BOOK247.COM GDPR INTEGRATION STATUS

The GDPR (General Data Protection Regulation) is an important piece of legislation that is designed to strengthen and unify data protection laws for all individuals within the European Union. The regulation will become effective and enforceable on the 25th May 2018.

Our commitment: Book247 is fully committed to achieving compliance with the GDPR prior to the regulation’s effective date.

What is Book247 doing about the GDPR?

Book247 began to dedicate internal resources to the GDPR in January 2018, almost half a year before the deadline. We did this because we value our customers (and their customers) rights to privacy. Compliance with and to international law and regulations are very important to us. Our commitment: Book247 is fully committed to achieving compliance with the GDPR prior to the regulation’s effective date.

Here’s a a short version of our GDPR Roadmap and where we are now:

Thoroughly research the areas of our product and our business impacted by GDPR - COMPLETE

Rewrite our Data Protection Agreement - COMPLETE

Develop a strategy and requirements for how to address the areas of our product impacted by GDPR - COMPLETE

Perform the necessary changes/improvements to our product based on the requirements:

User data access - COMPLETE

User data portability - COMPLETE

User data removal - IN PROGRESS/testing

Consent Controls - COMPLETE

Implement the required changes to our internal processes and procedures required to achieve and maintain compliance with GDPR - IN PROGRESS

Thoroughly test all of our changes to verify and validate compliance with GDPR - IN PROGRESS/testing (being done incrementally as changes are completed)

Finalize and communicate our full compliance - IN PROGRESS (this will be done when all work is completed which will occur prior to the effective date of the GDPR)

Book247 has also engaged with outside attorneys on our approach. We felt this was and will be very important because the legislation is so new and far reaching.

GDPR Compliance changes made by Book247

We are taking many steps across the entire company to ensure we will be ready for the GDPR. We are improving anonymity within our analytics tools and making changes to allow you to tailor how you request consent within our feedback tools. We’re also working on interfaces that will allow you to address requests from your customers related to their rights for accessing any personal data that might stored in your Book247 account.

Based on the research conducted by our inside counsels we are confident these changes will address the requirements of GDPR.

Never heard of GDPR? Read about it bellow

The General Data Protection Act (GDPR) is considered to be the most significant piece of European data protection legislation to be introduced in the European Union (EU) in 20 years and will replace the the 1995 Data Protection Directive.

The GDPR regulates the processing of personal data about individuals in the European Union including its collection, storage, transfer or use. Importantly, under the GDPR, the concept of “personal data” is very broad and covers any information relating to an identified or identifiable individual (also called a “data subject”).

It gives data subjects more rights and control over their data by regulating how companies should handle and store the personal data they collect. The GDPR also raises the stakes for compliance by increasing enforcement and imposing greater fines should the provisions of the GDPR be breached.

The GDPR enhances EU individuals’ privacy rights and places significantly enhanced obligations on organizations handling data.

In summary, here are some of the key changes to come into effect with the upcoming GDPR:

Expanded rights for individuals: The GDPR provides expanded rights for individuals in the European Union by granting them, amongst other things, the right to be forgotten and the right to request a copy of any personal data stored in their regard.

Compliance obligations: The GDPR requires organizations to implement appropriate policies and security protocols, conduct privacy impact assessments, keep detailed records on data activities and enter into written agreements with vendors.

Data breach notification and security: The GDPR requires organizations to report certain data breaches to data protection authorities, and under certain circumstances, to the affected data subjects. The GDPR also places additional security requirements on organizations.

New requirements for profiling and monitoring: The GDPR places additional obligations on organizations engaged in profiling or monitoring behavior of EU individuals.

Increased Enforcement: Under the GDPR, authorities can fine organizations up to the greater of €20 million or 4% of a company’s annual global revenue, based on the seriousness of the breach and damages incurred. Also, the GDPR provides a central point of enforcement for organizations with operations in multiple EU member states by requiring companies to work with a lead supervisory authority for cross-border data protection issues.

If you are a company outside the EU, you should still be aware of this. The provisions of the GDPR apply to any organization that processes personal data of individuals in the European Union, including tracking their online activities, regardless of whether the organization has a physical presence in the EU.