Cloud ERP
ERP Data Migration
ERP Trends
Security
Aug. 04, 2019

GDPR and ERP: Meeting on higher ground

Yves Van Cauwenberge

GDPR and ERP: Meeting on higher ground

You’ve just been assigned the awesome task of managing your organization’s data. What this really means, though, is that you, and presumably an IT support team, will be handling copious volumes of company and customer information. And then what?

Until May of last year, the world’s data protection dos and don'ts were pretty much aligned with what they were in the 90s. Quite surprising, because over the last 25 years, every inch of our planet has been effected by some type of digital transformation. No matter how we look at it, ever since those glorious 90s, we've all left our digital footprint on a very wide and very, very long global trail.

When it comes to data protection, there’s no larger stomping ground than GDPR – and today, your organization had better be suited up with business management software that’s GDPR compliant. One such contender is Enterprise Resource Planning - ERP. Used by organizations looking to manage their business functions within a centralized, integrated system, ERP is a fine long term partner for GDPR. ERP helps companies manage everything from finances and HR, to project management, manufacturing to supply chain management… and managing those reams of data, including data protection.

All that big data – under one small roof


GDPR is data. Storing it, sharing it, and above all else, securing it. Because there’s so much data and an exhausting amount of data sources, keeping track of company and customer data, is no easy task. Different data sources and systems will have different levels of security. Yesterday’s Excel, for example, will have confidential employee data that may be password protected for a select few. A standard CRM system might require stricter security with more stringent user access control, but no matter, multiple data sources lead to multiple challenges. When several business management systems are used to store and access data, it’s exceedingly more difficult to locate a security breach and take appropriate action. Modern ERP systems offer all that big data a safe haven where it can be centralized, and therefore, it's easier to manage security levels and access permissions. With an ERP system in place, data can only be accessed via the front door.

Because security matters most


It’s the combination of an ERP system’s role-based and data-based security, paired with its centralized data, that keeps data safe and sound. Simply put, your employees will not have access to information that’s not intended for them. Defining role-based security in an ERP system covers a lot more ground than just securing usernames and passwords. Today’s ERP not only guarantees your company’s data security, it also extends to your third-party vendor and supplier data as well.

But what about cloud ERP? There are ongoing discussions as to cloud ERP being inherently less secure than the traditional on-premise ERP. With data stored on servers and systems that are out of sight and seemingly, out of control, the cloud ERP approach may appear to be less secure. But control and security are not at all alike. Security is embedded, in other words, built into every layer of an ERP system's infrastructure, and as a result, cloud ERP is more secure. When it comes to GDPR compliance, the more secure the data your organization has amassed, the less likely you are to encounter a data breach. And this is GDPR at its core.

Sign on the dotted line


The GDPR regulation clearly states that all businesses, under all circumstances, are required to obtain signed or authorized consent from individuals prior to contacting them to promote goods or services. Indeed, today’s websites are filled with popups and check boxes and “Yes, I agree” and “No, I do not”. Because modern ERP systems centralize company data in a single system, organizations can zero in on any communication trail with any individual, at any time in the company’s history. If needed, there is always ready evidence to prove that a prospect or customer gave their consent to being contacted for additional product or services offerings.

Another fundamental part of GDPR is requiring companies to delete customer information from their database, instilling individuals’ “right to be forgotten”. Here too, with ERP systems storing customer data in a central location, there is no endless paper trail, and with a click of a button, customer records can be deleted, no matter their source, size or scope.

GDPR is now entering not only a new year, but a new era, impacting all of our business operations, whether we’re a vendor or a customer or both. GDPR is in fact, ushering in an opportunity for companies to consider implementing a business management system. Thanks to GDPR, we all responsible for getting the right technology in place to store our data, manage our data and above all else, secure our data.

It’s all attainable and it’s all within our reach. Today, GDPR is the law.
And it’ll take more than a password to crack it.

The Author

Yves Van Cauwenberge

Managing Director Benelux

Yves manages Priority's Benelux branch. With a strong background in both international and local sales. Yves is committed to driving excellence and innovation. His experience spans across notable companies including Microsoft and Standbeeld, where he has proven his ability to foster growth and built strategic partnerships. Yves's approach is focused on understanding market dynamics and delivering value to clients in a constantly evolving business landscape.