Posts

GDPR and remote working

GDPR and remote working

GDPR and remote working

Many businesses have been operating during the Coronavirus lockdown by asking their employees to work remotely from home.

It may be that if this has been successful and there is no need for them to be present in their former offices every day, that this way of working will become the new norm.

However, there are implications under the GDPR (General Data Protection Regulations) that require databases containing clients’ and customers’ personal details to be kept secure.

Remote workers are advised to:

  1. Ensure that security software installed at a device level is up to date. This includes not only company databases but also encryption, firewalls and web filtering.
  2. Install the latest anti-virus and anti-malware software.
  3. Keep mobiles and laptops safe, preferably locked away when not in use and never left in a vehicle that is unattended.
  4. Ensure that family members, especially children, do not use work-supplied devices.
  5. Install password protection, if it has not already been done.
  6. Ensure removable devices such as USBs are malware free and kept securely locked away when not in use.
  7. Lock away any personal data in a storage unit when not in use.
  8. Wherever possible avoid downloading sensitive data to a laptop, instead access it only via the company’s intranet when needed.