GDPR Commitment

1. Huro Data Commitment to GDPR

We are committed to providing our integration solutions to our clients in compliance with applicable laws and regulations in general and data privacy laws such as the EU General Data Protection Regulation (GDPR) in particular. We seek to partner with our clients and their users to help them understand how we achieve data privacy compliance as processor and how the platform enables our clients to achieve data privacy compliance as controller.

2. GDPR and what it means for you

Effective as of May 25, 2018 the GDPR will replace the currently applicable EU Data Protection Directive. Unlike the Data Protection Directive, the GDPR will have direct effect in all EU member states without any need for local implementing legislation and it will override existing national privacy laws.
 
Besides strengthening and standardising user data privacy across the EU nations, the GDPR will require new or additional obligations on all organisations that handle EU citizens’ personal data, regardless of where the organisations themselves are located.
 
Whenever the Data Protection Directive or the GDPR applies to our clients they are deemed the controller of the personal data included on the platform and HDT is deemed the processor. As such, both HDT and our client have to comply with their respective obligations under the Data Protection Directive and the GDPR accordingly. One side of these obligations relates to the controller processor relationship, while the other side relates to the controller obligations vis-a-vis the data subject, typically the user of the platform (i.e. employees, contractors and partners of our clients).
 
We expect our clients and their users to comply with all applicable laws and regulation in connection with the use of the platform, in particular making sure, that our clients have all rights and consents necessary to allow HDT to use and process such data.
 
As a service provider, HDT is committed to supporting our clients in their compliance activities, including as outlined in GDPR Chapter III (Rights of the data subject), most notably the rights of access and rectification (Art. 15 + 16 GDPR), right to erasure or ‘right to be forgotten’ (Art. 17 GDPR), right to data portability (Art. 20 GDPR), and the right not to be subject to automated decision-making, including profiling (Art. 22 GDPR).


3. Our top 5 priorities for GDPR compliance

Effective as of May 25, 2018 the GDPR will replace the currently applicable EU Data Protection Directive. Unlike the Data Protection Directive, the GDPR will have direct effect in all EU member states without any need for local implementing legislation and it will override existing national privacy laws.
 
Besides strengthening and standardising user data privacy across the EU nations, the GDPR will require new or additional obligations on all organisations that handle EU citizens’ personal data, regardless of where the organisations themselves are located.
 
3.1. #1 Determine Your Role Under The GDPR


As a cloud-based integration solutions provider, HDT is processing data on behalf of its clients using the iPaaS platform; therefore HDT is seen as a data processor under the G DPR. In light of existing data privacy laws and data security measures generally expected from a global cloud service provider such as HDT, we have already implemented an information security program consisting of policies and procedures to help ensure that HDT is acting in accordance with current and new compliance requirements when providing our services.

3.2. #2 Appoint a Data Protection Officer

The GDPR will require some organisations to designate a Data Protection Officer (DPO). Organisations requiring DPOs include public authorities, organisations whose activities involve the regular and systematic monitoring of data subjects on a large scale, or organisations who process what is known as sensitive personal data on a large scale. At HDT we have appointed a Director to this role.

3.3. #3 Demonstrate Accountability In All Processing Activities

Our HDT compliance program is based on globally accepted standards. HDT has implemented an information security program consisting of policies and procedures that define how system information is entered, managed, and protected. HDT’s current information security program is specified in our Data Processing Agreement (DPA). In particular, HDT commits to monitor, analyse and respond to security incidents in a timely manner in accordance with HDT’s standard operating procedure, which sets forth the steps that HDT employees must take in response to a threat or security incident. HDT continues to invest in growing a global security capability.

3.4. #4 Check Cross-Border Data Flows

Both the Data Protection Directive and the GDPR permit personal data transfers outside of the EU subject to compliance with defined conditions, including conditions for onward transfer. When a client contracts with HDT, we can enter into a Data Processing Agreement (DPA) with applicable clients. In the DPA, we agree with our client on the terms for the compliant processing of Client personal data, including the description of our security and data privacy policy and the EU standard contractual clauses.

3.5. #5 Prepare For Data Subjects Exercising Their Rights

Within the platform, our clients use the personal data of their users to interact with each other in order to better manage their data analytics. These acting individuals are the data subjects and our clients – acting as data controllers – need to be able to answer certain legitimate requests under the GDPR. As such, our clients will look to HDT as service provider and data processor to offer functionalities within the platform that enable our clients to achieve compliance. Our internal product design processes are focused on the user and their positive and productive experience on the platform. In light of GDPR, HDT periodically reviews the platform features in order to validate that the HDT platform provides the required functionalities to our clients.

Staying current Ensuring the privacy and security of our client’s data is an ongoing commitment for HDT. We will continue to update this document to reflect any GDPR-related developments.