Privacy and GDPR at Pagely

Privacy is on everyone’s mind and in everyone’s inbox thanks to GDPR going into effect before the end of the month. Pagely has, as well, been working hard to address this new regulation and this post is to announce how we are addressing the Global Data Protection Regulation (GDPR).

A brief definition:

In short, the GDPR is an EU based law that has many people fearful, but it simply provides EU persons legal rights over data pertaining to themselves, and that businesses, websites or other entities collecting data on EU persons must adhere to the rules outlined within the GDPR. The catch? Companies which fail to respect an EU person’s rights to their data can face a significant fine.

A lot of fear and uncertainty has been spread online regarding the GDPR. From some providers shuttering their EU offices/access, to others just choosing the “drop all tables” option when faced with the GDPR and shutting down completely.

Pagely on the other hand has always treated our customer private data with respect, and that’s made our adherence to the GDPR rules go without too many hang-ups or snags.

As of this week, Pagely has completed putting all of the pieces together to be able to adhere to the GDPR. We have the documentation our customers need to know we are adhering the the rules outlined within the GDPR, and are walking the walk better than an average US organization by joining the EU/US Privacy Shield (and Swiss Privacy Shield).

What we’ve done:

As a US based organization, Pagely has joined the EU/US (and Swiss) Privacy Shields. In doing so, we are showing our commitment to European privacy laws and allowing ourselves to be under the scrutiny of the FTC and arbitration courts if we fail to meet the privacy regulations from the EU (like GDPR).

Pagely has also updated our Privacy Policies for customers, and released a full privacy transparency report which outlines what data we collect from customers, and if that data is shared with any third parties. Of course, we also now adhere to the regulations within GDPR. If you would like to review, amend, correct, or in any other way control your personal data we have collected, that is your right to do so (and we outline how to request this in the privacy policy).

Pagely as a data processor:

For our customers concerned with how we process their website’s data. We have written a DPA (Data Privacy Agreement) between Pagely (as a data processor) and our customers (as data controllers). This agreement is available to all Pagely customers who need to document how Pagely handles their sites’ data (such as if you store/collect EU persons’ data on your website, you likely want to know how we handle the data on your website). If you are interested in reviewing or have a need for this document, please contact our support staff and we will get the documentation back to you ASAP.

Alongside the DPA, we have prepared DTR (Data Transparency Reports) for all Pagely customers concerned about how we may handle their sites’ data. These transparency reports outline the how Pagely handles your sites’ data (such as a database) and why (perhaps for backing up) and where that data exists.

Conclusions:

The short and simple is Pagely is a host that respects our customers’ privacy and our customers’ customers’ privacy. We are adhering to US and EU based privacy law concerns, because in the end what GDPR has codified as law is not all too much to ask from any respectable company (but the law is carrying a big stick).

If your organization is looking for a host which respects GDPR and privacy laws, reach out to our friendly sales team.

If you’re a current Pagely customer, and you would like to request Pagely’s DPA (Data Privacy Agreement), and our DTRs (Data Transparency Reports) just contact our fantastic support team and they’ll get you the documentation you need.

New Posts in your inbox