GDPR and Visitor Management: A Practical Guide

Written by Pieter-Jan - Written: January 12, 2023

post-thumb

If you own a business, you must certainly have heard of GDPR. It’s this elaborate data protection regulation that came into effect in 2018 and affects businesses in the European Union (and beyond). Essentially, it’s all about protecting people’s personal data and making sure companies are collecting and processing it properly.

By now, you surely have taken some necessary steps to secure your network, but have you thought about your visitor management? While keeping track of who comes and goes at your business, it’s very important to make sure you’re following the GDPR rules too.

There are lots of different ways to manage visitors. Whether you are using paper logs or a digital system, it’s crucial to have a solid strategy in place to make sure you’re collecting and handling personal data from visitors in a legal manner.

In this article we will deal with the following questions:


What is GDPR?

The General Data Protection Regulation (GDPR) is the strictest law of its kind. It’s all about giving individuals more control over their personal data and how it’s processed. It applies to any organization that processes the personal data of individuals in the European Union (EU), regardless of where the organization is located.

To make sure businesses are playing by the rules, the GDPR has set out 7 principles that organizations must follow when collecting, using, and storing personal data. These principles are:

Lawfulness, fairness and transparency

Personal data must be processed in a transparent way without breaching any laws or regulations. Organizations have to ask for consent to use and store personal data. This means explaining to people exactly what their personal data will be used for, and giving them the option to agree or decline.

Purpose limitation

Organizations must have a clear purpose for collecting personal data, such as security or marketing purposes.

Data mininization

Businesses should only collect the personal data actually needed for a specific purpose. For example, if an organization is collecting personal data for security purposes, they should only ask for information they need to ensure the security of their systems and facilities.

Data accuracy

The personal data a business collects and processes must be accurate and up-to-date.

Storage limitation

Personal data may not be kept longer than necessary for the specific purpose for which it was collected.

Integrity and confidentiality

Organizations must take appropriate measures to protect the data they collect and handle. This means they must have safeguards in place to prevent unauthorised access to personal data, and to make sure the data is not lost, damaged, or otherwise compromised. For example, an organization might use encryption to protect personal data that is transmitted over the internet, or they might implement secure login procedures to prevent unauthorised acces to personal data stored on their servers.

Accountability

Organizations must take responsibility for how they collect, use, and store personal data. They must have processes in place to ensure that they are complying with the GDPR. To help with accountability, some organizations may appoint a data protection officer (DPO) who is responsible for overseeing data protection practices.

The GDPR also gives certain rights to individuals. Best known is the “right to be forgotten”, which means people can decide to have their data erased. Next to that, everyone has the right to access their personal data and to know how it is being used, to move their data to different services, and to object to their data being used for certain purposes (such as direct marketing). And if there’s ever a data breach, individuals have the right to be notified about it.


GDPR principles



Why was GDPR put in place?

The GDPR was introduced in response to growing concerns about the way personal data is collected, used, and stored by organizations. With the internet and digital technologies taking over the world, there was a whole lot of personal data floating around, and people were worried about what might happen to it. Concerns were raised about the potential for misuse, as well as the risks of data breaches and other security incidents.

By setting out clear rules and guidelines, and by giving individuals greater control over their personal data, the GDPR aims to address these concerns.


How does GDPR affect U.S. companies?

First things first, the United States doesn’t have a law that is equivalent to the GDPR. However, they do have a bunch of federal and state laws that regulate the collection, use, and storage of personal data, such as health information, credit reports and data from children. There are also some state laws that deal with data protection, like the California Consumer Privacy Act (CCPA).

But even though the U.S. doesn’t have a law that is exactly like the GDPR, American organizations that do business in the EU still need to follow the GDPR - and this goes for companies anywhere in the world. The law applies to any organization that processes the personal data of individuals in the EU, no matter where it is located.


What happens if you don’t comply?

If a business fails to comply with the GDPR, it could be hit with hefty penalties. These could include fines, orders to stop processing or to erase personal data, or even a suspension of data processing activities.

A number of GDPR fines have been imposed on a variety of organizations, including tech companies, banks, and other businesses.

These are just a few examples:

  • In 2019, Google was fined €50 million by the French data protection authority (CNIL) for not being clear enough about their data protection practices.
  • In 2020, British Airways was hit with a £20 million fine by the UK data protection authority (ICO) for a data breach that exposed the personal data of around 500,000 customers.
  • In 2021, the UK data protection authority (ICO) fined the hotel group Marriott International £18.4 million for a data breach that exposed the personal data of around 339 million guests.

Bottom line: it’s important for organizations to take the GDPR seriously, if they don’t want to end up with a big fine.


Why does GDPR Matter to Visitor Management Systems?

GDPR compliance is particularly important for visitor management systems because these systems typically collect, use, and store the personal data of individuals who visit an organization’s premises.

Some of the key requirements of the GDPR that are relevant to visitor management systems are:

  • Obtaining explicit consent before collecting, using, or storing personal data
  • Providing clear and comprehensive information about how data will be used
  • Implementing measures to protect personal data
  • The right of individuals to access, correct, or delete their personal data
  • The right of individuals to data portability, which allows them to obtain and reuse their personal data for their own purposes across different services

It is important for visitor management systems to comply with these requirements in order to ensure that the personal data of individuals is protected and that the rights of individuals are respected.


Read more
How to get started with digital visitor registration in less than 30 minutes.
Cold and impersonal? Only for big companies? 5 myths about digital visitor management.


Does a paper sign in sheet comply with GDPR?

Whether you are using a paper guest book or a digital visitor management solution, visitor data must be handled and stored according to the GDPR. In general, a paper sign-in sheet lying around at your reception desk may pose some problems in this respect.

Problems that may arise:

  • If the sign-in sheet is left unsecured and accessible to unauthorized individuals, anyone can see the previous visitors’ data in your paper log.
  • Collecting only relevant data of different types of guests may prove to be difficult when you use paper sign-in sheets.
  • If you collect large amounts of personal data, it’s not easy to provide clear and comprehensive information to individuals on how their data will be used.
  • It’s impossible to ensure guest information is stored securely: paper may easily be stolen, photographed or misplaced.
  • Organizations must be able to delete specific visitor data on request. That may be complicated when using paper logs.

In order to ensure GDPR compliance, businesses can consider implementing more secure alternatives to a paper log, such as electronic visitor management systems that allow for the collection and storage of personal data in a more secure and transparent manner.

Read more
Improve safety and security in your company? Here are 7 ways in which visitor management systems can help.
Time’s up for the paper visitor log: 7 reasons to replace your paper log in 2023.


How can you ensure your VMS is compliant?

There are a number of steps that organizations can take to ensure their visitor management system is GDPR compliant:

The GDPR requires organizations to obtain explicit consent of individuals before handling their personal data. Make sure your VMS allows visitors to confirm they have read the privacy policy, or offers options for which data can be stored.

2. Provide information

The GDPR states that individuals have a legal right to know what you plan to do with their data. As an organization, it’s your responsibility to be upfront and clear about how their data will be used, for which purpose and for how long it will be stored.

3. Collect only what you need

Be selective about the information you collect: you may only gather what you really need. To streamline the check-in process, try creating specific procedures for different types of guests. For instance, you may need to gather security clearance details for people who need access to secure areas, but for food deliveries, you might only need the company name.

4. Control who has access

Organizations must implement appropriate measures to protect personal data. One way to keep your visitors’ data safe from prying eyes is by implementing access control, so only authorized personnel can access their data.

5. Decode information

Cloud based visitor management systems provide a safe way to store data. They use encrypted databases and HTTPS web transfers to protect against unauthorized access.

6. Respect the rights of individuals

Remember, visitors can withdraw their consent at any time. As a business, you must be able to remove, anonymize or change their data upon request. Some visitor management systems allow you to keep a record of the visit but remove identifying information like the visitor’s name and company.

7. Keep track of data processing activities

As an organization, you are obliged to keep records of your data processing activities. What kind of data are you collecting? What are you using it for? And who are you sharing it with?


Visitor management systems are an important tool for organizations that need to keep track of the people who visit their premises. By following the above steps, organizations can ensure that their visitor management system is GDPR compliant and that they are protecting the personal data of their guests in accordance with the requirements of the law.

Vizito takes data protection serious. The following features make sure your company will be GDPR compliant when collecting visitor data:

  • Obtain consents from your visitors
  • Choose who has access to visitor data
  • Set up different visitor types, to make sure you only collect the information you need
  • Define when visitor information will be automatically removed
  • All data is stored securely on the Vizito servers

To get a feel of how a modern visitor management system can help your business grow, try out Vizito for free during a 14-day trial. Chat with us or book a demo to discuss how Vizito can help you improve your reception.

Got more questions? These are the 7 most common questions about digital visitor management – and our answers.

Subscribe to receive new articles

Share this article

Recent blog posts

Try Vizito for free