Channable

Blog

Channable actualiza su RGPD

19 de mayo de 2021

Channable ha actualizado su Política de Privacidad e introducido un nuevo documento para el procesamiento de datos para asegurarnos de que cumplimos con el Regimiento General de Protección de datos.

Tiempo de leer - 6 min

Channable actualiza su RGPD

RGPD. ¿Qué significan estas cuatro letras? El Reglamento General de Protección de Datos ha estado muy presente en los últimos meses. Es una nueva regulación de la Unión Europea para homogeneizar las leyes de protección de datos de los diferentes países europeos para proteger y empoderar a los ciudadanos europeos. Pero no tiene que ser un tema tan aterrador y estresante como los medios de comunicación nos quieren hacer creer. Ya era hora de actualizar el Reglamento General de Protección de Datos, que se instauró por primera vez hace ya 23 años, antes incluso de que apareciese Google, Facebook y Amazon.

El RGPD se ha creado para regular la recogida, almacenamiento, transferencia y uso de datos personales. Para los ciudadanos, esta es una noticia fantástica. Para las empresas, esto puede significar mucho papeleo, pero también una oportunidad para mostrar cómo procesan la información personal. Consecuentemente las empresas pueden ser “controladoras de información” o “procesadoras de información”, dependiendo de lo que hacen con los datos. El controlador determina el propósito de los datos personales. El procesador básicamente ejecuta el procesamiento de los datos en nombre del controlador.

¿Por qué el RGPD afecta a Channable?

Dado que Channable forma parte de esta industria, Channable es un procesador de datos que maneja información personal como nombres, correos electrónicos y, si utilizas la conexión de pedidos, información sobre el envío de pedidos. Channable ha recibido muchas consultas sobre cómo nos vamos a adaptar al RGPD. Por eso hemos decidido crear este post.

¿Qué hace Channable con tus datos?

Channable mantiene datos de sus usuarios como por ejemplo nombre y correo electrónico. Toda esta información está guardada y encriptada en los servidores de Channable. Además, hemos creado una nueva política de privacidad para comunicar mejor como Channable utiliza los datos personales de nuestros usuarios. Si quieres seguir utilizando Channable, tendrás que aceptar esta nueva política de privacidad que encontrarás dentro de la herramienta.

The other personal data Channable processes is related to our order connection feature. As a processor, Channable doesn’t interpret or use the personal data that is received from order connections. However, as many of Channable’s clients are sub-processors/controllers and have inquired about documentation, Channable has created its own Data Processing Amendment (DPA) to save you time and effort.

To see whether you will need to read and sign the agreement Channable has made, just follow the flowchart below.

Depending on where you ended in the flowchart you will either have to do:

1) read and accept the new Privacy Policy

2) and read and sign the DPA

The new documents can be found in the tool under Company settings > Legal & compliance.

screenshot channable GDPR

The new and improved Privacy Policy

Our reviewed Privacy Policy makes it clearer for you to know what data Channable stores about you, how it is protected and how you can amend/delete it.

Here's a brief summary of the Privacy Policy:

  • If you use Channable, Channable may ask or gather personally identifiable information from you (e.g. email address, phone number, address) in order to contact, identify and invoice you

  • Channable may also collect information that your browser sends (e.g. IP address, browser type, browser version, the pages in our tool that you visit, the date of your visit) in order to improve the Channable tool or its website

  • Channable will never sell or trade any personal information to third parties

  • Channable will do everything in its power to protect and secure your personal information

Some ways your data may be used:

  • To deal with inquiries you send to Channable

  • To create and administer records of how you use Channable

  • To provide you with information and access to resources that you request from Channable

  • To provide you with technical support

  • To improve Channable’s website

  • To improve Channable’s customer service

  • To send you more information about the company and new possibilities within the tool (via newsletters that you opted in to receive)

The Data Processing Amendment

For customers who benefit from our order connection feature, the DPA will be found in the tool, awaiting your approval. The document explains what Channable does with all the personal data that is retrieved from the order connections.

In short the DPA document states:

  • Channable uses 2 kinds of different "personal information": 1) information for delivering technical support and 2) information of clients' customers in the form of order information

  • Channable processes the personal data from order connections to provide you with order synchronization and with technical support if you seek it

  • Channable will not accept sensitive data (data that can be used to uniquely identify someone) for processing

  • Channable allows you to delete personal data at any given time on request whilst you’re a paying client of Channable

  • If you decide to stop using Channable and notify us of this termination, Channable will destroy or return any of your customer data that is in its possession if requested. Any deleted data will be properly deleted 30 days after the subscription has ended.

  • The security measures Channable currently has in place to protect your data are: the pseudonymization and/or encryption of personal data, the ability to ensure ongoing confidentiality, integrity, availability and resilience of data processing systems and services, and regularly testing and evaluating whether these measures are effective

  • The staff at Channable that work with personal data comply with Channable’s security measures

  • If a data incident occurs, it will be immediately communicated to you via email

  • If you would like to request an audit to verify our compliance with GDPR you are welcome to but you are responsible for any costs and you can only request it once in 12 months.

  • Within Channable, you are able to access customer data, correct any inaccurate customer data, restrict the processing of it and export or delete it

  • You authorize us to use sub-processors (though they’re only allowed to access and use customer data to the extent that they’re contracted to). A list of our sub-processors can be found in the document as they are subject to change.

You will need to agree to the new Privacy Policy, and potentially the DPA, to continue using Channable’s services.

Hopefully now you’ll be able to rest easy knowing that Channable has always prioritized data protection and privacy. Everybody at Channable tries their utmost best to deliver a service that you can trust in. If you’re not yet a customer of ours, feel free to create a free trial account or chat to one of our support members to find out more about how Channable can make selling online a piece of (safe) cake.

Leer en otros idiomas:

EN
,
DE
,
FR
.
avatar
Judit Escudero PerezMarketing Spain

Suscríbete a nuestra newsletter

Encontrarás novedades sobre eCommerce, marketing digital y por supuesto, ¡también Channable!

Nombre

Apellido

Email *