For organizations that process the personal data of European Union (EU) citizens, compliance with the General Data Protection Regulation (GDPR) must be taken seriously. Failing to comply with the law can lead to fines of up to 4% of total global revenue or up to €20 million, whichever is higher. Damage to a company’s reputation and the loss of consumer trust can have an even bigger financial impact.
The GDPR is a complex set of regulations that can overwhelm organizations. At CompliancePoint, we understand the GDPR and the impact it can have on your business. We have a team of privacy experts, backed by industry-leading technology, that will work with you to develop a privacy program you can trust will keep your organization GDPR-compliant. Our services are customizable, so you can craft a package that focuses on your pain points and high-priority tasks while staying within your budget.
Our engagements often include a combination of the following services:
Identify
Assess + Audit
Our assessment and audit services assist you with anything from a roadmap for GDPR compliance to testing the controls you built to comply. Rest easy knowing that your program has been reviewed by experts.
Mitigate
Program Design + Implementation
Our consulting services assist you with designing and implementing a custom GDPR privacy program that fits your business’s budget, appetite for risk, and industry risk.
Manage
Program Management
Our consultants maintain the accuracy and relevancy of your GDPR privacy program and perform regular audits to ensure it is performing as it was designed to perform.
Understand your organization's GDPR compliance posture with our GDPR Compliance Checklist
Our Focus
Our GDPR services are focused on helping organizations achieve and maintain compliance with the law. CompliancePoint will work with you to design and implement a privacy program that satisfies the privacy principles of the GDPR.
Transparency
Purpose Limitation
Data Minimization
Accuracy
Storage Limitation
Information Security
Accountability
Data Subject Rights
Breach Notification
Confidentiality
Lawful Data Processing
Privacy by Design
Our Benefits
Objective & knowledgeable assessments
Proven techniques and strategies
Cost savings
Target high-priority tasks
Access to cutting-edge tools & technology
No turnover
Education & awareness
Program benchmarking
Objective & knowledgeable assessments
Proven techniques and strategies
Cost savings
Target high-priority tasks
Access to cutting-edge tools & technology
No turnover
Education & awareness
Program benchmarking
Get started with GDPR compliance
Learn More About the GDPR
The GDPR is built on these privacy principles:
Lawfulness, Fairness, and Transparency: Businesses must disclose the intended use of data so consumers can clearly understand how their data is being collected and processed.
Purpose Limitation: Organizations shall only use data for the original intent the subject consented to.
Data Minimization: Only collect, process, and retain the data necessary to fulfill its original purpose.
Accuracy: Data must be accurate and kept up to date.
Storage Limitation: Organizations must disclose how long they will retain data. The data must be destroyed after it has been used for its intended purpose.
Integrity and Confidentiality: Organizations are responsible for protecting data integrity, including only giving access to those who need it.
Accountability: Organizations must demonstrate they are protecting consumer privacy and complying with GDRP regulations.
Data Subject Rights: The GDPR gives people the following rights regarding their data:
• The right to access information on the existence, use, and disclosure of their personal information.
• The right to request their data be deleted
• The right to have their data transferred
• The right to fix any inaccuracies in the personal data held about them
• The right to restrict specific processing of their data
• The right to restrict or object to the processing of their data
• The right to object to automated decision making
Lawful Basis of Processing: Organizations must have one of the following to process personal data.
• Consent: Clear consent was given by the individual for you to process their data for a specific purpose
• Contract: Data processing is necessary due to a contract you have with the individual, or they have requested specific steps be taken before entering into a contract
• Legal obligation: Data processing is necessary to comply with legal requirements
• Vital interests: When data processing could protect someone’s life
• Public task: The data processing is in the public interest and the task or function has a clear basis in law
• Legitimate interests: Data processing is necessary for the organization’s or a third party’s legitimate interests unless there is a good reason to protect the individual’s data which overrides those legitimate interests
Privacy and Protection by Design and Default: The GDPR emphasizes privacy and protection by design and default. Privacy by design is the concept of incorporating data protection and privacy measures into the design and development of products, systems, and processes at all stages. Data protection by default requires that organizations only process the data necessary to achieve a specific purpose.
Specific Breach Notification Requirements: Organizations must report a breach to the supervisory authority within 72 hours. The following information must be included:
• A description of the nature of the data breach including the number of people impacted, the categories of data, and the amount of personal data records involved
• Contact information for a point of contact where more information can be obtained
• The anticipated consequences of the data breach
• A description of the response of the organization to mitigate the impact of the breach
Information Security Requirements: To protect the personal information they hold, organizations must establish security processes and procedures. Security requirements include:
• The pseudonymization and encryption of personal data
• The ability to ensure the ongoing confidentiality, integrity, availability, and resilience of processing systems and services
• The ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident
• A process for regularly testing, assessing, and evaluating the effectiveness of technical and organizational measures for ensuring the security of the processing
10 Billion+
Records Audited
150+
Cases as an
Expert Witness
2,500+
Companies Served
+86
Net Promoter Score - Our Customers Love Us!