Data Protection Policy

Kovenameans Kovena Pty Limited, a private company.
GDPRmeans the General Data Protection Regulation.
Responsible Personmeans Samuel Rutledge, GM
Register of Systemsmeans a register of all systems or contexts in which personal data is processed by Kovena

Kovena needs to gather and use certain information about individuals. These can include customers, suppliers, business contacts, employees, and other people the organization has a relationship with or may need to contact. This policy describes how this personal data must be collected, handled, and stored to meet the company’s data protection standards — and to comply with the law.

Why this policy exists

This data protection policy ensures Kovena:

  • Complies with data protection law and follow good practice
  • Protects the rights of staff, customers and partners
  • Is open about how it stores and processes individuals’ data
  • Protects itself from the risks of a data breach

Data protection law

The General Data Protection Regulation (GDPR) 2016/679 describes how organizations — including Kovena — must collect, handle, and store personal information.

These rules apply regardless of whether data is stored electronically, on paper, or on other materials. To comply with the law, personal information must be collected and used fairly, stored safely, and not disclosed unlawfully.

The General Data Protection Regulation is underpinned by eight important principles. These say that personal data must:

  1. Be processed fairly and lawfully
  2. Be obtained only for specific, lawful purposes
  3. Be adequate, relevant and not excessive
  4. Be accurate and kept up to date
  5. Not be held for any longer than necessary
  6. Processed in accordance with the rights of data subjects
  7. Be protected in appropriate ways
  8. Not be transferred outside the EU, unless that country or territory also ensures an adequate level of protection

People, risks and responsibilities 

This policy applies to:

  • The head office of Kovena
  • All branches of Kovena
  • All staff and volunteers of Kovena
  • All contractors, suppliers and other people working on behalf of Kovena

It applies to all data that the company holds relating to living individuals, even if that information technically falls outside of the General Data Protection Regulation 2016/679. This can include:

  • Names of individuals
  • Postal addresses
  • Email addresses
  • Telephone numbers
  • Plus any other information relating directly or indirectly to individuals

Data protection risks

This policy helps to protect Kovena from some very real data security risks, including:

  • Breaches of confidentiality. For instance, information being given out inappropriately.
  • Failing to offer choice. For instance, all individuals should be free to choose how the company uses data relating to them. 
  • Reputational damage. For instance, the company could suffer if hackers successfully gained access to sensitive data.

Responsibilities

Everyone who works for or with Kovena has some responsibility for ensuring data is collected, stored and handled appropriately. Each team that handles personal data must ensure that it is handled and processed in line with this policy and data protection principles.

Data accuracy

The law requires Kovena to take reasonable steps to ensure data is kept accurate and up to date. The more important it is that the personal data is accurate, the greater the effort Kovena should put into ensuring its accuracy. It is the responsibility of all employees who work with data to take reasonable steps to ensure it is kept as accurate and up to date as possible.

Security

  • Kovena shall ensure that personal data is stored securely using modern software that is kept-up-to-date.
  • Access to personal data shall be limited to personnel who need access and appropriate security should be in place to avoid unauthorized sharing of information.
  • All personal data will automatically be removed from our system 10 years after the booking check-out date.
  • When personal data is deleted this should be done safely such that the data is irrecoverable.
  • Appropriate back-up and disaster recovery solutions shall be in place.

Providing information

Kovena aims to ensure that individuals are aware that their data is being processed and that they understand:

  • How the data is being used
  • How to exercise their rights

To these ends, the company has a privacy statement, setting out how data relating to individuals is used by the company.

Kovena

Easy to get started

  • No setup fees: we partner with you.
  • We work hand in hand with you to build the best
    solution for your customers.
  • Average 2 weeks set up time

Interested?