GDPR guidelines

Note: This article is for informational purposes only and should not be used as a solitary resource about the GDPR and how it applies to your organization. ASI encourages that you work with legally qualified professionals to discuss GDPR and how to best implement compliance for your organization.

As of May 2018, organizations who process personal and sensitive data related to European Union (EU) citizens must be compliant with the General Data Protection Regulation (GDPR), no matter where the organization is located. The goal of the GDPR is to expand privacy rights granted to EU individuals, and how your organization achieves this goal is primarily reliant upon the steps you take.

Much of GDPR compliance relies upon policy-driven and procedural responses to its articles and directives. While ASI has invested a significant amount of time investigating and preparing for the GDPR, it is ultimately up to the individual organizations to make their own determinations of what it means to meet the policy-driven and procedural responses to the GDPR's articles.

This article outlines the following:

  • Sensitive information under the GDPR
  • Specific areas in iMIS that you can configure right now to be more GDPR compliant
  • Warning! This is not an exhaustive list. Each organization should review the GDPR to understand what they should do to comply with the regulation.

  • Additional resources about the GDPR