GDPR

Follow us on Twitter to stay up to date with our GDPR efforts. You can also read our Security Doc or our Privacy Policy.

On May 25th 2018 the EU General Data Protection Regulation (GDPR) became effective bringing new global data protection rights for individuals in the European Union.

BugSplat operates as a processor of our customer's data.

What we've done to comply with GDPR

Company

  • Consulted with external counsel to understand how GDPR affects BugSplat and our users.

  • Assessed our current offering to understand where we need to offer changes to comply with GDPR

  • Updated our data processing agreement (DPA) for customers processing information on behalf of EU and Swiss citizens.

  • Reviewed all vendors that act as sub-processors for BugSplat data and entered into DPAs where necessary.

Product

  • For some time, BugSplat has given our customers the option to prevent collection of personally identifiable information (PII) by automatically obfuscating user name, email, and IP address.

  • Added the ability to modify the crash dialog to include a checkbox that allows users to give consent to their crash data being stored.

  • Added the ability for customers to permanently delete a specific user, email, or IP address and the associated log files from all crash reports.

Our Data Processing Agreement (DPA)

If you have any questions about our DPA or wish to sign it, please send an email to support@bugsplat.com.

Additional Information

For more info about BugSplat and GDPR please see our Security page and our Privacy Policy.

Last updated