3 Key Distinctions of a GDPR Privacy Policy for your Kajabi Site

legal basics

Hello and welcome!

It's Tamsen Horton from PBK the gathering place for preneurs worldwide. Those of us unlocking our superpowers and living our vacationing life using Kajabi. Lives and businesses we don't need to escape from. Giving us health, wealth, and family freedom.

And this is your PBK power-up for Friday, June 14, 2019.

What makes the GDPR Privacy Policy different from before the GDPR? For the done-for-you GDPR Privacy Policy checklist, click here and you can access it immediately. 

Key Difference #1 is Use of information.

Before the GDPR, you could say any reasonable uses; after the GDPR, you need to provide the specifics on HOW you intend to use the information.

  • For example, to:
  • Email SUBSCRIBER the requested information from the COMPANY;
  • Email SUBSCRIBER a (daily/weekly/monthly) newsletter from the COMPANY;
  • Provide SUBSCRIBER access to the requested content from the COMPANY;

 

Key Difference #2 is You also need to transparently disclose where you are holding the information, and when that information is removed by you from your databases.

  • For example, you can disclose within your GDPR privacy policy that:
  • PERSONAL DATA submitted voluntarily by the SUBSCRIBER is held:
  • Within the COMPANY’S Kajabi database;
  • [LIST MAINTENANCE] Until the SUBSCRIBER requests to be unsubscribed and or up to two years from the time of submitting, whichever comes sooner. Before removal, the COMPANY will ask SUBSCRIBER to confirm that he or she wants to remain within the database.
  • [Contractual] Based on the contractual relationship between the COMPANY and SUBSCRIBER, the COMPANY will delete and destroy the SUBSCRIBER information following the end or termination of the contractual period.
  • [Legal] The COMPANY will maintain any and all legal records for the time period required by law. For example: transactions required by tax laws must be kept for 7 years.

Key Difference #3 is You also need to transparently disclose the reason for collecting, storing and using the personally identifiable information that you have. 

For example: what is the LEGAL BASIS FOR USE OF INFORMATION? Within the GDPR, there are specific legal definitions for each of these and that is part of what makes the GDPR different from previous privacy and data laws.

The COMPANY is legally processing SUBSCRIBER’S PERSONAL DATA based on the following: CHOOSE THE ONES THAT ARE APPLICABLE AND REMOVE THE OTHERS

  • The SUBSCRIBER has given his or her explicit and voluntary consent to the COMPANY;
  • The SUBSCRIBER has a contract with the COMPANY that necessitates the COMPANY having his or her PERSONAL DATA;
  • The COMPANY has a legal obligation that requires processing SUBSCRIBER’S PERSONAL DATA;
  • There is a vital interest that necessitates the COMPANY processing SUBSCRIBER’S PERSONAL DATA;
  • The COMPANY has an obligation necessitated by a public interest to process SUBSCRIBER’S PERSONAL DATA;
  • The COMPANY has a legitimate interest to process SUBSCRIBER’S PERSONAL DATA;

That's it for today's PBK power-up. If you aren't yet a member of my free online community click Unlock Your Superpowers to gain free and immediate access to the PBK Visitors' Lounge. An experience that dives into various aspects of being a preneur who is crazy smart and choosing to build your health, wealth, and family freedom with Kajabi.

Have a great day and I'll see you tomorrow with a brand-new PBK Power-up!