London, UK — In May 2018, the GDPR comes into effect. Introducing sweeping changes to data protection and privacy rights for European Union citizens, it places new levels of responsibility and culpability upon the shoulders of global corporations. International moving and relocation services company, Gerson Relocation, notes how the new regulations will have major implications for those operating global mobility programs, both for corporations inside and outside of Europe.

The GDPR requires all companies compiling personal data on EU citizens to take much greater steps to ensure that:

- Data is secure
- Acquisition of data is transparent
- Appropriate consent is gained for intended use
- Data shared with third parties is processed to GDPR standards

Despite the importance of the GDPR, figures suggest many businesses are unaware of the regulations. New data compiled by PORT.Im has revealed 50% of businesses are completely unaware of their responsibilities under new GDPR laws. The study also revealed that while 73% of businesses collect personal data, only 27% believe the new rules will apply to them.

Ajit Basi, Head of Information Security at Gerson Relocation parent company, AGM Group, warns that “many companies have not even started the preparation process, believing that GDPR will not affect them. However, this is a major oversight and enormous risk. With no control framework in place, the ability to demonstrate compliance will become very difficult.”

All European Union citizens are protected under GDPR, no matter where they live or who they give personal data to. Failure to meet the strict new terms set out by the General Data Protection Regulations can result in fines and penalties tallying up to 4% of a company’s turnover, or €20 million; whichever figure is higher.

Mark Costa-Rising, Group Sales & Marketing Director of AGM Group/ Gerson Relocation , spoke of the impact GDPR will have on international mobility: “Ignorance is not an excuse for non-compliance. Those operating international mobility programs need to carefully consider the impact of the GDPR. Non-EU based companies employing EU citizens must be aware that they are to comply with the rules. Likewise, corporations operating within Europe must also know that the rules apply to their employees working on an intercontinental level”.

“Liability is unavoidable.” Mark continues. “Those ignoring GDPR are putting current and future global mobility projects in jeopardy. The key to avoiding problems is immediate action. Any corporation employing European Union citizens must start to shore up their data protection and privacy policies in relation to the GDPR. Those that are caught out implementing changes after the deadline open themselves to potential regulation breaches, and the consequences attached”.

Contact:
James Speyer
Company: Gerson Relocation
Address: The Heights, East Cranborne Road, Potters Bar, Hertfordshire, EN6 3JN, UK
Phone: 07738115323
Email: [email protected]
Website: https://gersonrelocation.com