GDPR Tools Piergiorgio Venuti

Introducing a set of new GDPR tools

GDPR tools

GDPR, the European Union regulation aimed at strengthening and unifying data protection for all individuals within the European Union comes into force on 25th May. The regulation brings a huge change to European data security, but it also impacts  many non-EU based business as well. If you’d like to find out more about GDPR you can read our previous blog post.

We have introduced numerous changes within our portal to ensure that data protection complies with the GDPR

GDPR tools

Get consent with GDPR-friendly forms

The GDPR sets a high standard for consent for gathering and processing personal data. Consent requires a positive opt-in, which means you can’t use pre-ticked boxes or any other method of default consent. Explicit consent requires a very clear and specific statement of consent and the consent requests must be separate from other terms and conditions.

In addition to what we did for the order we add explicit check box in our registration form as well.

Highest professional standards of data handling.

Secure Online Desktop now offers a set of features that are aimed at providing your customers with the best standards for data processing.

   ♦ Data retention

      ◊ Automatically remove empty client profiles after 6 months since sign-up. [bg_collapse view=”button-blue” color=”#ffffff” expand_text=”Show More” collapse_text=”Show Less” ]Client profiles that does not have any of the following:

1) Paid invoices

2) Active hosting account

3) Registration domain

4) Unclosed support ticket[/bg_collapse] 

      ◊ Automatically remove inactive client profiles after 120 months since last payment. [bg_collapse view=”button-blue” color=”#ffffff” expand_text=”Show More” collapse_text=”Show Less” ]Client profile the does have paid invoices on file, but does not have any active account/domain or unclosed support tickets.[/bg_collapse]

   ♦ Deletion Handling: When client request deletion his account status will be changed to Pending removal, it will be removed after Deletion delay period.

   ♦ Deletion Delay: Permanently remove client data after 30 days (since last login)

   ♦ Export / report settings: 

      ◊ Contacts

      ◊ Accounts / Services

      ◊ Domains

      ◊ Change log

      ◊ Transactions

      ◊ Invoices

      ◊ Tickets

The right to be informed

Under GDPR individuals have the right to be given information about how their data is being processed and why. We created  multiple policy links (for separate terms) that client needs to accept in client portal, by ticking the relevant checkbox. Agreeing on the given terms will be required for the customer to proceed to checkout. 

GDPR tools

The right to access

Individuals  have the right to obtain the confirmation as to whether or not personal data concerning them is being processed, where and for what purpose. In the client portal each registered client  has access to the overview of their personal information. Under My Account→ Overview client can view their details along with the purpose for each data that is being collected (billing or non-billing; defines whether or not the data is needed for invoicing and hence it may be required to keep that data for a given period of time).

The right to access

Secure Online Desktop admin area also provides you with the possibility to generate PDF report with client data, the json file contains other information (such as c

 

The right to be forgotten

GDPR gives individuals the right to have their personal data erased. With Secure Online Desktop, clients can request to have their account deleted and their data forgotten with just one mouse click. We’ve made sure that the client will be able to start the account removal process only if there are no unpaid invoiced linked to their account and there are no active services that can’t be cancelled. Requesting the account to be deleted will assign the account with the ‘pending removal’ status and deleted after certain period of time (30 days).

If a client requests for their data to be forgotten but are required to keep their data for a given period of time (for legal or tax purposes etc). we have the possibility to remove as much client information as possible, without removing the data required for billing/contract purposes.  Secure Online Desktop’s client anonymization feature allows us  to close client profile, terminate client services, clear client changes log, emails and tickets and remove ALL non-billing data.

The right to object

Individuals have to right to object at any time to processing of personal data concerning them. With Secure Online Desktop  our clients can review all of the terms and services they have given their consent to and withdraw that consent at any time. All changes made to client profile are logged, so if needed we can prove that the customer has given us the consent to gather/process their data (and when) and if the customer withdraws the consent we can determine when it happened.

Secure Online Desktop Newsletter module for email and e-commerce marketing also provides quick and easy ‘unsubscribe’ option in each email send to the customer.

The right to data portability

As per GDPR individuals have the right to receive a copy of the personal data, free of charge, in an electronic format. Secure Online Desktop enables to easily downloaded to the json file all personal information gathered in client profile with the single click of the mouse from My Account→ Overview section in client area.

[btnsx id=”2931″]

Useful links:

New European regulation (GDPR)

Almost ready for the GDPR

Privacy

Cyber Risk Insurance

GDPR: what’s new and what’s old

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • SEC Consult SA-20241009-0 :: Local Privilege Escalation via MSI installer in Palo Alto Networks GlobalProtect (CVE-2024-9473) October 10, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Oct 09>
  • APPLE-SA-10-03-2024-1 iOS 18.0.1 and iPadOS 18.0.1 October 8, 2024
    Posted by Apple Product Security via Fulldisclosure on Oct 07APPLE-SA-10-03-2024-1 iOS 18.0.1 and iPadOS 18.0.1 iOS 18.0.1 and iPadOS 18.0.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121373. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Media Session Available for: iPhone […]
  • Some SIM / USIM card security (and ecosystem) info October 4, 2024
    Posted by Security Explorations on Oct 04Hello All, Those interested in SIM / USIM card security might find some information at our spin-off project page dedicated to the topic potentially useful: https://security-explorations.com/sim-usim-cards.html We share there some information based on the experiences gained in the SIM / USIM card security space, all in a hope this […]
  • SEC Consult SA-20240930-0 :: Local Privilege Escalation via MSI Installer in Nitro PDF Pro (CVE-2024-35288) October 1, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Sep 30>
  • Backdoor.Win32.Benju.a / Unauthenticated Remote Command Execution September 29, 2024
    Posted by malvuln on Sep 28Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/88922242e8805bfbc5981e55fdfadd71.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Benju.a Vulnerability: Unauthenticated Remote Command Execution Family: Benju Type: PE32 MD5: 88922242e8805bfbc5981e55fdfadd71 SHA256: 7d34804173e09d0f378dfc8c9212fe77ff51f08c9d0b73d00a19b7045ddc1f0e Vuln ID: MVID-2024-0700...
  • Backdoor.Win32.Prorat.jz / Remote Stack Buffer Overflow (SEH) September 29, 2024
    Posted by malvuln on Sep 28Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/277f9a4db328476300c4da5f680902ea.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Prorat.jz Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The RAT listens on TCP ports 51100,5112,5110 and runs an FTP service. Prorat uses a vulnerable component in a secondary malware […]
  • Backdoor.Win32.Amatu.a / Remote Arbitrary File Write (RCE) September 29, 2024
    Posted by malvuln on Sep 28Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/1e2d0b90ffc23e00b743c41064bdcc6b.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Amatu.a Vulnerability: Remote Arbitrary File Write (RCE) Family: Amatu Type: PE32 MD5: 1e2d0b90ffc23e00b743c41064bdcc6b SHA256: 77fff9931013ab4de6d4be66ca4fda47be37b6f706a7062430ee8133c7521297 Vuln ID: MVID-2024-0698 Dropped...
  • Backdoor.Win32.Agent.pw / Remote Stack Buffer Overflow (SEH) September 29, 2024
    Posted by malvuln on Sep 28Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/68dd7df213674e096d6ee255a7b90088.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Agent.pw Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware listens on TCP port 21111. Third-party attackers who can reach an infected machine can send specially crafted sequential packetz […]
  • Backdoor.Win32.Boiling / Remote Command Execution September 29, 2024
    Posted by malvuln on Sep 28Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/80cb490e5d3c4205434850eff6ef5f8f.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Boiling Vulnerability: Unauthenticated Remote Command Execution Description: The malware listens on TCP port 4369. Third party adversaries who can reach an infected host, can issue single OS commands to […]
  • Defense in depth -- the Microsoft way (part 88): a SINGLE command line shows about 20, 000 instances of CWE-73 September 29, 2024
    Posted by Stefan Kanthak on Sep 28Hi @ll, CWE-73: External Control of File Name or Path is a well-known and well-documented weakness. as well as demonstrate how to (ab)use just one instance of this weakness (introduced about 7 years ago with Microsoft Defender, so-called "security software") due to...

Customers

Newsletter

{subscription_form_1}