Tips to Help Nonprofits Stay GDPR-Compliant

Page 3

resident, such as contributors, constituents, grantors, or grantees, and also if they collect website behavior from EU citizens with or without their knowledge, that means the organization needs to ensure that it is in compliance with GDPR regulations. Below are the main areas for nonprofits mainly to consider: •

Consider Financial penalties

Cross-functional limit to the company

International data instructions

Data Protection Officers

Larger and Smaller organizations

Tips to non- profit organization to comply with GDPR 1. Create a proper awareness of GDPR regulation among the non-profit staff in the organization. 2. Evaluate or examine privacy policies that may affect non-profit donors 3. Decide how the nonprofit will collect and process data by obeying all conditions for GDPR compliance. 4. Always recheck how the organization manages its systems without any issues. 5. Look at GDPR as an opportunity to secure your clients’ personal information and to maintain the trust in your company, not an obstacle According to the Information Commissioner’s Office (ICO), nonprofits also can be “data controllers” and “data processors” and thus subject to GDPR compliance in different ways, which may involve:

353 1 4 111011

gdprcourse.com


Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.