GDPR Tools Piergiorgio Venuti

Introducing a set of new GDPR tools

GDPR tools

GDPR, the European Union regulation aimed at strengthening and unifying data protection for all individuals within the European Union comes into force on 25th May. The regulation brings a huge change to European data security, but it also impacts  many non-EU based business as well. If you’d like to find out more about GDPR you can read our previous blog post.

We have introduced numerous changes within our portal to ensure that data protection complies with the GDPR

GDPR tools

Get consent with GDPR-friendly forms

The GDPR sets a high standard for consent for gathering and processing personal data. Consent requires a positive opt-in, which means you can’t use pre-ticked boxes or any other method of default consent. Explicit consent requires a very clear and specific statement of consent and the consent requests must be separate from other terms and conditions.

In addition to what we did for the order we add explicit check box in our registration form as well.

Highest professional standards of data handling.

Secure Online Desktop now offers a set of features that are aimed at providing your customers with the best standards for data processing.

   ♦ Data retention

      ◊ Automatically remove empty client profiles after 6 months since sign-up. [bg_collapse view=”button-blue” color=”#ffffff” expand_text=”Show More” collapse_text=”Show Less” ]Client profiles that does not have any of the following:

1) Paid invoices

2) Active hosting account

3) Registration domain

4) Unclosed support ticket[/bg_collapse] 

      ◊ Automatically remove inactive client profiles after 120 months since last payment. [bg_collapse view=”button-blue” color=”#ffffff” expand_text=”Show More” collapse_text=”Show Less” ]Client profile the does have paid invoices on file, but does not have any active account/domain or unclosed support tickets.[/bg_collapse]

   ♦ Deletion Handling: When client request deletion his account status will be changed to Pending removal, it will be removed after Deletion delay period.

   ♦ Deletion Delay: Permanently remove client data after 30 days (since last login)

   ♦ Export / report settings: 

      ◊ Contacts

      ◊ Accounts / Services

      ◊ Domains

      ◊ Change log

      ◊ Transactions

      ◊ Invoices

      ◊ Tickets

The right to be informed

Under GDPR individuals have the right to be given information about how their data is being processed and why. We created  multiple policy links (for separate terms) that client needs to accept in client portal, by ticking the relevant checkbox. Agreeing on the given terms will be required for the customer to proceed to checkout. 

GDPR tools

The right to access

Individuals  have the right to obtain the confirmation as to whether or not personal data concerning them is being processed, where and for what purpose. In the client portal each registered client  has access to the overview of their personal information. Under My Account→ Overview client can view their details along with the purpose for each data that is being collected (billing or non-billing; defines whether or not the data is needed for invoicing and hence it may be required to keep that data for a given period of time).

The right to access

Secure Online Desktop admin area also provides you with the possibility to generate PDF report with client data, the json file contains other information (such as c

 

The right to be forgotten

GDPR gives individuals the right to have their personal data erased. With Secure Online Desktop, clients can request to have their account deleted and their data forgotten with just one mouse click. We’ve made sure that the client will be able to start the account removal process only if there are no unpaid invoiced linked to their account and there are no active services that can’t be cancelled. Requesting the account to be deleted will assign the account with the ‘pending removal’ status and deleted after certain period of time (30 days).

If a client requests for their data to be forgotten but are required to keep their data for a given period of time (for legal or tax purposes etc). we have the possibility to remove as much client information as possible, without removing the data required for billing/contract purposes.  Secure Online Desktop’s client anonymization feature allows us  to close client profile, terminate client services, clear client changes log, emails and tickets and remove ALL non-billing data.

The right to object

Individuals have to right to object at any time to processing of personal data concerning them. With Secure Online Desktop  our clients can review all of the terms and services they have given their consent to and withdraw that consent at any time. All changes made to client profile are logged, so if needed we can prove that the customer has given us the consent to gather/process their data (and when) and if the customer withdraws the consent we can determine when it happened.

Secure Online Desktop Newsletter module for email and e-commerce marketing also provides quick and easy ‘unsubscribe’ option in each email send to the customer.

The right to data portability

As per GDPR individuals have the right to receive a copy of the personal data, free of charge, in an electronic format. Secure Online Desktop enables to easily downloaded to the json file all personal information gathered in client profile with the single click of the mouse from My Account→ Overview section in client area.

[btnsx id=”2931″]

Useful links:

New European regulation (GDPR)

Almost ready for the GDPR

Privacy

Cyber Risk Insurance

GDPR: what’s new and what’s old

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • SEC Consult SA-20240513-0 :: Tolerating Self-Signed Certificates in SAP® Cloud Connector May 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on May 14SEC Consult Vulnerability Lab Security Advisory < 20240513-0 > ======================================================================= title: Tolerating Self-Signed Certificates product: SAP® Cloud Connector vulnerable version: 2.15.0 - 2.16.1 (Portable and Installer) fixed version: 2.16.2 (Portable and Installer) CVE number: CVE-2024-25642 impact: high homepage:...
  • TROJANSPY.WIN64.EMOTET.A / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/f917c77f60c3c1ac6dbbadbf366ddd30.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: TrojanSpy.Win64.EMOTET.A Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x64-bit "CRYPTBASE.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • BACKDOOR.WIN32.ASYNCRAT / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/2337b9a12ecf50b94fc95e6ac34b3ecc.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.AsyncRat Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x32-bit "CRYPTSP.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • Re: Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Updated and fixed a payload typo and added additional info regarding the stored persistent XSS see attached. Thanks, Malvuln Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) - Persistent XSS […]
  • Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln...
  • Panel.SmokeLoader C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Scripting (XSS) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln ID:...
  • Panel.Amadey.d.c C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/50467c891bf7de34d2d65fa93ab8b558.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel Amadey.d.c Vulnerability: Cross Site Scripting (XSS) Family: Amadey Type: Web Panel MD5: 50467c891bf7de34d2d65fa93ab8b558 (Login.php) SHA256: 65623eead2bcba66817861246e842386d712c38c5c5558e50eb49cffa2a1035d Vuln ID:...
  • Re: RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Updated, fixed typo SHA256 : 810229C7E62D5EDDD3DA9FFA19D04A31D71F9C36D05B6A614FEF496E88656FF5
  • RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Proof-of-concept tool that automates the creation of PE files, used to exploit Ransomware pre-encryption. Updated v3: https://github.com/malvuln/RansomLord/releases/tag/v3 Lang: C SHA256: 83f56d14671b912a9a68da2cd37607cac3e5b31560a6e30380e3c6bd093560f5 Video PoC (old v2): https://www.youtube.com/watch?v=_Ho0bpeJWqI RansomLord generated PE files are saved to disk in the x32 or x64 directories where the program is run from. Goal is to exploit...
  • APPLE-SA-05-13-2024-8 tvOS 17.5 May 14, 2024
    Posted by Apple Product Security via Fulldisclosure on May 14APPLE-SA-05-13-2024-8 tvOS 17.5 tvOS 17.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT214102. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. AppleAVD Available for: Apple TV HD and Apple TV 4K (all […]

Customers

Newsletter

{subscription_form_1}