·
12/08/2020
PROMOS News

The devil is in the detail – removing personal data from easysquare workflow processes

In the digital era, there is almost nowhere that we don’t leave behind our personal data – be it for the free wifi at our favourite café, when ordering from an online pharmacy or when using common social media portals. But what happens to our data when we are no longer using these services? As private persons, for more than two years the EU-GDPR has been protecting us against unnecessarily long data storage. However, this poses a challenge for the companies that process the data. Here you can find out how to remove personal data from your easysquare workflow processes at the press of a button.

The basis for this is the PROMOS data protection solution package.

The PROMOS data protection solution package contains a whole range of effective tools that allow you to implement the requirements of the EU General Data Protection Regulation. These include an information report containing all the data processed in the system for a business partner as well as the option to automatically anonymise personal data after defined deadlines have passed.

That little something extra – process anonymisation for easysquare workflow

Alongside the basic package, PROMOS offers an additional tool for anonymising personal data in easysquare workflow processes. This consists of two parts. First, it is necessary to identify when which process is to be anonymised. For example, a process may belong to a certain business partner. In this case, the process will be anonymised as soon as this has also been done for the business partner or rental contract. It is also possible to specify that anonymisation should take place after a defined time period following completion of the process. The second part of the tool is the actual anonymisation or removal of the data contained in the process.

The benefits – analysability and transparency

Anonymising the data allows you to trace at any time that a specific process was performed. Only the personal business partner data is no longer visible. For example, if damage in an apartment was repaired, the information regarding the process remains even after the process has been anonymised. However, the data about the tenant who was living in the apartment at the time the damage occurred is removed or overwritten with a standard value. In principle, the advantage of anonymisation of personal data over its deletion, as is provided for in the standard EU GDPR from SAP (SAP® ILM), is that business data and its links to business partners is retained and can therefore still be analysed in the future. This is particularly beneficial in light of the enhanced options for analyses using SAP S/4HANA®.

Are you interested in our tool for anonymising business partner data in easysquare workflow processes? Then feel free to contact us.

Please wait