FootPound ERP’s GDPR Compliance

Updated 04th March 2019

What it is, what we are doing, and what you can do

The GDPR became enforceable on May 25, 2018, and increased oversight for global privacy rights and compliance. We embraced GDPR requirements when it took effect, and this guide is intended to help our customers do the same.

What is the GDPR?

By now, you have likely heard of GDPR: the General Data Protection Regulation, a European privacy law approved by the European Commission in 2016. The GDPR replaced a prior European Union privacy directive known as Directive 95/46/EC (the “Directive”), which had been the basis of European data protection law from 1995 to early 2018.

A regulation such as the GDPR is a binding act, which must be followed in its entirety throughout the EU. The GDPR is an attempt to strengthen, harmonize, and modernize EU data protection law and enhance individual rights and freedoms, consistent with the European understanding of privacy as a fundamental human right. The GDPR regulates, among other things, how individuals and organizations may obtain, use, store, and erase personal data. It will have a significant impact on businesses around the world.

When did GDPR go into effect?

The GDPR was adopted in April 2016, but became officially be enforceable beginning on May 25, 2018. There is not a “grace period,” so it is important that organizations impacted by the GDPR are now compliant.

Whom does it affect?

The scope of the GDPR is very broad. The GDPR affects (1) all organizations established in the EU, and (2) all organizations involved in processing personal data of EU citizens. The latter is the GDPR’s introduction of the principle of “extraterritoriality”; meaning, the GDPR applies to any organization processing personal data of EU citizens—regardless of where it is established, and regardless of where its processing activities take place. This means the GDPR could apply to any organization anywhere in the world, and all organizations should perform an analysis to determine whether or not they are processing the personal data of EU citizens. The GDPR also applies across all industries and sectors.

There are a few definitions that will aid the understanding of the GDPR’s broad scope.

What is considered “personal data”?

Per the GDPR, personal data is any information relating to an identified or identifiable individual; meaning, information that could be used, on its own or in conjunction with other data, to identify an individual. Consider the extremely broad reach of that definition. Personal data will now include not only data that is commonly considered to be personal in nature (e.g., social security numbers, names, physical addresses, email addresses), but also data such as IP addresses, behavioral data, location data, biometric data, financial information, and much more. This means that, for FootPound ERP users, at least a majority of the information that you collect about your subscribers and contacts will be considered personal data under the GDPR. It’s also important to note that even personal data that has been “pseudonymized” can be considered personal data if the pseudonym can be linked to any particular individual.

Sensitive personal data, such as health information or information that reveals a person’s racial or ethnic origin, will require even greater protection. You should not store data of this nature within your FootPound ERP account.

Does FootPound ERP need to comply with the GDPR?

FootPound ERP started GDPR preparation well before the deadline, and as part of this process we reviewed (and updated where necessary) all of our internal processes, procedures, systems, and documentation to ensure that we were ready when the GDPR went into effect. While many of our compliance actions took place behind the scenes, we also worked on a number of initiatives visible to our users. FootPound ERP, among other things:

  • Updated our Data Processing Addendum to meet the requirements of the GDPR in order to permit you to continue to lawfully transfer EU personal data to FootPound ERP and permit FootPound ERP to continue to lawfully receive and process that data;
  • Revisited our third-party vendor contracts to meet the requirements of the GDPR in order to permit us to continue to lawfully transfer EU personal data to those third parties and permit those third parties to continue to lawfully receive and process that data;
  • Evaluated potential new GDPR-friendly capabilities to add to our application.

We also completed a SOC II Type 2 examination on an annual basis.

In addition, we will be prepared to address any requests made by our customers related to their expanded individual rights under the GDPR:

  • Right to be forgotten: You may terminate your FootPound ERP account at any time, in which   case we will permanently delete your account and all data associated with it.
  • Right to object: You may opt out of inclusion of your data in any data science projects.
  • Right to rectification: You may access and update your FootPound ERP account settings at any time to correct or complete your account information. You may also contact FootPound ERP at any time to access, correct, amend or delete information that we hold about you.
  • Right of access: Our Privacy Policy describes what data we collect and how we use it. If you have specific questions about particular data, you can contact privacy FootPound ERP for further information at any time.
  • Right of portability: We will export your account data to a third party at any time upon your request.

Do you need to comply with the GDPR?

You should consult with legal and other professional counsel regarding the full scope of your compliance obligations. Generally speaking, however, if you are an organization that is organized in the EU or one that is processing the personal data of EU citizens, the GDPR will apply to you.

What does it mean to “process” data?

Per the GDPR, processing is “any operation or set of operations which is performed on personal data or on sets of personal data, whether or not by automated means, such as collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction.” Basically, if you are collecting, managing, using or storing any personal data of EU citizens, you are processing EU personal data within the meaning prescribed by the GDPR. This means, for example, that if any of your FootPound ERP lists contains the email address, name, or other personal data of any EU citizen, then you are processing EU personal data under the GDPR.

Keep in mind that even if you do not believe your business will be affected by the GDPR, the GDPR and its underlying principles may still be important to you. European law tends to set the trend for international privacy regulation, and increased privacy awareness now may give you a competitive advantage later.

Is FootPound ERP using third-parties to process data?

FootPound ERP, just like any other business, currently uses third-party Subprocessors to provide various business functions like business analytics, cloud infrastructure, email notifications, payments, and customer support. Prior to engaging with any third party Subprocessor, FootPound ERP performs due diligence to evaluate their defensive disposition and executes an agreement requiring each Subprocessor to maintain minimum acceptable security practices.

We’ve listed our Suprocessors on a separate page. We will keep this page up-to-date, please check back regularly to get updates on all changes.

How is the GDPR different from the Directive? How are obligations changing?

While the GDPR preserves many principles established by the Directive, it introduces several important and ambitious changes. Here are a few that we believe are particularly relevant to FootPound ERP and our customers:

  1. Expansion of scope: As mentioned above, the GDPR applies to all organizations established in the EU or processing data of EU citizens, thus introducing the concept of extraterritoriality, and broadening the scope of EU data protection law well beyond the borders of just the EU.
  2. Expansion of definitions of personal and sensitive data, as described above.
  3. Expansion of individual rights: EU citizens will have several important new rights under the GDPR, including the right to be forgotten, the right to object, the right to rectification, the right of access, and the right of portability. You must ensure that you can accommodate these rights if you are processing the personal data of EU citizens.
    • Right to be forgotten: An individual may request that an organization delete all data on that individual without undue delay.
    • Right to object: An individual may prohibit certain data uses.
    • Right to rectification: Individuals may request that incomplete data be completed or that incorrect data be corrected.
    • Right of access: Individuals have the right to know what data about them is being processed and how.
    • Right of portability: Individuals may request that personal data held by one organization be transported to another.
  4. Stricter consent requirements: Consent is one of the fundamental aspects of the GDPR, and organizations must ensure that consent is obtained in accordance with the GDPR’s strict new requirements. You will need to obtain consent from your subscribers and contacts for every usage of their personal data, unless you can rely on a separate legal basis. The route to compliance is to obtain explicit consent. Keep in mind that:
    • Consent must be specific to distinct purposes.
    • Silence, pre-populated boxes or inactivity does not constitute consent; data subjects must explicitly opt-in to the storage, use and management of their personal data.
    • Separate consent must be obtained for different processing activities, which means you must be clear about how the data will be used when you obtain consent.
  5. Stricter processing requirements: Individuals have the right to receive “fair and transparent” information about the processing of their personal data, including:
    • Contact details for the data controller, which we will explain in more detail below.
    • Purpose of the data: This should be as specific (“purpose limitation”) and minimized (“data minimization”) as possible. You should carefully consider what data you are collecting and why, and be able to validate that to a regulator.
    • Retention period: This should be as short as possible (“storage limitation”).
    • Legal basis: You cannot process personal data just because you want to. You must have a “legal basis” for doing so, such as where the processing is necessary to the performance of a contract, an individual has consented (see consent requirements above), or the processing is in the organization’s “legitimate interest.”

There are many other principles and requirements introduced by the GDPR, so it is important to review the GDPR in its entirety to ensure that you have a full understanding of its requirements and how they may apply to you.

Does the GDPR say anything about cross-border data transfers?

Yes, the GDPR contains provisions that address the transfer of personal data from EU member states to third-party countries, such as the United States. The GDPR’s provisions regarding cross-border data transfers, however, do not radically differ from the provisions in place under the Directive. The GDPR, like the Directive, does not contain any specific requirement that the personal data of EU citizens be stored only in EU member states. Rather, the GDPR requires that certain conditions be met before personal data is transferred outside the EU, identifying a number of different legal grounds that organizations can rely on to perform cross-border data transfers.

One legal ground for transferring personal data set out in the GDPR is an “adequacy decision.” An adequacy decision is a decision by the European Commission that an adequate level of protection exists for the personal data in the country, territory, or organization where it is being transferred.

What happens if you do not comply?

Non-compliance with the GDPR can result in enormous financial penalties. Sanctions for non-compliance can be as high as 20 Million Euros or 4% of global annual turnover, whichever is higher.

Does it matter whether you are a controller or a processor?

If you access personal data, you do so as either a controller or a processor, and there are different requirements and obligations depending on which category you are in. A controller is the organization that determines the purposes and means of processing personal data. A controller also determines the specific personal data that is collected from a data subject for processing.

A processor is the organization that processes the data on behalf of the controller.

The GDPR has not changed the fundamental definitions of controller and processor, but it has expanded the responsibilities of each party.

Controllers will retain primary responsibility for data protection (including, for example, the obligation to report data breaches to data protection authorities); however, the GDPR does place some direct responsibilities on the processor, as well. Accordingly, it is important to understand whether you are acting as a controller or a processor, and to familiarize yourself with your responsibilities accordingly.

In the context of the FootPound ERP application and our related services, in the majority of circumstances, our customers are acting as the controller. Our customers, for example, decide what information from their contacts or subscribers is uploaded or transferred into their FootPound ERP account.

GDPR Requirement GDPR Reference Actions How FootPound ERP helps
Consent Article 4 (11), Article 7 Customer Users consent to which information FootPound ERP will collect about them.
Processing children’s personal data Article 12 Customer FootPound ERP does not differentiate different types of data nor anticipates any business uses case where children’s data will be be used.
Data protection by design Article 25 Shared FootPound ERP: Responsible for developing a platform that collects minimum necessary data to carry out normal business operations.

Customer: Accountable for managing content upload and stored inside our ecosystem.

Data Protection Impact Assessments Article 35 Shared FootPound ERP: Appointed a Data Protection Officer to execute Privacy Impact Assessments as it related to our own platform.

Customer: Use their own designated personnel skilled in knowing what to share with business partners.

Data protection officer Article 37 Shared FootPound ERP: Appointed a Data Protection Officer to execute Privacy Impact Assessments as it related to our own platform.

Customer: Use their own designated personnel skilled in knowing what to share with business partners.

Encryption Article 32 Shared FootPound ERP: Client-specific data is encrypted at rest using AES-256 bit encryption.
European data protection board Article 68 None Simply monitor changes brought forth by European Data Protection Board.
Personal data inventory Article 30 Customer User control what gets uploaded and stored inside our platform, must record on their own what is contained therein.
Pseudonymisation Article 4 (5) Customer User control what gets uploaded and stored inside our platform, must record on their own what is contained therein. Accountable for performing any tasks associated with pseudonymisation.
Right to erasure Article 17 Customer Users are in full control of what they upload, modify and erase from our ecosystem.