GDPR - Customer data access policy

Myhrtoolkit Customer Data Access policy

It may occasionally be necessary for myhrtoolkit to view a customer’s data including information which may be confidential as well as associated system settings to resolve a technical issue. Because this data may contain personal information, it is treated in a special way. Unless otherwise directed by a specific non-disclosure agreement, we will treat customer data in the manner described below.

We treat all customer data as confidential at all stages: when it is received, viewed or destroyed. Access by employees of myhrtoolkit is subject to rules of confidentiality set out in our contract of employment.

Under no circumstances will we request or accept personal login credentials or permit a myhrtoolkit employee to be added to a customer account.

  1. Customer data is any information input into the system and settings made within a customer’s myhrtoolkit account. This may be provided to myhrtoolkit by the customer in electronic or paper form or viewed by myhrtoolkit staff directly via the database.
  2. The general position is that no-one may access any identifiable customer data for any reason. Where access to customer data is required to enable us to diagnose problems and fix bugs, we may occasionally require access to customer data. When this happens, we will follow the process set out in this policy.
  3. Wherever possible, we will diagnose issues using emails, phone-calls and screen-shares instead. Where that is not possible, a myhrtoolkit senior developer will confirm that direct access to that customer’s data is required. A record of this will be made.
  4. We will then inform a Controller of the affected customer by email and request their permission to access their data setting out which data is needed and why. A Customer Controller may withdraw their permission at any time by emailing an instruction to us.
  5. Once permission has been granted:
    1. Access to any customer data obtained as described above, will only be used to resolve those specific system issues which we had previously been advised; and
    2. Only authorised personal will have authority to view the data and only to the minimum level required to perform the specified task and for a limited time.
  6. Once the work is complete, all customer data is removed from our development environment and servers and securely and irrevocably deleted. Any paper records are securely destroyed via shredding. This is audited and checked regularly by the IT Director.
  7. To provide an audit trail of all customer data access requests and actions, we record all access permission requests, the specific reason and a date of deletion within the corresponding job record within the myhrtoolkit Workspace system. These are also regularly checked by the IT Director.

notes

  • All of our development hard disks are encrypted at rest with strong keys and live data never leaves our hosting environment or offices unencrypted.
  • This statement can be read alongside our Security Statement for a broad picture of Myhrtoolkit’s attitude and responsibility with your data.