13 Things to Know on the Quest for Hotel GDPR Compliance

Today’s topic is a VERY important one. GDPR, which is the new set of regulations around data protection standards that are coming into effect in Europe in May, is a big topic for hotels. It’s no secret how many hotel groups have been victims of data breaches in the last few years. These regulations, while confusing and costly, are very necessary and a great step forwards.

We have been working hard to fully understand the General Data Protection Regulation (GDPR) (Regulation (EU) 2016/679) and its obligations on our customers. We’d like to share what we’ve learned in order to help hoteliers and anyone else who has to figure out what is going on.

1. What’s the GDPR and why should I care?

In essence, the GDPR was brought into effect to strengthen and unify data protection for all individuals within the European Union (EU). Building upon the 1995 Data Protection Directive (Directive 95/46/EC), the GDPR was approved by the European Parliament, the Council of the European Union, and the European Commission on April 14, 2016. After a two-year transition period it will become enforceable across the 28 member states on May 25, 2018.

The GDPR gives power back to the consumers by forcing companies to become transparent in how they are collecting, storing, and sharing their customers’ personal data information. Although the GDPR applies to any organization or business collecting data on EU citizens, the nature of hotels and the various data holding sources such as OTA bookings and PMS systems escalate the regulation for travel and hospitality industries.

As ALICE grows and expands to new markets, we are complying with the GDPR to ensure our privacy settings are being adequately integrated, allowing our partners to adapt at every stage of the life cycle of customer personal information data.

2. Which hotel staff need to know about the GDPR?

Decision makers and key people in EU and EEA-based hotels should be aware that the law is changing to the GDPR. This would include at least the following roles, if they exist: General Manager, Head of Marketing, and the Revenue Manager. Each of these roles deals with a significant amount customer and employee data. These leaders should read this FAQ and look further into how to comply within the areas they are presiding over.

3. What kind of information should a hotel be cautious with?

All data about persons in the EU are covered under the GDPR. This includes both guests and employees. Hotels should document what personal data they hold, where it came from and with whom it is shared. Hotels may need to organise an information audit.

Read rest of the article at Alice