What is the GDPR and what is our path to GDPR compliance?

We manage so many of our daily activities online that the web has inevitably turned into a giant pool of personal data, which is exposed to a variety of risks, as was the recent case with Facebook.

Europe’s General Data Protection Regulation (GDPR), which goes live on May 25th, is aimed at addressing all security risks by enforcing a strict data protection regulation across the EU and beyond.

Learn more about the main principles of the GDPR, how it is meant to protect data privacy and how it will affect our relationship with you and your customers.

What is the GDPR all about?

The GDPR regulation is the most impactful piece of data privacy legislation in the new century.

Coming on the heels of the recent Facebook scandal, which revealed that the data of millions of Facebook users had been misused for the sake of third-party campaigns, the GDPR regulation is designed to regain order in how personal data is handled and stored online.

Despite being an EU regulation, the GDPR practically affects any company that processes the personal information of EU citizens.

That said, it applies to whether or not that company is based in the EU.

For instance, if a US-based company provides goods or services to EU citizens, it automatically falls within the scope of the regulation.

Personal data and individual rights

Approved on April 14, 2016, the new set of rules treats personal data protection as “a fundamental right” of all EU citizens and consumers.

Regarding online services, personal data could include anything from an individual’s name to a physical location or an IP address.

The law also covers browser cookies that can track the web activity of EU individuals.

In an effort to give consumers a bit of power in the so-called “big data” world, the new regulation also gives EU individuals more rights to their information.

All EU individuals will have the explicit right to know whether, where and for what purpose their personal data is being processed.

The GDPR empowers EU individuals to have their personal data erased or not processed further.

They can also object to having their data processed for direct marketing purposes and choose to transfer it away to another provider.

Data protection responsibilities under the GDPR

The GDPR sets out the rights of EU individuals and the respective obligations of data processing companies and organizations in a total of 99 articles.

The main business takeaway is that each company will have to justify the collection of personal data and to follow very strict rules in the process.

The regulation makes a clear differentiation between companies that direct the collection of data (data controllers) and those that actually process it (data processors).

Both controllers and processors will be delegated data protection responsibilities that will make them equally pursuant to GDPR compliance audits.

The GDPR requires companies to revise and update their privacy policies and to make them clearer and more transparent to EU users.

They will need to clearly specify what personal information is collected, for what purposes it is used and what legal basis each purpose is backed up by.

Apart from justifying their data processing activities, however, companies will also need to take specific technical and organizational measures to ensure the highest level of in-house data protection.

Planned GDPR compliance measures on our platform

As a service provider operating on the European market, we are GDPR-bound by default.

Here is a list of the measures that will come into effect on the 24th of May in order to ensure GDPR compliance across our platform.

1. Privacy policy updates

The privacy policy has to mirror each given company’s approach to become GDPR-compliant.

We’ve published a revised version of the Privacy Policy for clients and a brand new Privacy Policy for resellers, which clearly specify our legal grounds for personal data processing, as well as all associated individual rights and data protection responsibilities.

2. Reseller agreement updates

We’ve also updated the Reseller Agreement that governs our relationship with you. You can review it here.

If you are using our Reseller API or are a member of the cPanel Reseller Program, you can take a look at the brand new Data Processing Agreement. It’s our new legal framework, which details how we will process your clients’ data.

3. WHOIS updates

The current public WHOIS system, which is aimed at providing free access to a domain owner’s personal information, is incompatible with the GDPR’s principles.

For that reason, registries and registrars have taken steps to hide the WHOIS details pertaining to the domains they are managing by default.

As an ICANN-accredited registrar and ‘data controller’ for .COM and .NET, we’ve taken measures to hide the WHOIS contact data for all .COM and .NET domains on our platform, in a GDPR-compliant manner.

Registrants who want their personal data to be displayed online, will be able to opt-in to having it exposed in the public WHOIS database via an explicit consent option.

It will be featured in the My Domains section of the Reseller Control Panel and the Domain Manager section of the Web Hosting Control Panel. (as a ‘Whois data disclosure consent’ option in the Edit Whois area).

Until this option becomes available online, you can ask for your registrant details to be disclosed online by opening a ticket.

4. Order form updates

Minor updates have been added to the order form to ensure that customers could consent to specific activities such as having their data stored outside the European Economic Area (EEA).

5. Reseller hosting platform updates

ResellersPanel’s reseller hosting model is not fully compatible with the GDPR’s data privacy standards.

Following a consultation with data protection advisers and learning from our industry’s best practices, we’ve had to initiate a few important, GDPR-compliant updates to our reseller hosting platform.

Those updates include:

  • A revision of the List Clients section of the Reseller Control Panel, after which you will see the following per-client information: Username, Type of Service, Date of Purchase and Expiration Date;
  • A revision of the client’s Control Panel when accessed from the Reseller Control Panel via the “Login as reseller” button, after which you will only see information that does not directly or indirectly identify the given client as far as their personality is concerned. Here is a quick list of the new changes:
    • the following sections are no longer accessible – Change Contact Details, Change Password, Recurring, Invoices, Social Media Accounts, Feedback, Webmail, ID Protection, Wallet;
    • the names of all mailboxes in the account will be hidden, with the option to change the password – disabled.
    • in the File Manager section, the following options are no longer available – View, Edit, Download;
    • in the MySQL and PgSQL Databases sections, the option to change the password is disabled;
    • in the Registered Domains section, the option to edit the WHOIS for a domain is disabled;
    • in the Remote Backups section, the “Available Accounts” list is removed;

In other words, in accordance with the GDPR regulation principles, which come into force on May 25th, you will be able to recognize your customers by the very details of the service they’ve purchased rather than by their personality.

For now, we don’t plan to stop our partners from manually creating accounts for their customers using both the public order form and the Reseller Control Panel.

If you are signing up your customers yourself, make sure that you familiarize them with the Privacy Policy and with the special, explicit-consent opt-in box for entering into a contract that will be featured on the order form starting from May 24th.

In any case, once the data has been processed by us, it will be hidden from you, since we’ll take full responsibility of its processing (as explained earlier).

5. In-house technical and organizational measures

As mentioned earlier, the GDPR will enforce a set of data protection policies on interested companies and organizations to comply with.

They will all require a substantial investment of resources in technical and organizational data protection measures for ensuring the utmost GDPR compliance level.

We’ve done our best to create an efficient action plan that will help us implement all the newly required measures right on time.

Among them is the very method in which we communicate with the data centers that we are partnering with to ensure that they provide the necessary data protection levels.

About the Author