to data processing.

2. The right to access – individuals will have the right to to obtain the confirmation as to whether or not personal data concerning them is being processed, where and for what purpose and to receive a copy of the personal data, free of charge, in an electronic format.

3. The right to be forgotten – individuals will have the right to have their personal data erased and to cease further dissemination of the data, and potentially have third parties halt processing of the data.

4. The right to object – individuals will have to right to object at any time to processing of personal data concerning them.

5. The right to data portability – individuals will have the right to receive the personal data concerning them, which they have previously provided in a ‘commonly used and machine-readable format‘ and have the right to transmit that data to another controller.

6. Breach notification – data processors will be required to notify their customers about data breach within 72 hours of first having become aware of the breach.

ICO GDPR preparation steps

AltusHost and GDPR compliance

AltusHost legal team is working hard to implement all necessary changes to ensure that we fully comply with the GDPR when it becomes enforceable.  We’ll inform all of you about all privacy policy and security changes introduced to AltusHost in regards to the GDPR in coming weeks.

 

Website | + posts

Recent Articles

Tags