GDPR Tools Piergiorgio Venuti

Introducing a set of new GDPR tools

GDPR tools

GDPR, the European Union regulation aimed at strengthening and unifying data protection for all individuals within the European Union comes into force on 25th May. The regulation brings a huge change to European data security, but it also impacts  many non-EU based business as well. If you’d like to find out more about GDPR you can read our previous blog post.

We have introduced numerous changes within our portal to ensure that data protection complies with the GDPR

GDPR tools

Get consent with GDPR-friendly forms

The GDPR sets a high standard for consent for gathering and processing personal data. Consent requires a positive opt-in, which means you can’t use pre-ticked boxes or any other method of default consent. Explicit consent requires a very clear and specific statement of consent and the consent requests must be separate from other terms and conditions.

In addition to what we did for the order we add explicit check box in our registration form as well.

Highest professional standards of data handling.

Secure Online Desktop now offers a set of features that are aimed at providing your customers with the best standards for data processing.

   ♦ Data retention

      ◊ Automatically remove empty client profiles after 6 months since sign-up. [bg_collapse view=”button-blue” color=”#ffffff” expand_text=”Show More” collapse_text=”Show Less” ]Client profiles that does not have any of the following:

1) Paid invoices

2) Active hosting account

3) Registration domain

4) Unclosed support ticket[/bg_collapse] 

      ◊ Automatically remove inactive client profiles after 120 months since last payment. [bg_collapse view=”button-blue” color=”#ffffff” expand_text=”Show More” collapse_text=”Show Less” ]Client profile the does have paid invoices on file, but does not have any active account/domain or unclosed support tickets.[/bg_collapse]

   ♦ Deletion Handling: When client request deletion his account status will be changed to Pending removal, it will be removed after Deletion delay period.

   ♦ Deletion Delay: Permanently remove client data after 30 days (since last login)

   ♦ Export / report settings: 

      ◊ Contacts

      ◊ Accounts / Services

      ◊ Domains

      ◊ Change log

      ◊ Transactions

      ◊ Invoices

      ◊ Tickets

The right to be informed

Under GDPR individuals have the right to be given information about how their data is being processed and why. We created  multiple policy links (for separate terms) that client needs to accept in client portal, by ticking the relevant checkbox. Agreeing on the given terms will be required for the customer to proceed to checkout. 

GDPR tools

The right to access

Individuals  have the right to obtain the confirmation as to whether or not personal data concerning them is being processed, where and for what purpose. In the client portal each registered client  has access to the overview of their personal information. Under My Account→ Overview client can view their details along with the purpose for each data that is being collected (billing or non-billing; defines whether or not the data is needed for invoicing and hence it may be required to keep that data for a given period of time).

The right to access

Secure Online Desktop admin area also provides you with the possibility to generate PDF report with client data, the json file contains other information (such as c

 

The right to be forgotten

GDPR gives individuals the right to have their personal data erased. With Secure Online Desktop, clients can request to have their account deleted and their data forgotten with just one mouse click. We’ve made sure that the client will be able to start the account removal process only if there are no unpaid invoiced linked to their account and there are no active services that can’t be cancelled. Requesting the account to be deleted will assign the account with the ‘pending removal’ status and deleted after certain period of time (30 days).

If a client requests for their data to be forgotten but are required to keep their data for a given period of time (for legal or tax purposes etc). we have the possibility to remove as much client information as possible, without removing the data required for billing/contract purposes.  Secure Online Desktop’s client anonymization feature allows us  to close client profile, terminate client services, clear client changes log, emails and tickets and remove ALL non-billing data.

The right to object

Individuals have to right to object at any time to processing of personal data concerning them. With Secure Online Desktop  our clients can review all of the terms and services they have given their consent to and withdraw that consent at any time. All changes made to client profile are logged, so if needed we can prove that the customer has given us the consent to gather/process their data (and when) and if the customer withdraws the consent we can determine when it happened.

Secure Online Desktop Newsletter module for email and e-commerce marketing also provides quick and easy ‘unsubscribe’ option in each email send to the customer.

The right to data portability

As per GDPR individuals have the right to receive a copy of the personal data, free of charge, in an electronic format. Secure Online Desktop enables to easily downloaded to the json file all personal information gathered in client profile with the single click of the mouse from My Account→ Overview section in client area.

[btnsx id=”2931″]

Useful links:

New European regulation (GDPR)

Almost ready for the GDPR

Privacy

Cyber Risk Insurance

GDPR: what’s new and what’s old

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • Defense in depth -- the Microsoft way (part 87): shipping more rotten software to billions of unsuspecting customers April 24, 2024
    Posted by Stefan Kanthak on Apr 24Hi @ll, this post is a continuation of and With the release of .NET Framework 4.8 in April 2019, Microsoft updated the following paragraph of the MSDN article "What's new in .NET Framework" | Starting with .NET Framework 4.5, the clrcompression.dll assembly...
  • Response to CVE-2023-26756 - Revive Adserver April 24, 2024
    Posted by Matteo Beccati on Apr 24CVE-2023-26756 has been recently filed against the Revive Adserver project. The action was taken without first contacting us, and it did not follow the security process that is thoroughly documented on our website. The project team has been given no notice before or after the disclosure. Our team has […]
  • BACKDOOR.WIN32.DUMADOR.C / Remote Stack Buffer Overflow (SEH) April 19, 2024
    Posted by malvuln on Apr 19Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6cc630843cabf23621375830df474bc5.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Dumador.c Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware runs an FTP server on TCP port 10000. Third-party adversaries who can reach the server can send a specially […]
  • SEC Consult SA-20240418-0 :: Broken authorization in Dreamehome app April 19, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 19SEC Consult Vulnerability Lab Security Advisory < 20240418-0 > ======================================================================= title: Broken authorization product: Dreamehome app vulnerable version:
  • MindManager 23 - full disclosure April 19, 2024
    Posted by Pawel Karwowski via Fulldisclosure on Apr 19Resending! Thank you for your efforts. GitHub - pawlokk/mindmanager-poc: public disclosure Affected application: MindManager23_setup.exe Platform: Windows Issue: Local Privilege Escalation via MSI installer Repair Mode (EXE hijacking race condition) Discovered and reported by: Pawel Karwowski and Julian Horoszkiewicz (Eviden Red Team) Proposed mitigation:...
  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]

Customers

Newsletter

{subscription_form_1}