What brought GDPR on?
May 29, 2018 / Knowledge

What brought GDPR on?

Congrats, GDPR is in full effect and you know what that means — if your country is a part of the EU, your personal and other sensitive data is now much safer!

Every company has had enough time by now to spam your email and apologize or make a funny joke about spamming you. You can feel no one is entirely comfortable with this situation. Trust us though, it’s all for a good reason.

Before GDPR, companies were wasting a lot of resources trying their best to go along different data protection laws. Organizations also had barely to no measures against fraud and financial scamming has been on the rise for a long time now. Because of that, people aren’t as honest and don’t provide real information to companies — I’m sure most of us have done it at one point or another. But, even if you gave that one site a fake name and someone else’s phone number, you still probably typed in one of your good ol’ trusty passwords. You also probably didn’t think much of it until now, when we told you that there’s a chance you provided a hacker access to your real information, did you? Whoops!

The password situation.  Luckily, the new GDPR requires organizations to take preemptive security measures against data theft so you can feel safer. The main section on passwords establishes certain requirements on how they are supposed to be stored and reset. Companies must be able to show their restoring processes and procedures are secure, and password encryption is required now (no more plain-text storage, hooray!)

What are the best routes sites should take to ensure no one can get your password, then?

GDPR doesn’t set strict rules on what should be used to ensure data safety, which means there are a lot of options to choose from. Two or multi-factor authentication would be the best bet, along with strong encryption methods. That’s about the most important parts a company must do to comply to GDPR. Of course, it should be a two-way safety street taken by clients and organizations alike.

Hear me out:

from now on a strong password shouldn’t be a recommendation but a requirement. Yes, it’s a pain to remember all those difficult numbers, uppercase letters or even symbols. But think of it as making a kid eat healthy: they might not like it, but it’s all for a greater good in the end.

And if you don’t want to memorize long passwords, we’ve got just the solution for you — why not give PassCamp a go?

A password manager is sure to help with safety, and it’s much more comfortable than a list of passwords on a sticky note. Although we put a strong emphasis on multi-tier sharing, you are welcome to use however you’d like for your own personal needs. GDPR is sure to set an example to other countries on data security regulations, and the PassCamp team is excited to ensure everyone is as safe as they can possibly be.


Written by Guostė Bačėnaitė, a copywriter at Adeo Web.

All images © Robertas Zigmantavičius