Certificering

Certification & GDPR

As an IT wholesaler, we care deeply about protecting customer data, which is why we take the General Data Protection Regulation (GDPR) very seriously.

In accordance with the GDPR, we have taken appropriate measures to ensure the privacy and security of customer data. We understand that data protection is an ongoing effort and there is always a degree of uncertainty in the cybersecurity landscape. That's why we've certified in areas such as CompTIA A+, Network+, Security+, Pentest+ and CySA+, to increase our understanding of cybersecurity and data protection.

Our certifications are an indication of our commitment to complying with the requirements of the GDPR and managing customer data in a secure manner. With these certifications, we have acquired the necessary knowledge and expertise to effectively address data protection and identify potential security risks.

We have implemented internal policies and procedures to ensure that the processing of personal data complies with the requirements of the GDPR. In addition, we have taken appropriate technical and organizational measures to ensure the confidentiality, integrity and availability of customer data.

We understand that data protection is an ongoing process and we continue to raise awareness, improve our security measures, and adapt to the ever-evolving cybersecurity threats. Our goal is to ensure the privacy of customer data and provide a secure environment for the processing of personal data, in line with the GDPR. Through our certifications and ongoing commitment to data protection, customers can rest assured that we have taken the necessary steps to protect their data.

As an IT wholesaler, we attach great importance to compliance with the General Data Protection Regulation (GDPR). The GDPR is a piece of legislation designed to ensure the privacy and data protection of individuals within the European Union. As a responsible organization, we are committed to complying with the standards and requirements brought about by the GDPR.

Our commitment to the GDPR encompasses several aspects:

1. Data Protection Policy: We have established a detailed data protection policy that forms the basis of our data management. This policy describes how we collect, process, store and secure personal data in accordance with the GDPR.

2. Transparency and information provision: We ensure that our customers are fully informed about how we use their personal data and what rights they have under the GDPR. Our privacy statement and policy enable customers to obtain transparent information about the collection and processing of their data.

3. Consent: We obtain necessary consent from our customers before collecting, processing or storing their personal data. We ensure that consent is given freely, specifically, informed and unambiguously, and that customers have the right to withdraw their consent at any time.

4. Data security: We implement strict technical and organizational measures to ensure the security of personal data. We take appropriate measures to prevent unauthorized access, loss, destruction or damage to data. In addition, we regularly perform security checks to ensure the effectiveness of our measures.

5. Data retention: We only retain personal data for as long as necessary for the purpose for which it was collected and in accordance with legal retention periods. When data is no longer needed, we provide secure deletion or anonymization.

6. Rights of data subjects: We respect the rights of individuals under the GDPR, such as the right to access, rectify, delete and object in relation to their personal data. We have established procedures to ensure that these rights can be adequately exercised.


The GDPR provides an essential framework for our data management and our commitment to protecting personal data. We remain committed to taking the necessary action, constantly keeping up with developments in legislation and ensuring that we comply with the requirements of the GDPR.

If you have any questions about how we comply with the GDPR or how we use our certifications to protect our customers' data, please feel free to contact us. We are ready to assist you and ensure your privacy.

 

Ransom Policy Statement

At Service Parts International B.V. , we take cybersecurity and data protection seriously. We understand the risks associated with cyber threats and are committed to safeguarding our data, systems, and the trust of our customers and partners.

In the unfortunate event of a cyber attack, including but not limited to ransomware attacks, we want to make our stance clear: We do not pay ransoms.

Our reasoning is simple. Paying ransoms not only fuels the illicit activities of cybercriminals but also offers no guarantee of recovering data or preventing future attacks. Instead, we invest in robust cybersecurity measures, including preventive, detective, and corrective actions, to defend against threats and minimize potential damages.

We prioritize transparency, cooperation with law enforcement agencies, and working with leading cybersecurity experts to handle and investigate such incidents. Our commitment is to minimize the impact of cyberattacks, recover any compromised data using ethical means, and enhance our security posture to prevent future breaches.

While we understand the distress a cyber attack can cause, we believe that our unwavering stance against paying ransoms is in the best interests of all stakeholders. We remain dedicated to ensuring the confidentiality, integrity, and availability of your data and maintaining the trust you place in us.

Thank you for your trust in Service Parts International B.V.