Conformidad con GDPR Qué significa.

Con una fecha de ejecución del 25 de mayo de 2018, el GDPR está diseñado para unificar los requisitos de privacidad de datos en toda la Unión Europea (UE). Si comercializa o procesa la información de los sujetos de datos de la UE, que incluyen usuarios finales, clientes y empleados, debe aprender a abordar estos requisitos clave.

¿Cumple su sitio web los requisitos de GDPR que entrarán en vigencia en mayo de 2018? Aquí hay algunos cambios que debe realizar en su sitio web ahora para mantenerse en el lado correcto de la ley y para mantener contentos a sus clientes.

gdpr-website-compliance-disenoideas-marbella

Forms: Active Opt-In

Los formularios que invitan a los usuarios a suscribirse a boletines informativos o indicar preferencias de contacto deben establecerse como «no» o estar en blanco. Deberá verificar sus formularios para asegurarse de que este sea el caso.

Aviso de Privacidad y Términos y Condiciones

También deberá agregar o actualizar sus términos y condiciones en su sitio web para hacer referencia a la terminología de GDPR. En particular, deberá hacer que sea transparente lo que hará con la información una vez que la haya recibido, y por cuánto tiempo conservará esta información tanto en su sitio web como en sus sistemas de oficina.

Pagos en línea

Si usted es un negocio de comercio electrónico, es probable que esté utilizando una pasarela de pago para transacciones financieras. Su propio sitio web puede recopilar datos personales antes de pasar los detalles a la pasarela de pago.

Google Analytics and Google Tag Manager

Si está interesado en el compromiso de Google con GDPR, entonces un buen lugar para comenzar es este sitio web:  Cómo Google cumple con las leyes de protección de datos
Muchos sitios web están configurados para usar Google Analytics para rastrear el comportamiento de los usuarios. Google Analytics siempre ha sido un sistema de seguimiento anónimo. No se recopilan «datos personales», por lo que creo que GDPR no afecta su uso.

Con respecto a Google Tag Manager; es una poderosa herramienta que permite que su sitio web envíe información a aplicaciones de terceros insertando pequeñas cantidades de código. Puede integrar repositorios de datos internos, así como sistemas de remarketing y reorientación externos, y una serie de otros servicios. El problema para las empresas con respecto al Administrador de etiquetas es garantizar que tenga un contrato con las personas que tienen acceso a su Administrador de etiquetas (que bien puede ser su diseñador web o agencia de marketing digital) para asegurarse de que entienden sus responsabilidades legales como un procesador de datos en su nombre como controlador de datos.

Por lo tanto, el problema subyacente con el nuevo GDPR es identificar y establecer contratos con los procesadores de datos de terceros para proteger sus propios intereses.

No es solo su sitio web el que debe cumplir con GDPR

Los cambios que se introducen con GDPR impregnarán todo su negocio, y en esta serie de artículos, nos estamos centrando exclusivamente en su marketing digital.

Cuando empiece a planificar los detalles de su sitio web, descubrirá la cueva de problemas de Aladdin que deberá considerar. los El Comisionado de Información ha proporcionado un excelente conjunto de recursos para su referencia, pero aquí hay algunas preguntas clave que deben considerarse ahora a medida que nos acercamos a la fecha límite de mayo:

  • Es probable que tenga muchos datos personales almacenados en varios lugares de la empresa.
  • ¿Tiene una buena comprensión y un registro documentado de los datos que posee? ¿Necesita obtener o actualizar el consentimiento para los datos que posee?
  • ¿Tiene una política definida de cuánto tiempo retiene sus datos personales, por lo que no los retiene innecesariamente y se asegura de que estén actualizados?
  • ¿Sus datos se mantienen de forma segura, teniendo en cuenta tanto la tecnología como los factores humanos en la seguridad de los datos?
  • Si usted es un controlador de datos o procesador de datos (o ambos), ¿tiene los arreglos legales correctos en su lugar?

GDPR Compliance Template

This document serves as a business plan for GDPR compliance, providing a summary of how an organisation is preparing for, and plans to comply with the new data protection Regulation.

If you want to produce such a GDPR Compliance Statement Template, include any actions you have taken/are taking to comply with the GDPR, including technical & organisational measures.

While there is no official format for a statement, this statement by www.knowyourcompliance.com was drafted  covering some of the common actions and describing the measures, controls and steps an organisation should be taking to prepare for the GDPR.

Introduction

The EU General Data Protection Regulation (“GDPR”) comes into force across the European Union on 25th May 2018 and brings with it the most significant changes to data protection law in two decades. Based on privacy by design and taking a risk-based approach, the GDPR has been designed to meet the requirements of the digital age.

The 21st Century brings with it broader use of technology, new definitions of what constitutes personal data, and a vast increase in cross-border processing. The new Regulation aims to standardise data protection laws and processing across the EU; affording individuals stronger, more consistent rights to access and control their personal information.

Our Commitment[Insert Organisation Name] (‘we’ or ‘us’ or ‘our’) are committed to ensuring the security and protection of the personal information that we process, and to provide a compliant and consistent approach to data protection. We have always had a robust and effective data protection program in place which complies with existing law and abides by the data protection principles. However, we recognise our obligations in updating and expanding this program to meet the demands of the GDPR and the [UK’s Data Protection Bill/insert relevant country DP law].

[Insert Organisation Name] are dedicated to safeguarding the personal information under our remit and in developing a data protection regime that is effective, fit for purpose and demonstrates an understanding of, and appreciation for the new Regulation. Our preparation and objectives for GDPR compliance have been summarised in this statement and include the development and implementation of new data protection roles, policies, procedures, controls and measures to ensure maximum and ongoing compliance.

How We are Preparing for the GDPR[This is where you should provide an overview of what measures you are taking to become and remain GDPR compliant. This will differ slightly from business to business, however we have given some examples below. You can customise/reduce the below to suit your needs.][Insert your company Name] already have a consistent level of data protection and security across our organisation, however it is our aim to be fully compliant with the GDPR by [insert date/25th May 2018]. Our preparation includes: –
• Information Audit – carrying out a company-wide information audit to identify and assess what personal information we hold, where it comes from, how and why it is processed and if and to whom it is disclosed.
• Policies & Procedures – [revising/implementing new] data protection policies and procedures to meet the requirements and standards of the GDPR and any relevant data protection laws, including: –

  • Data Protection – our main policy and procedure document for data protection has been overhauled to meet the standards and requirements of the GDPR. Accountability and governance measures are in place to ensure that we understand and adequately disseminate and evidence our obligations and responsibilities; with a dedicated focus on privacy by design and the rights of individuals.
  • Data Retention & Erasure – we have updated our retention policy and schedule to ensure that we meet the ‘data minimisation’ and ‘storage limitation’ principles and that personal information is stored, archived and destroyed compliantly and ethically. We have dedicated erasure procedures in place to meet the new ‘Right to Erasure’ obligation and are aware of when this and other data subject’s rights apply; along with any exemptions, response timeframes and notification responsibilities.
  • Data Breaches – our breach procedures ensure that we have safeguards and measures in place to identify, assess, investigate and report any personal data breach at the earliest possible time. Our procedures are robust and have been disseminated to all employees, making them aware of the reporting lines and steps to follow.
  • International Data Transfers & Third-Party Disclosures – where [insert organisation name] stores or transfers personal information outside the EU, we have robust procedures and safeguarding measures in place to secure, encrypt and maintain the integrity of the data. Our procedures include a continual review of the countries with sufficient adequacy decisions, as well as provisions for binding corporate rules; standard data protection clauses or approved codes of conduct for those countries without. We carry out strict due diligence checks with all recipients of personal data to assess and verify that they have appropriate safeguards in place to protect the information, ensure enforceable data subject rights and have effective legal remedies for data subjects where applicable.
  • Subject Access Request (SAR) – we have revised our SAR procedures to accommodate the revised 30-day timeframe for providing the requested information and for making this provision free of charge. Our new procedures detail how to verify the data subject, what steps to take for processing an access request, what exemptions apply and a suite of response templates to ensure that communications with data subjects are compliant, consistent and adequate.
  • Legal Basis for Processing – we are reviewing all processing activities to identify the legal basis for processing and ensuring that each basis is appropriate for the activity it relates to. Where applicable, we also maintain records of our processing activities, ensuring that our obligations under Article 30 of the GDPR and Schedule 1 of the Data Protection Bill are met.
  • Privacy Notice/Policy – we [have revised/are revising] our Privacy Notice(s) to comply with the GDPR, ensuring that all individuals whose personal information we process have been informed of why we need it, how it is used, what their rights are, who the information is disclosed to and what safeguarding measures are in place to protect their information.
  • Obtaining Consent – we [have revised/are revising] our consent mechanisms for obtaining personal data, ensuring that individuals understand what they are providing, why and how we use it and giving clear, defined ways to consent to us processing their information. We have developed stringent processes for recording consent, making sure that we can evidence an affirmative opt-in, along with time and date records; and an easy to see and access way to withdraw consent at any time.
  • Direct Marketing – we [have revised/are revising] the wording and processes for direct marketing, including clear opt-in mechanisms for marketing subscriptions; a clear notice and method for opting out and providing unsubscribe features on all subsequent marketing materials.
  • Data Protection Impact Assessments (DPIA) – where we process personal information that is considered high risk, involves large scale processing or includes special category/criminal conviction data; we have developed stringent procedures and assessment templates for carrying out impact assessments that comply fully with the GDPR’s Article 35 requirements. We have implemented documentation processes that record each assessment, allow us to rate the risk posed by the processing activity and implement mitigating measures to reduce the risk posed to the data subject(s).
  • Processor Agreements – where we use any third-party to process personal information on our behalf (i.e. Payroll, Recruitment, Hosting etc), we have drafted compliant Processor Agreements and due diligence procedures for ensuring that they (as well as we), meet and understand their/our GDPR obligations. These measures include initial and ongoing reviews of the service provided, the necessity of the processing activity, the technical and organisational measures in place and compliance with the GDPR.
  • Special Categories Data – where we obtain and process any special category information, we do so in complete compliance with the Article 9 requirements and have high-level encryptions and protections on all such data. Special category data is only processed where necessary and is only processed where we have first identified the appropriate Article 9(2) basis or the Data Protection Bill Schedule 1 condition. Where we rely on consent for processing, this is explicit and is verified by a signature, with the right to modify or remove consent being clearly signposted.

Data Subject Rights
In addition to the policies and procedures mentioned above that ensure individuals can enforce their data protection rights, we provide easy to access information via [our website, in the office, during induction etc] of an individual’s right to access any personal information that [Insert Organisation Name] processes about them and to request information about: –
• What personal data we hold about them
• The purposes of the processing
• The categories of personal data concerned
• The recipients to whom the personal data has/will be disclosed
• How long we intend to store your personal data for
• If we did not collect the data directly from them, information about the source
• The right to have incomplete or inaccurate data about them corrected or completed and the process for requesting this
• The right to request erasure of personal data (where applicable) or to restrict processing in accordance with data protection laws, as well as to object to any direct marketing from us and to be informed about any automated decision-making that we use
• The right to lodge a complaint or seek judicial remedy and who to contact in such instances

Information Security & Technical and Organisational Measures[Insert Organisation Name] takes the privacy and security of individuals and their personal information very seriously and take every reasonable measure and precaution to protect and secure the personal data that we process. We have robust information security policies and procedures in place to protect personal information from unauthorised access, alteration, disclosure or destruction and have several layers of security measures, including: –

[insert measures such as SSL, access controls, password policy, encryptions, pseudonymisation, practices, restriction, IT, authentication etc]

GDPR Roles and Employees[Insert Organisation Name] have designated [insert DPO/lead name] as our [Data Protection Officer (DPO)/Appointed Person] and have appointed a data privacy team to develop and implement our roadmap for complying with the new data protection Regulation. The team are responsible for promoting awareness of the GDPR across the organisation, assessing our GDPR readiness, identifying any gap areas and implementing the new policies, procedures and measures.

[Insert Organisation Name] understands that continuous employee awareness and understanding is vital to the continued compliance of the GDPR and have involved our employees in our preparation plans. We have implemented an employee training program specific to the which will be provided to all employees prior to May 25th, 2018, and forms part of our induction and annual training program.

If you have any questions about our preparation for the GDPR, please contact [Data Protection Officer (DPO)/Appointed Person].