forked from deltachat/deltachat-pages
-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
add english gdpr page to the other languages
- Loading branch information
Showing
17 changed files
with
76 additions
and
0 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,20 @@ | ||
|
||
# Delta Chat offers **Privacy by Design** | ||
|
||
- confidentiality: implements end-to-end encryption by default | ||
- data minimization: The is no alignment or upload of the adressbook content | ||
- data avoidance: no Delta Server, no processing of personal data | ||
|
||
# The **GDPR** and **Delta Chat** | ||
|
||
Our current status of refects upon Delta Chat and GDPR ( 16.05.2018) | ||
|
||
|
||
- DeltaChat is processing no personal Date carried out on the controllers behalf and **requires no instructions from or contract with the controller**. | ||
- by providing a user-friendly end-to-end encryption Delta Chat implements the requirements of the Data Protection Regulation in terms of **Privacy by Design** | ||
- there is no need to obtain the **consent** to processs the Adressbook-data from the data subject, Article 7 GDPR. | ||
- the controller is not obliged to provide the direct or indirect data subject with **information** regarding the collection of adressbook-data, Article 13, 14 GDPR. | ||
- by not processing any messenger data in particular there is no need for carrying out a **data protection impact assessment**, Article 35 GDPR. Remaining risks to the rights and freedoms of natural persons are generally limited to the communication data processing of the controller and the Email Provider. | ||
- the inclusion of Delta Chats privacy-measures into the **record of processing activities** can have a positive impact on eventual **evidence documentation**, Article 30 GDPR as well as on the **data protection certification process**, Article 25 (3), 42 GDPR. | ||
- with Delta Chat, maintaining a **record of processing activities** linkt with the Messenger-communication then focuses on the record of informations about the Emai-provider activities, Article 30 (2) GDPR | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,6 @@ | ||
--- | ||
title: GDPR | ||
layout: default-ca | ||
--- | ||
|
||
{% include gdpr-international.md %} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,6 @@ | ||
--- | ||
title: GDPR | ||
layout: default-es | ||
--- | ||
|
||
{% include gdpr-international.md %} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,6 @@ | ||
--- | ||
title: GDPR | ||
layout: default-fr | ||
--- | ||
|
||
{% include gdpr-international.md %} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,6 @@ | ||
--- | ||
title: GDPR | ||
layout: default-it | ||
--- | ||
|
||
{% include gdpr-international.md %} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,6 @@ | ||
--- | ||
title: GDPR | ||
layout: default-nb | ||
--- | ||
|
||
{% include gdpr-international.md %} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,6 @@ | ||
--- | ||
title: GDPR | ||
layout: default-pl | ||
--- | ||
|
||
{% include gdpr-international.md %} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,6 @@ | ||
--- | ||
title: GDPR | ||
layout: default-pt | ||
--- | ||
|
||
{% include gdpr-international.md %} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,6 @@ | ||
--- | ||
title: GDPR | ||
layout: default-sq | ||
--- | ||
|
||
{% include gdpr-international.md %} |