Friday, October 19, 2018

Why the GDPR applies to your business—regardless of your EU footprint

Should you be concerned about Europe’s new laws on consumer data collection and security?

The GDPR (General Data Privacy Regulation) passed in the European Union (EU) in May of 2018 and is one of the most popular topics of discussion amongst businesses who may or may not conduct business on an international level.

Time and time again, businesses and even media publications have stated that GDPR isn’t important to them, simply because they’re either “not affected” or “not governed” by these regulations. Many hold the perception that GDPR only applies to those in the EU, or those who manage business directly in the EU.

[RELATED: Register by Oct. 19 to save $200 on our Best Practices for Communicators in Highly Regulated Industries Conference.]

There is a misconception that the GDPR does not apply to businesses who do not offer goods or services to EU consumers, or process personal EU data. However, in all these scenarios, the GDPR rules and regulations still apply.

Here are three of the most common misconceptions about how the GDPR affects your business:

1. My organization does not process EU personal data.

One of the first misconceptions about GDPR results from an organization’s belief that they do not process personal data from the European Union.

However, many people do not understand the full scope of the GDPR definition of personal data. The GDPR defines personal data as “anything that can directly or indirectly identify a natural person.” This includes any identifier such as name or identification number, location data or any online identifier such as IP address.

Additionally, many fail to realize the definition of data processing as defined by the GDPR actually applies to any set of operations performed, including collecting information on customers, recording, alteration, retrieval of this information, consultation, use, erasure or destruction. Combine the long reach of modern technology and the number of people living abroad, there’s likely information stored somewhere that affects EU citizens.

2. My organization does not have an EU presence.

GDPR applies to “controllers” and “processors.” A controller determines the purposes and means of processing personal data. In other words, the controller is the business that is selling a good or service. If an organization processes any sort of data for a “controller,” they are thus considered a “processor” under the GDPR.

Any size enterprise that processes data on behalf of their controllers is subject to governance, whether or not the organization in question has a physical presence in the EU. Additionally, any company that is located outside of the EU is still subject to the law if the organization is operating an online business that EU customers can access, interact with or purchase products.

3. My organization does not offer goods or services to EU customers.

Whether or not an organization offers goods or services to the EU does not matter if the organization is processing for their controllers. This labels the organization as a legal “processor.” Data processors include software providers such as Salesforce and Microsoft, call centers, payroll, accounting and market research firms, to name a few.

These functions within any company are considered departments that store or analyze data in some way. If a EU citizen is affected, they are protected under the GDPR and the company must comply with the legalities surrounding that individual.

What’s more, many companies that do not believe GDPR impacts them, do in fact process data of EU subjects. More specifically, GDPR has created a ground swell of countries and states that have decided to update or create new regulations that mirror GDPR.

It is more important than ever for privacy to be a top priority. It is recommend to establish a proactive practice of collecting country of residence of the prospects and customers with whom an organization conducts business. Then, as appropriate, collect consent and communication preferences for each data subject.

Today, unsolicited email in the EU is an easy target for class action lawsuits, especially as it seems consumer opinion on data protection has become increasingly negative. Organizations today must reconsider whether or not they are governed under the laws of GDPR. It is likely that they are.

Considering ways to collect, store and easily change consent and privacy information should be a top concern for all companies.

Eric V. Holtzclaw is chief strategist of PossibleNOW.

(Image via)



from PR Daily News Feed https://ift.tt/2NQLFTv

No comments:

Post a Comment