GDPR Statement

           
            Last-Modified: August 17, 2020


The General Data Protection Regulation (“GDPR”) aims to strengthen the protection of personal data in the European Union (“EU”). Coming into force on May 25, 2018, the GDPR replaces the current EU Data Protection Directive as well as its national implementations in EU member states.

Pinmicro Corporation (“Pinmicro”) builds its success on the trust its customers, partners, employees and other stakeholders place in our ability to provide premier location products and services. This includes a high level of protection and security regarding the personal data that our stakeholders entrust to us. As a controller and processor of personal data, Pinmicro confirms that we have the required policies, processes and procedures in place to comply with the GDPR

Pinmicro has worked to ensure that every part of our organization that comes into contact with personal data, from both internal and external sources, has implemented privacy practices that align with the GDPR. This work was driven by an executive-led GDPR steering group.

We have also taken compliance a step further by fortifying data protection and privacy as a core component of Pinmicro’s composition. We have achieved this by applying the same GDPR-compliant standards across our organization internationally, which allows us to provide our stakeholders with the same level of transparency and consistency.

Our commitment to this end is enshrined in our policies and service terms. In our work, we apply the following principles:

Pinmicro GDPR FAQ

At Pinmicro Technologies, we welcome the GDPR as an opportunity to strengthen our commitment to data protection and privacy. Since the application of GDPR to a global business can be quite complex, we have provided answers to some common questions below: 

Pinmicro has implemented the required policies, processes and procedures to comply with the GDPR. As a controller and processor of personal data, Pinmicro builds its success on the trust its customers, partners, employees and other stakeholders place in our ability to provide premier location products and services. This includes ensuring a high level of protection and security regarding the personal data that is entrusted to us.

 

Both. Pinmicro has taken compliance a step further by fortifying data protection and privacy as a core component of our composition. We have achieved this by applying the same GDPR-compliant standards across our organization internationally (unless otherwise required by applicable local law), which allows us to provide our stakeholders with the same level of transparency and consistency. Our commitment to this end is enshrined in our Privacy Policy and Code of Conduct.

 

Data privacy is a global issue, hence Pinmicro has applied the EU requirements for GDPR to our organization’s approach to data protection and privacy worldwide, unless otherwise required by applicable local law. Similarly in markets that we operate in like Japan, we are voluntarily compliant with privacy regulations like Privacy Mark (#17004048) and JISQ15001 

 

Pinmicro collects and processes data honestly, ethically, with integrity and in a manner that is always consistent with applicable laws and our values. We maintain evidence of compliance, so we can demonstrate our commitment to these principles to competent data protection supervisory authorities and regulators.

 

Pinmicro follows a “privacy by design and by default” methodology, making privacy a key consideration in the creation, delivery and support of our products and services. This also means that our default approach to collection and use of personal data is to focus on transparency, choice and individual participation.

 

At Pinmicro, we abide by the principle of collection and purpose limitation, meaning that we only collect and process personal data that is adequate and relevant to the specified, explicit and legitimate purposes for which it was collected. We apply responsible data management practices to govern the processing of personal data. We classify and catalogue information accordingly and in a systematic, holistic manner. We take measures to avoid extracting or copying personal data to unmanaged environments.

 

Pinmicro does not disclose personal data to law enforcement, or governmental agencies unless required by law. We limit disclosures of personal data to our partners and any other third parties to what is described in our privacy notices, or to what has been authorized by our customers or end users.

 

Pinmicro implements appropriate security safeguards, including technical and organizational measures, to protect personal data against unauthorized access, use, modification or loss. We also require our partners to apply appropriate security and privacy safeguards. Pinmicro maintains Privacy Mark certification as proof of its commitment to ensuring the security of the data it collects and maintains.

 

Pinmicro can be either a controller or a processor, depending on the product or service concerned. Where Pinmicro acts as a controller, we will only process personal data for the limited purposes as described in our privacy policies or relevant service terms or consents. Depending on the product or service concerned, Pinmicro either establishes its legal basis for processing personal data as a controller independently, or we flow this requirement down to our customers through a requirement to provide our applicable terms to relevant data subjects. If Pinmicro is a processor, we only process the data on the instructions of the relevant controller (i.e., the customer), or as required by law.  As a processor, we are legally required to enter into data processing agreements with our customers and we have created agreements for all cases where this is required.

 

Pinmicro develops global products and services and so it makes sense that we apply the highest common denominator (i.e., the GDPR) when it comes to standards. International data transfers from the EU to 3rd countries that have not been deemed to provide an adequate level of data protection by the European Commission are protected through standard contractual clauses or other approved transfer mechanisms. Internally, Pinmicro has implemented standard contractual clauses between each of its legal entities to ensure that all data transfers within the Pinmicro organization are conducted pursuant to a legally sufficient transfer mechanism.

 

Securing valid consent has been changed to an affirmative action as required by the GDPR. Where Pinmicro processes personal data based on consent, all ‘opt-out’ consents have been changed to ‘opt-in’. Where required, Pinmicro workflows and technical implementations have been changed accordingly.

 

In general, Pinmicro does not share personal data with third parties except to assist Pinmicro in providing services, or to comply with relevant laws.  Where Pinmicro engages data processors, Pinmicro has included relevant safeguards into its contracts. Pinmicro also conducts diligence in the vendor selection phase to ensure its data processors provide sufficient privacy and security protections. Pinmicro monitors compliance of its vendors on an ongoing basis e.g., by conducting relevant audits or compliance evaluations.