Read about cookies according to the new

In accordance with the provisions of the GDPR, each participant of the loyalty program as the entity whose data is processd must be informd about the processing of his personal data. The administrator is obligd to indicate, among others: your identity and contact details, contact details of the data protection officer, if appointd, the purposes of processing and legal grounds, as well as the time of data storage, or information about your rights.

Electronic Communications You can

Importantly, the content of the information obligation should indicate all possible purposes of personal data processing. This means Latest Mailing Database that the information. Obligation of a loyalty program may include information. Both about the processing of data as part. Of the loyalty program, as well as additional information. about data processing for marketing purposes. In order to be fully compliant with the provisions of the GDPR, the information clause should be constructd in a clear, legible and precise manner. It is to present information to the participant of the loyalty program in simple language, directly describing why the data is collectd and processd.

Latest Mailing Database

The directive on the European Code

Step five – respond to user requests. Responding to data subjects’ requests. Regarding the exercise of their rights is one of the fundamental Business Lead obligations of data controllers. The controller should be obligd to respond to. The requests of data subjects withou. Undue delay – within one month at the latest, and if he does not. Itend to comply with such a request – provide the reasons for this. Running a loyalty program may involve numerous inquiries from data subjects.