The General Data Protection Regulation (GDPR) is a significant piece of legislation that aims to bolster and harmonize data protection regulations for everyone living in the European Union.
Mevrik has made the necessary technological and business changes to run in a way that complies with GDPR.
We appreciate the privacy rights of our customers as well as their customers. We made the required adjustments to make sure Mevrik will always be GDPR compliant for this reason.
Here is a brief summary of the actions we took to be maintain all GDPR criterias:
We completed a thorough analysis of the areas of our product and business that are affected by GDPR.
We finished appointing a data protection officer.
We have completely rewritten our data protection agreement.
We have created a plan and specifications on how to deal with the aspects of our product affected by GDPR.
Based on the specifications we made the necessary modifications & improvements to our product.
We implemented the necessary adjustments to our internal processes and procedures.
In addition, Mevrik has discussed our strategy with various independent attorneys.
We implemented many actions throughout the whole company. We made adjustments to allow customers to customize how they obtain consent inside our feedback tools, and we increased anonymity within our analytics tools. For instance, Mevrik by default conceals all user keystrokes.
We also developed user interfaces that enable customers to respond to inquiries from their clients on their legal entitlements to access any personal data that may be kept in their Mevrik account.
Future clients may need to do two things, depending on your circumstances and the laws in your jurisdiction. The only significant modifications we detect that could have an impact on you as a result of utilizing Mevrik are listed below:
Make sure you clearly explain to your users how you utilize Mevrik on your website or application in your terms of service or privacy policy. We advise you to make sure your viewers can understand your policies and that they are current. You should most likely sign a Data Processing Agreement with Mevrik if you reside in the European Union. We are pleased to do so.
The General Data Protection Act (GDPR), which will replace the 1995 Data Protection Directive, is regarded as the most significant piece of European data protection law to be adopted in the European Union (EU) in 20 years.
The GDPR governs the collection, storage, transfer, and use of personal data concerning persons within the European Union. Importantly, the term "personal data" as used under the GDPR is quite wide and includes all information pertaining to a named or identifiable individual (also known as a "data subject").
By establishing guidelines for how businesses should manage and keep the personal data they gather, it grants data subjects additional rights and control over their data. By strengthening enforcement and charging higher fines should the GDPR's rules be violated, the GDPR also raises the stakes for compliance.
The GDPR strengthens the privacy rights of EU citizens and imposes much stricter requirements on corporations that handle data.
Here are a few of the major adjustments brought about by GDPR, in brief:
Individuals' rights are increased by the GDPR, which among other things gives EU citizens the right to be forgotten and the right to get a copy of any personal data that has been kept on them.
Organizations must comply with the GDPR by implementing suitable policies and security procedures, conducting privacy impact assessments, maintaining thorough records of data activities, and signing formal agreements with vendors.
The GDPR compels enterprises to notify data protection authorities and in some cases, the affected data subjects of certain data breaches. Additional security standards are imposed on enterprises by the GDPR.
The GDPR adds new rules for businesses that profile or keep track of EU citizens' online behavior.
Under the GDPR, corporations may be fined up to the greater of €20 million or 4% of their annual global revenue, depending on the gravity of the violation and the extent of the harm. Additionally, the GDPR gives firms with activities in numerous EU member states a single point of enforcement by forcing them to collaborate with a lead supervisory authority on international data protection problems.
Even if your business is based outside of the EU, you should be aware of this. Regardless of whether a business has a physical presence in the EU, the GDPR's obligations apply to any organization that handles personal data of EU citizens, including tracking their online activities.
Please don't hesitate to get in touch with us if you have any queries.
In multi-channel System can be connect with multiple channels, e.g. Facebook, Messenger, Instagram, Viber, Telegram, Web and Mobile SDK, etcWith a omni-channel system can identify the same user available in multiple channels and can provide seamless experience in multiple channels.
Use the same intent and similar conversation design for multiple languages and channels without creating another intent. Create an intent from our flow group options then you just need to select channels & language. That's it!
The contract must be signed with the organization that, as the Data Controller, effectively agreed to the Terms of Service with Mevrik.
GDPR violations are punishable by fines of up to 4% of annual global revenue or €20 million (whichever is greater).
The GDPR governs the collection, storage, transfer, and use of a data subject's personal information throughout the European Union. The GDPR specifies how you should manage and store any private data you collect, giving data subjects more rights and control over their data.
Ready to thrive customer experience, increase sales & support?