Introduction
The EU General Data Protection Regulation (GDPR) came into force across the European Union on 25th May 2018. Based on privacy by design and taking a risk-based approach, the GDPR has been designed to meet the requirements of the digital age. The new Regulation aims to standardise data protection laws and processing across the EU, affording individuals stronger and more consistent rights to access and control their personal information.  Fusio have provided services to and worked closely with the Data Protection Commission for several years and have a high level of knowledge and awareness of data protection issues.

Our Commitment
Fusio Ltd (‘we’ or ‘us’ or ‘our’) are committed to ensuring the security and protection of the personal information that we process, and to provide a compliant and consistent approach to data protection by:

  • Obtaining and processing personal data fairly and lawfully.
  • Processing personal data only for specified and lawful purposes.Keeping only relevant personal data.
  • Endeavouring to keep personal data accurate and up-to-date.
  • Keeping personal data safe and secure.
  • Retaining personal data no longer than necessary.
  • Providing any individual with a copy of their personal data on request.
  • Endeavouring to ensure personal data is not transferred to countries outside of the EU unless done in compliance with the GDPR.

We are dedicated to safeguarding the personal information under our remit and in developing a data protection regime that is effective, fit for purpose and demonstrates an understanding of, and appreciation for the new Regulation. Our preparation and objectives for GDPR compliance have been summarised in this statement and include the development and implementation of new data protection roles, policies, procedures, controls and measures to ensure maximum and ongoing compliance.

We will also work closely with our clients to help them meet their GDPR obligations where applicable in relation to the provision of our services.

Information Security
We take the privacy and security of individuals and their personal information very seriously and take every reasonable measure and precaution to protect and secure the personal data that we process. We have robust information security policies and procedures in place to protect personal information from unauthorised access, alteration, disclosure or destruction and have several layers of security measures, including access control, authentication, restriction and encryption.

Employees
We recognise that continuous employee awareness and understanding is vital to the continued compliance of the GDPR and have involved our employees in our preparation plans. We have implemented a training programme for all employees.