LearnWebinarsWebinarGeek and GDPR
Illustration of girl hosting webinars with EU flag with a lock and an orange shield with a check

It might be the most discussed and described topic of the last months. From all sides you’re handed information, wanted and unwanted. Sometimes it gives you a clarification, but also raises more questions.

We won’t take on the role of advisor or tell you what to do or not to do. What we will do is show you what we’re doing to prepare ourselves for the new regulations. And what we do to make sure you’ll also be GDPR-proof when it comes to your webinars.

We think it’s a positive development. Everyone within the EU will be dealing with the same regulations, which seems fair. It also ensures companies are obliged to think about privacy and security to prevent data breaches. A great time to reflect on ourselves and take a detailed look at our processes.

It kept us busy these last few months, and we love to show you the results.

In this article, you’ll read all about the developments regarding the GDPR that involve WebinarGeek. We love to give you a look behind the scenes and show you how we filled in our internal processes. And obviously, how we ensure you’ll be GDPR-proof when it comes to your webinars.

How To Make Sure You’ll Be GDPR-Proof?

At least when it comes to your webinars ;-)

Below you’ll be able to read the impact the GDPR will have on webinars and your WebinarGeek account. You’ll also be able to see which adaptations and additions we’ll be doing to ensure our users will all be GDPR-proof.

The benefits of GDPR for your business

With the introduction of the GDPR, your company will experience several benefits. First of all, it forces you to think about the most important privacy and security questions regarding your business practices. This allows you to show your clients and potential clients you prepared yourself well for the changes ahead, and will be ready when the regulation is introduced.

  • The new regulation gives you a better insight into the real needs of your webinar participants. By having a clear vision, you can serve them better and exceed their expectations.

  • The GDPR ensures subscribers will know exactly which type of data is collected and how this data is being used.

  • Because subscribers can easily edit their personal profile and permissions, this will help reduce the amount of unwanted emails.

How will the registration process change for webinars and the end user?

  • When registering for a webinar the individual needs to accept your privacy statement. In that statement, you indicate how you will use the personal data you request from individuals.

  • Soon it will be required to get explicit and unambiguous permission for sending commercial messages through email.

  • That means the following. When you’d like to add people that subscribe to your webinar to your mailing list, you’d need to separately request explicit and unambiguous permission to do this. This permission can soon be granted through the addition of a so-called permission checkbox to the registration form for your webinars.

  • The field “Last name” will be turned off by default for newly created webinars.

What will change for your WebinarGeek account?

  • The retention period for inactive accounts is limited after May 25th, 2018. Right now, an inactive account including all data is stored indefinitely.

  • With the arrival of the GDPR an inactive account including all data and records is stored for a limited amount of time and deleted afterwards.

  • It will be possible to remove your entire WebinarGeek account including all data and recordings.

  • We’ll be adding a section with the title “Security” in your account. This section contain an overview of all subjects regarding this topic.

  • A Data Processing Agreement (DPR) will be made available in your account. You can approve and download it from there.

  • Introduction of a two-step verification procedure. You can now secure your WebinarGeek account even better with the activation of two-step verification.

  • All stored data of a specific individual can soon be looked up using their email, and if needed it will be sent to the individual.

  • All data that’s being collected using “permission fields” can be recovered from your webinar statistics dashboard. In that way you’ll always be able to comply with the obligation of proof that is being introduced with the GDPR.

What can you do right now as a webinar organizer?

  • Only ask information you really need to someone that wants to register for your webinar. Standard required information includes a name and email.

  • Don’t important contacts for a webinar when you didn’t explicitly get permission from the contacts.

What can you still expect from us?

  • Data Processing Agreement (DPR). Starting May 1st, you can find a DPR under the section “Security”. This can be viewed online, approved and downloaded.

  • This agreement is mandatory and is relevant for all forms of personal data processing that WebinarGeek performs with regards to you.

  • The possibility to add so-called permission field to the registration form. You can use this to ask participants’ permission for e.g. commercial emails.

  • The information for the permission that participants provide will be stored in your account.

  • That means you can always access that data by exporting it to .CSV and see who agreed to what and when.

Roadmap

Step-by-step we’ll make the necessary arrangements to introduce the GDPR. Starting May 1st, 2018, the first changes will come into effect for you as a user.

From that moment, it will be possible to view the Data Processing Agreement (DPR) and download it for your personal administrative purposes.

Starting May 1st

  • Data Processing Agreement will be available in your account

  • Introduction of two-step verification login

  • The option to add permission fields to the registration form of your webinar

  • Data export including burden of proof will be made available

Starting May 25th

  • Search function for personal data per participant will be made available

  • It will be possible to edit personal user data or remove the data all together

  • Storage period of inactive accounts will be limited

Want more general information about the GDPR?

Please read our blog post "What is the GDPR?" or read more on the official GDPR website.

Your webinar save and secured?
Download the GDPR webinar checklist
default

Related articles