WatchThemLive

GDPR and Compliance

The GDPR (General Data Protection Regulation) is an important piece of legislation that is designed to strengthen and unify data protection laws for all individuals within the European Union.

WatchThemLive has undertaken the required business and technology steps to operate in a manner compliant with GDPR.

How Is WatchThemLive GDPR Ready?

At WatchThemLive, we value our customers’ (and their customers’) rights to privacy. That’s why we took the necessary steps to ensure our company is GDPR ready.

Here’s a condensed version of the steps we took to become GDPR ready:

  • Thoroughly research the areas of our product and our business impacted by GDPR WatchThemLive
  • Appoint a Data Protection Officer WatchThemLive
  • Rewrite our Data Protection Agreement WatchThemLive
  • Develop a strategy and requirements for how to address the areas of our product impacted by GDPR WatchThemLive
  • Implement the required changes to our internal processes and procedures required to achieve and maintain compliance with GDPRWatchThemLive
  • Finalize and communicate our full compliance WatchThemLive
  • Perform the necessary changes/improvements to our product based on the requirements:
    • Suppression Controls  WatchThemLive
    • Visitor Lookup WatchThemLive
    • Feedback Consent Controls WatchThemLive

WatchThemLive has also engaged with numerous outside attorneys on our approach. We felt this was and will be very important because the legislation is so far-reaching.

What Changes Did WatchThemLive Make to Prepare for the GDPR?

We took many steps across the entire company to ensure our compliance with the GDPR. We improved anonymity within our analytics tools and made changes to allow you to tailor how you request consent within our feedback tools. WatchThemLive, for example, automatically suppresses all user keystrokes by default.

We also worked on interfaces that allow you to address requests from your customers related to their rights for accessing any personal data that might be stored in your WatchThemLive account.

These changes addressed the requirements of the GDPR and mean WatchThemLive and our products are GDPR ready.

What Do We Ask WatchThemLive Customers to Do?

There are two things that future customers might need to do depending on your situation and jurisdiction. Below are the only impactful changes that we can foresee that might affect you as a result of using WatchThemLive:

  1. Make sure your Terms of Service or Privacy Policy properly communicate to your users how you are using WatchThemLive (and any other similar services) on your website or app. This requirement has always been part of WatchThemLive’s Terms of Service, but the GDPR can heavily penalize you if you’ve not done this clearly. We recommend you ensure your policies are up to date and clear to your readers.
  2. If you are in the European Union you’ll likely want to sign a Data Processing Agreement with WatchThemLive. We’re happy to do so. Working with outside counsels in Germany and Malta we’ve updated this document to be in compliance with the GDPR and other generally acceptable privacy laws.

What Is GDPR and Why Is It Important?

The General Data Protection Act (GDPR) is considered to be the most significant piece of European data protection legislation to be introduced in the European Union (EU) in 20 years and will replace the 1995 Data Protection Directive.

The GDPR regulates the processing of personal data about individuals in the European Union including its collection, storage, transfer or use. Importantly, under the GDPR, the concept of “personal data” is very broad and covers any information relating to an identified or identifiable individual (also called a “data subject”).

It gives data subjects more rights and control over their data by regulating how companies should handle and store the personal data they collect. The GDPR also raises the stakes for compliance by increasing enforcement and imposing greater fines should the provisions of the GDPR be breached.

The GDPR enhances EU individuals’ privacy rights and places significantly enhanced obligations on organizations handling data.

In summary, here are some of the key changes that came into effect with GDPR:

  • Expanded rights for individuals: The GDPR provides expanded rights for individuals in the European Union by granting them, amongst other things, the right to be forgotten and the right to request a copy of any personal data stored in their regard.
  • Compliance obligations: The GDPR requires organizations to implement appropriate policies and security protocols, conduct privacy impact assessments, keep detailed records on data activities and enter into written agreements with vendors.
  • Data breach notification and security: The GDPR requires organizations to report certain data breaches to data protection authorities, and under certain circumstances, to the affected data subjects. The GDPR also places additional security requirements on organizations.
  • New requirements for profiling and monitoring: The GDPR places additional obligations on organizations engaged in profiling or monitoring behavior of EU individuals.
  • Increased Enforcement: Under the GDPR, authorities can fine organizations up to the greater of €20 million or 4% of a company’s annual global revenue, based on the seriousness of the breach and damages incurred. Also, the GDPR provides a central point of enforcement for organizations with operations in multiple EU member states by requiring companies to work with a lead supervisory authority for cross-border data protection issues.

If you are a company outside the EU, you should still be aware of this. The provisions of the GDPR apply to any organization that processes personal data of individuals in the European Union, including tracking their online activities, regardless of whether the organization has a physical presence in the EU.

If you have any questions, please don’t hesitate to contact us at [email protected]