Atmail and GDPR

When you share your personal data with
us, we treat it with care, and take our
responsibility to protect it seriously.

What is GDPR?

GDPR stands for General Data Protection Regulation. It is the regulation (EU 2016/679) by which the European Parliament, the Council of the European Union and the European Commission aim to give EU citizens more control over their personal data. It took affect on 25 May 2018.

Does GDPR affect me?

Yes, if you are an EU citizen and/or your company does business with citizens in the EU. This means that if you are a telco or service provider offering email to your customers, you would be wise to choose an email services provider who is GDPR-compliant.

Is Atmail committed to GDPR?

Yes. We see GDPR as an essential element of good governance: the systems, processes and mechanisms that guide how we operate and help hold us to account by our customers, employees, board members, email industry peers and the general service provider community. The protection of customer data is also not just lip service on our part – it’s part of our company’s DNA and embedded in our core Atmail values.

Secure, reliable, GDPR compliant

With 20+ years of global email expertise, you can trust us to keep your email platform secure, reliable and private. We offer cloud hosted email with 99.99% uptime and your choice of US or (GDPR compliant) EU data centres. If you want to stay in-house, we offer on-premises webmail and/or mail server options. Our customer satisfaction rating is 99% and you can rely on our professional services team for a smooth transition.

What has Atmail done to be GDPR-compliant?

In addition to extensive GDPR research, we engaged an experienced GDPR legal expert for professional advice.

We conducted a comprehensive GDPR audit and gap assessment (which included the analysis of our systems and services data flows).

Following the gap assessment, we created an internal working committee and roadmap to help us achieve GDPR compliance.

We made modifications to our products (and services) to strengthen security and we have increased our commitment to security by design.

We have reviewed our key third-party vendors to make sure we have the appropriate contractual protections in place that satisfy both GDPR and customer requirements.

We updated our personal data breach policy, in line with GDPR requirements.

We’ve educated our team members about GDPR.

We improved our Terms of Service (and our End User Agreement) and created a prompt for all current customers to review and accept the new terms upon next account log in.

We improved our Privacy Policy, Data Processing Policy and Cookie Policy so that they are more clear, concise and transparent about how we process personal data.

We created a GDPR Data Request Form, where current customers can: request a copy of their personal data; request Atmail to forget their personal data; transfer personal data to a different company; and view/correct/update their personal data and/or financial details.

We reviewed our current mail lists and requested new opt-ins as necessary. We reviewed our current mail lists and requested new opt-ins as necessary.

We established a reporting structure and responsibility chart for GDPR governance, which includes a regular reporting item to our Board of Directors.

Want to talk about GDPR?

Contact Sales