JPC Communications GDPR Compliance Statement

Introduction

The EU General Data Protection Regulation ("GDPR") comes into force across the European Union on 25th May 2018 and brings with it the most significant changes to data protection law in two decades. Based on privacy by design and taking a risk-based approach, the GDPR has been designed to meet the requirements of the digital age.

JP Communications participates in activities that may be subject to GDPR, and this document sets forth how JP Communications intends to implement and comply with GDPR.

Our Commitment

JP Communications ('we' or 'us' or 'our') are committed to ensuring the security and protection of the personal information that we process, and to provide a compliant and consistent approach to data protection. We have always had a robust and effective data protection program in place which complies with existing law and abides by the data protection principles. However, we recognize our obligations in updating and expanding this program to meet the demands of the GDPR.

JP Communications is dedicated to safeguarding the personal information that we are entrusted with and to developing effective data protection practices. Our preparation and objectives for GDPR compliance have been summarised in this statement and include the development and implementation of new data protection roles, policies, procedures, controls and measures to ensure maximum and ongoing compliance.

How We are Preparing for the GDPR

JP Communications already have a consistent level of data protection and security across our organization. However, in order to be fully compliant with the GDPR by 25th May 2018, we have taken the following steps:

Data Subject Rights

In addition to the policies and procedures mentioned above that ensure individuals can enforce their data protection rights, we provide easy to access information via our website of an individual's right to access any personal information that JP Communications processes about them and to request information about:

Information Security & Technical and Organizational Measures

JP Communications takes the privacy and security of individuals and their personal information very seriously and take every reasonable measure and precaution to protect and secure the personal data that we process. We have robust information security policies and procedures in place to protect personal information from unauthorized access, alteration, disclosure or destruction and have several layers of security measures, including but not limited to SSL encryption, database encryption, on-disk encryption, access control procedures, and redundant firewalls.

GDPR Roles and Employees

JP Communications have designated Lester Hughes as our Data Protection Officer (DPO) and have appointed a data privacy team to develop and implement our roadmap for complying with the new data protection Regulation. The team is responsible for promoting awareness of the GDPR across the organization, assessing our GDPR readiness, identifying any gap areas and implementing the new policies, procedures and measures.

JP Communications understands that continuous employee awareness and understanding is vital to the continued compliance of the GDPR and has involved our employees in our preparation plans. We are continually revising our training programs to ensure compliance with all applicable data protection regulations.

If you have any questions about our preparation for the GDPR, please contact us.