Login Support Contact Us Global

Select your country or region

Book a Demo

GDPR: 4 things for property managers to bear in mind

 |  28 May 2018

GDPR kicks-in on 25th May 2018, and for property managers there is quite a bit to think about between now and then.

Whilst the introduction of these new data regulations demonstrates an important step forward in our understanding of the power and importance of personal data, GDPR also carries with it the potential to cause real inconvenience for those property managers who remain unprepared.

See the 4 key things that we believe property managers should bear in mind while preparing for the GDPR.

1. Acknowledge the scope

It sounds obvious, but many property managers still don’t appreciate the true scope of GDPR.

The new regulations cover every single process that involves the gathering and storing of personal data. This doesn’t just cover clients but employees, too.

We’re talking about email addresses, IP addresses, home addresses, financial details, and background checks to name but a few. GDPR will affect your email marketing, lead generation, accounting and payroll processes, tenancy contracts; the list goes on.

Educating ourselves on the full scope of GDPR is the vital first step of any data audit.

2. Check yourself, and check your partners

Property managers must first make sure that their in-house systems are GDPR compliant, but they must then go on to ensure that all third-party software being used is also compliant.

It matters not whether the third-party software comes from a company based outside of the EU, if EU citizen data is involved, GDPR must be respected.

For property managers who currently use desktop solutions for things like accounting and workflow management, there is a good chance they will need to upgrade to a new platform, one which is fully compliant with the new rules and able to be updated to comply with any future regulations which are introduced.

3. Transparency and security

At its core, GDPR is about transparency and security.  If property managers remember that, then the next three months of GDPR preparation should be fairly simple.

Companies must now be entirely transparent in how, when and why they are collecting personal data.  And before they collect anything, they must first obtain the explicit consent of each individual.

It’s not the case that personal data is now off-limits, instead, companies simply have to ask permission before taking it.

In terms of security, GDPR makes two key assertions: personal data must be securely stored and breaches or losses of data must be reported within 72 hours. The ability to do so can be tricky to manage.

4. Unavoidable and essential; GDPR is far from bad news

GDPR is an important milestone in the relationship between a business and its clients. It’s one that demands more honesty and openness, one that rightly gives control back to the consumer.

The value of personal data is unquestionable, the world of business has known this for a long time. Today, however, the consumer is also increasingly aware of this fact and increasingly keen to avoid the feeling of being exploited while receiving nothing in return.

That’s why property managers should see GDPR as a good thing. Rather than seeing it as an obstacle to overcome, it’s better considered an opportunity to prove to their clients that they are honest, transparent and customer-centred.

The value of being GDPR compliant is enormous for a wide variety of reasons, not least its ability to bring company and client closer together, creating stronger relationships where both parties feel secure in mutual respect.

There are a lot of landlords and owners out there who remain in the dark when it comes to GDPR and who are actively looking for answers.  The sooner that property managers can promise them GDPR compliance, the sooner they can start shouting it from the rooftops.

 
post-subscribe
Share

Keep Reading

Let’s get started!

Talk with an expert and see Re-Leased in action.