GDPR and Other Changes to our Privacy Policy and Terms of Service

Simply Voting Logo Blog

Since Simply Voting’s inception, we have been committed to data security and privacy as we believe that both are critical subjects in today’s world, no matter where you are located. As you have likely seen over the last few months, many companies and organizations have been working to update their Privacy Policies and Terms of Service to demonstrate their commitment to these subjects as well as to demonstrate their adherence to recently enacted regulations like the European Union’s General Data Protection Regulation (GDPR).

At Simply Voting, we’ve taken the opportunity to review GDPR compliance as an opportunity to also evaluate our Privacy Policy and Terms of Service in general so as to ensure that everyone’s expectations and responsibilities are clearly defined.

GDPR compliance
We are committed to complying with the General Data Protection Regulation (GDPR) and partnering with other businesses that share our commitment to privacy and compliance. We will continue to make changes to our policies and practices to protect your privacy and ensure ongoing compliance with the GDPR.

Privacy Policy update
Our Privacy Policy has been updated with a section to explain Simply Voting’s processing of data, data subject rights, and other details in line with GDPR. Furthermore, our Privacy Policy has been updated to better differentiate between the company website and voting system, as well as between company website visitors, customers, and voters.

Terms of Service update
With respect to the GDPR, we have updated our Terms of Service to incorporate a Data Processing Addendum (“DPA”). EU Customers who use our services do not need to execute a separate DPA with Simply Voting.

We have also updated our Terms of Service to balance a few issues in favour of the customer, and added new sections to elaborate on:

  • Our procedure for reporting system failures and security breaches;
  • Our security responsibilities;
  • Our confidentiality responsibilities;
  • Customer security responsibilities; and
  • Customer confidentiality responsibilities.

In summary, our commitment to security and privacy remains strong. Whether you a prospective customer, an existing customer, or a voter; Simply Voting is dedicated to fully protecting your data and personal information, as in the end there is really nothing more valuable.

Customers with offline or customized agreements
Please email info@simplyvoting.com in order to receive and review a new Memorandum of Agreement (MoA) that includes the updated Privacy Policy and Terms of Service.