Book a Demo

Landlords should brace themselves for more paperwork when the EU-wide General Data Protection Regulation (GDPR) comes into effect in about two months. This legislation will mean that landlords have to process the personal data of their tenants much more rigorously and securely that they do at present. GDPR is being brought in to strengthen data protection for everyone within the EU, as well as the export of such data outside the EU. It is aimed at giving residents control over their personal data and will come into effect on May 25. It was brought in to tackle the use of personal data by global giants such as Google and Facebook. However, the legislation applies to everyone, including landlords.

Personal data will include information such as records of tenants’ names, addresses, contact details, bank details and ID such as their passports. There are several ways to comply with GDPR to make sure this information is kept safe. Firstly, tenants’ information, whether it is held on paper copies, USB sticks or other memory sticks should be kept in a locked drawer or safe. Information kept on a computer, phone or tablet needs to be kept secure too. This means making sure the wifi network is secure and passport protected, so it is not easily accessible or easily hacked. You could look at using a separate network for home use and business.

It could be a good time to spring clean your paperwork in readiness for GDPR. Keep track of all data relating to all tenants and delete anything which is not needed. Under GDPR, former tenants can ask you to delete all information you hold on them, so you need to make sure that this is easy and quick to comply with any requests. One way you can show you have significant grounds for holding personal information about tenants is to make sure you have their consent. Make sure they agree to you saving their contact details, such as a phone number or email address, on your phone, so you can get in touch in case of emergency. The consent has to be explicit, so the tenant basically needs to opt-in to the agreement. It is perfectly reasonable, and necessary, for landlords to hold information about tenants and previous tenants. It would be impossible to provide a service otherwise. However, if you were going to do a background check and pass their details on to a third party, you would need their consent. You should make sure that you have a written record showing their consent, either through an email or text message.

Produce professional inventoriescheck inscheck outsinterim inspectionsbuilding inspectionsrisk assessments and more with InventoryBase.

Start your free trial here today.

Interested in learning more on how GDPR will affect landlords and lettings? Register your interest with Laura today – laura@inventorybase.com