What is the GDPR?

The GDPR, or General Data Protection Regulation, is a European Union law that will come into force May 25th of this year.  It establishes a framework for handling and protecting personal data of people in the EU, which is defined as “any information relating to an identified or identifiable natural person (“data subject”); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that person.”



The short version

We’re on it

Magpi has met the requirements of the GDPR since May 25, 2018.  Magpi has always placed the utmost concern on protection of our users’ data, and has never had a data loss or data breach. We will continue to make sure that your data is secure both on our servers and in transit, and that our staff and the companies we work with understand and comply with their responsibilities under GDPR. These responsibilities include securing your data, continuously working to assess and improve our security, and notifying you in the case of a data breach.  


Only Enterprise users

Magpi requires our GDPR-affected customers to sign a Data Processing Addendum (DPA), detailing our agreement with you.  Because of the additional responsibilities and cost associated with GDPR, Magpi will only be offering DPAs to our Enterprise users, and our Terms of Service will forbid the collection of personal data on people in the EU without an Enterprise account. This may change in future, as we have a clearer idea of the costs involved.  If you are an Enterprise users interested in collecting personal data in the EU, please contact us to obtain a copy of our DPA.


User responsibilities

Magpi users should also be aware that they have very significant responsibilities under GDPR regarding the data they collect with Magpi. Magpi cannot “solve” GDPR-compliance for our users, we can only ensure that our technology and processes meet GDPR standards. Magpi users will need to examine and document their processes for obtaining consent during data collection, how they secure collected data, how they will respond to a request from a data subject, etc.  Common but insecure practices such as the widespread sharing of passwords will not meet GDPR standards.


An ongoing process

Not surprisingly with such a complex regulation, there is some ambiguity about parts of the GDPR, and we imagine that this will diminish as time goes on. Be assured, however, that Magpi takes our responsibilities under GDPR very seriously, and will be continuously self-assessing in order to meet both the letter and the spirit of the regulation.

 


The Long Version


GDPR Principles

GDPR mandates that any covered data is collected and processed with due concern for specific principles, including:

  • purpose limitation — collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes
  • data minimization — adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed
  • accuracy — accurate and, where necessary, kept up to date
  • storage limitation — kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed
  • integrity and confidentiality — processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures


What does GDPR apply to?

  • The GDPR only applies to data collected on people who are “in the EU” — regardless of whether that person is an EU citizen or not. So any organization that collects data on an American citizen on vacation in France, or a Syrian refugee in a camp in Greece, is subject to the GDPR.
  • Data collected on EU citizens who are not in the EU, or on other persons who are not in the EU, is not covered by the GDPR.  So if an Irish citizen traveling on vacation in the US buys something in a store in LA and the store collects her email address, that is not covered by GDPR.  Or if a Jamaican citizen is interviewed in Kingston by a nonprofit based in Germany and provides personal information, that is not covered by GDPR, either.

Despite this last point, many organizations believe it will be both simpler, and more ethical, to apply the same standard to any personal data collected anywhere, and so even if they are not technically bound by the GDPR they intend to honor it for all their data.


Controllers and Processors

GDPR defines three very important terms:

  • data controller — the entity that determines the purposes, conditions and means of the processing of personal data. This might be an international NGO collecting health data on refugees on the Thai-Myanmar border (though technically that data is not covered by GDPR; see “What does GDPR apply to”, above): the NGO is deciding what data to collect, and from whom.
  • data processor — the entity that processes data on behalf of the Data Controller. This might be Magpi, if we are storing and backing up that refugee data, or it could be the international NGO itself, if it is processing that collected data on Magpi (or in Excel or elsewhere).
  • sub-processors — entities that process data on behalf of a processor.  This might be Magpi’s data server partner, Amazon Web Services (AWS), where Magpi stores its data.


Is Magpi a data controller or a data processor?

Magpi has a variety of data on its servers, but for the purposes of the GDPR that data falls into two broad categories, for which Magpi might be the controller, or the processor (or possibly both).   For data collected by Magpi users, they are always the controller, but if they manipulate or edit or otherwise “process” the data using Magpi’s tools, they are also a processor.


gdprtable-1.png


How will GDPR affect Magpi?

For data that Magpi collects as part of providing the Magpi service, like email addresses and credit card numbers of our users, Magpi is responsible to ensure that we only use that data for legitimate purposes, that we have consent to collect it, that it is kept secure and confidential, etc.  But Magpi has always followed these priniciples, since long before GDPR, and in fact we collect very little information about our users.

Our trusted service providers included Amazon Web Services (AWS), Rackspace, and Dropbox — all leaders in data protection and security. With these providers, we intend to be fully compliant with GDPR by May 25, 2018.

Our preparation includes all of our ongoing security procedures and practices that we have employed for more than 10 years as a cloud-service provider, and which have enabled us to maintain a record of zero data-loss and zero breaches. Additional preparation undertaken for the purposes of GDPR include:


1 – Information audit — we are documenting exactly what information we obtain about our customers, and for what purpose, to ensure that we have appropriate consent and otherwise conform to GDPR principles.

2 – Securing data — we will continue to use tools such as encryption, hashing, physical protections, etc., to ensure that our users’ data remains secure.

3 – Policies & Procedures – revising our data protection policies and procedures to meet the requirements and standards of the GDPR and any relevant data protection laws, including:

  • Data Protection – our main policy and procedure document for data protection has been overhauled to meet the standards and requirements of the GDPR. Accountability and governance measures are in place to ensure that we understand and adequately disseminate and evidence our obligations and responsibilities; with a dedicated focus on privacy by design and the rights of individuals.
  • Data Retention & Erasure – we have updated our retention policy and schedule to ensure that we meet the ‘data minimisation’ and ‘storage limitation’ principles and that personal information is stored, archived and destroyed compliantly and ethically. We have dedicated erasure procedures in place to meet the new ‘Right to Erasure’ obligation and are aware of when this and other data subject’s rights apply; along with any exemptions, response timeframes and notification responsibilities.
  • Data Breaches – our breach procedures ensure that we have safeguards and measures in place to identify, assess, investigate and report any personal data breach at the earliest possible time. Our procedures are robust and have been disseminated to all employees, making them aware of the reporting lines and steps to follow.
  • International Data Transfers & Third-Party Disclosures – where Magpi stores or transfers personal information outside the EU, we have robust procedures and safeguarding measures in place to secure, encrypt and otherwise maintain the integrity of the data. All our sub-processors, mentioned above, have appropriate and extensive safeguards in place to protect the that data and to ensure enforceable data subject rights. In addition, we are currently moving both our primary and backup servers to EU locations in Frankfurt and Dublin, and process that will be completed later this year.
  • Direct Marketing – we are revising the wording and processes for direct marketing, including clear opt-in mechanisms for marketing subscriptions; a clear notice and method for opting out and providing unsubscribe features on all subsequent marketing materials.
  • Subject Access Request (SAR) – we have revised our SAR procedures to accommodate the revised 30-day timeframe for providing the requested information and for making this provision free of charge. Our new procedures detail how to verify the data subject, what steps to take for processing an access request, what exemptions apply and a suite of response templates to ensure that communications with data subjects are compliant, consistent and adequate.

4 – Data Processing Addendum (DPA) with sub-processors — we are cataloging each of our subprocessors (e.g. AWS) and we will sign an agreement with them in which they agree to comply with GDPR.

5 – Terms of Service — we are modifying our Terms of Service to include information on our sub-processors and other GDPR-related info.

6 – Data Processing Addendum (DPA) with Enterprise users — we are providing a DPA for our Enterprise users delineating our responsibilities, and theirs, under GDPR. Because GDPR imposes added responsibilities, and costs, on any processor, we will (at least initially) only be providing GDPR-compliance for our Magpi Enterprise users.  This means that our Terms of Service will forbid the collection of personal data on EU data subjects using a free Magpi account or Pro Magpi account.

 

This isn’t legal advice

Please note that we aren’t lawyers, and nothing in this post should be construed as legal advice.  While we are consulting with our attorneys regarding GDPR, you should, too.  

 

Further Reading

GDPR website

GDPR summary

GDPR: how charities should prepare for data protection changes (The Guardian)

Preparing for the GDPR in Clinical and Biomedical Research

Does GDPR Regulate My Research Studies in the United States?

Unlocking the EU General Data Protection Regulation