Funnelytics commitment to GDPR

The GDPR (General Data Protection Regulation) is an important piece of legislation that is designed to strengthen and unify data protection laws for all individuals within the European Union.

The regulation will become effective and enforceable on the 25th May 2018.

Our commitment: Funnelytics is fully committed to achieving compliance with the GDPR prior to the regulation’s effective date.

In this page we cover:

  • What is Funnelytics doing about the GDPR?
  • What changes is Funnelytics making to be GDPR Compliant?
  • What do Funnelytics Customers need to do?
  • I’m new to the GDPR and would love more details on what it is.

What is Funnelytics doing about the GDPR? 

Funnelytics began to dedicate internal resources to the GDPR in February 2018, almost a full 5 months before the deadline.

We did this because we value our customers (and their customers) rights to privacy. Compliance with and to international law and regulations are very important to us.

Here’s a condensed version of our GDPR Roadmap and where we are on our journey:

  • Thoroughly research the areas of our product and our business impacted by GDPR – COMPLETED
  • Rewrite our Data Protection Agreement – COMPLETED
  • Develop a strategy and requirements for how to address the areas of our product impacted by GDPR – COMPLETED
  • Perform the necessary changes/improvements to our product based on the requirements – COMPLETED
  • Implement the required changes to our internal processes and procedures required to achieve and maintain compliance with GDPR – COMPLETED
  • Thoroughly test all of our changes to verify and validate compliance with GDPR – IN PROGRESS  (being done incrementally as changes are completed)
  • Finalize and communicate our full compliance – TO BE ANNOUNCED
    (this will be done when all work is completed which will occur prior to the effective date of the GDPR)

Funnelytics has also engaged with a legal team fully up-to-date on the new legislation and our approach. We felt this was and will be very important because the legislation is so new and far reaching.

What changes is Funnelytics making to be GDPR Compliant?

We are taking many steps across the entire company to ensure we will be ready for the GDPR. We are improving anonymity within our analytics tools and making changes to allow you to tailor how you request consent within our feedback tools. We’re also working on interfaces that will allow you to address requests from your customers related to their rights for accessing any personal data that might stored in your Hotjar account.

Based on the research conducted by both our inside and outside counsels we are confident these changes will address the requirements of GDPR. We will communicate these changes in detail around the first of the year.

What do Funnelytics Customers need to do?

There are two things that you might need to do depending on your situation and jurisdiction.

Below are the only impactful changes that we can foresee that might affect you as a result of using

Funnelytics:

  • Make sure your Terms of Service or Privacy Policy properly communicate to your users how you are using Funnelytics (and any other similar services) on your website or app. This requirement has always been part of Funnelytics Terms of Service, but the GDPR can heavily penalize you if you’ve not done this clearly. We recommend you ensure your policies are up to date and clear to your readers.
  • If you are in the European Union you’ll likely want to sign a Data Processing Agreement with Funnelytics. We’re happy to do so. Working with outside counsels in Germany and Malta we’ve updated this document to be in compliance with GDPR and other generally acceptable privacy laws.  You can review the Data Processing Agreement here and our Trust & Compliance section.   If you have any questions about its contents simply email support[at]Funnelytics.io.

I’m new to the GDPR and would love more details on what it is

The General Data Protection Act (GDPR) is considered to be the most significant piece of European data protection legislation to be introduced in the European Union (EU) in 20 years and will replace the the 1995 Data Protection Directive.

The GDPR regulates the processing of personal data about individuals in the European Union including its collection, storage, transfer or use. Importantly, under the GDPR, the concept of “personal data” is very broad and covers any information relating to an identified or identifiable individual (also called a “data subject”).

It gives data subjects more rights and control over their data by regulating how companies should handle and store the personal data they collect. The GDPR also raises the stakes for compliance by increasing enforcement and imposing greater fines should the provisions of the GDPR be breached.

The GDPR enhances EU individuals’ privacy rights and places significantly enhanced obligations on organizations handling data.

In summary, here are some of the key changes to come into effect with the upcoming GDPR:

  • Expanded rights for individuals: The GDPR provides expanded rights for individuals in the European Union by granting them, amongst other things, the right to be forgotten and the right to request a copy of any personal data stored in their regard.
  • Compliance obligations: The GDPR requires organizations to implement appropriate policies and security protocols, conduct privacy impact assessments, keep detailed records on data activities and enter into written agreements with vendors.
  • Data breach notification and security: The GDPR requires organizations to report certain data breaches to data protection authorities, and under certain circumstances, to the affected data subjects. The GDPR also places additional security requirements on organizations.
  • New requirements for profiling and monitoring: The GDPR places additional obligations on organizations engaged in profiling or monitoring behavior of EU individuals.
  • Increased Enforcement: Under the GDPR, authorities can fine organizations up to the greater of €20 million or 4% of a company’s annual global revenue, based on the seriousness of the breach and damages incurred. Also, the GDPR provides a central point of enforcement for organizations with operations in multiple EU member states by requiring companies to work with a lead supervisory authority for cross-border data protection issues.

If you are a company outside the EU, you should still be aware of this. The provisions of the GDPR apply to any organization that processes personal data of individuals in the European Union, including tracking their online activities, regardless of whether the organization has a physical presence in the EU.

If you have any questions, please don’t hesitate to contact us at support@funnelytics.io

FUNNELYTICS™ - 2018. All Rights Reserved

Request a demo

Great! Before we get started, let’s get to know each other so we can best tailor your experience within Funnelytics.

"*" indicates required fields