Executive Summary

EasyData processes personal data exclusively on behalf of clients through OCR and document processing. The distinguishing principle: WE DO NOT STORE CLIENT DATA. All processing happens in real-time without persistent storage of personal data. This makes EasyData’s services inherently privacy-friendly and significantly minimizes risks.

1. Description of the Processing

1.1 Purpose of the processing

EasyData B.V. offers OCR (Optical Character Recognition) and document processing services to business clients and Dutch municipalities. The purpose is to digitize, recognize, extract and return structured data from documents in real-time.

🎯 Specific processing purposes:

  • Real-time conversion of documents to searchable text
  • Automatic extraction of data (invoice data, contract data, etc.)
  • Classification and indexing of documents
  • Validation and enrichment of extracted data
  • Direct return to client via APIs

🔒 CORE PRINCIPLE

All processing happens in RAM memory. Documents are received, processed, returned and immediately deleted from memory. There is NO persistent storage of client documents or extracted personal data.

1.2 Categories of personal data

Regular personal data

  • Name, address, city details
  • Contact information (phone, email)
  • Date and place of birth
  • Social Security Number (government clients only)
  • Identification numbers
  • Financial data
  • Employment data

Special categories of personal data

(Limited, only if explicitly agreed)

  • Medical data (when processing healthcare documents)
  • Criminal record data (only for government clients with legal basis)

1.3 Technical description of processing

1 Document receipt: Document is received via secure connection (TLS 1.3)
2 RAM processing: Document enters RAM memory of processing server
3 OCR analysis: OCR engine analyzes and extracts data in RAM
4 Data return: Extracted data is returned to client via API
5 Secure wiping: RAM is immediately overwritten/cleared after transmission

1.4 Retention period

0 sec Personal data
after processing
30 days Anonymized
log files
7 years Metadata for invoicing
(without personal data)

3. Risk Identification and Analysis

Due to the absence of persistent data storage, all risks are limited to the short processing time (seconds to minutes). This makes EasyData’s services inherently much safer than traditional processing services with data storage.

RISK 1: Unauthorized access during processing

Description: During the short processing time, someone could gain unauthorized access to documents in RAM.

Likelihood: Very low (strong access controls, isolated environment)

Impact: Significant (access to personal data)

Risk score: LOW

RISK 2: Data breach during transport

Description: Interception of documents during transport to/from EasyData servers.

Likelihood: Very low (TLS 1.3 encryption, certificate pinning)

Impact: Significant

Risk score: LOW

RISK 3: Incorrect document extraction/classification

Description: OCR errors lead to incorrect data extraction, impacting decision-making.

Likelihood: Low (high-quality OCR, validation, human verification at client)

Impact: Limited (client validates output)

Risk score: LOW

RISK 4: Incomplete removal from RAM

Description: Theoretical risk that data remains in RAM after processing.

Likelihood: Very low (secure memory wiping, container isolation)

Impact: Limited (temporary, no persistence)

Risk score: VERY LOW

4. Measures to Mitigate Risks

4.1 Technical measures

🔐 Transport & Encryption

  • TLS 1.3 mandatory for all communication
  • Certificate pinning for API connections
  • No support for weak cipher suites
  • End-to-end encryption option available

💾 In-Memory Processing

  • All processing in RAM (no disk writes)
  • Swap/pagefile disabled
  • Secure memory wiping after each transaction
  • Container-based isolation
  • Automatic container destruction

🛡️ Access Control

  • Multi-factor authentication (MFA) required
  • Role-based access control (RBAC)
  • Principle of least privilege
  • Separated development, test and production environments

📊 Monitoring & Logging

  • Real-time monitoring of all systems
  • Detailed audit logs (no document content)
  • Alerting for abnormal behavior
  • SIEM integration for security events

🏢 Infrastructure

  • European datacenter locations (primarily Netherlands)
  • ISO 27001 certified hosting partners
  • Redundant systems
  • Automated security patching
  • Regular penetration testing

👥 Personnel & Organization

  • Pre-employment screening
  • Mandatory privacy & security training
  • Annual awareness training
  • Code of conduct for employees
  • Data Protection Officer (DPO) appointed

5. Residual Risks

✅ Conclusion on Residual Risks

After implementing all measures above, only minimal residual risks remain that are inherent to any form of IT services. All residual risks are very low to low and are accepted.

Prior consultation with Data Protection Authority: NOT NECESSARY

⚠️ Residual risks in detail

  • Zero-day vulnerabilities: Continuous monitoring and rapid patching minimize exposure time
  • Advanced persistent threats (APT): No-storage principle significantly limits potential damage
  • Natural disasters/calamities: Redundant infrastructure ensures continuity, no data lost

6. Rights of Data Subjects

Because EasyData does not store personal data, many rights of data subjects are practically not enforceable at EasyData. The responsibility lies with the client (data controller).

Right of access (Art. 15 GDPR)

EasyData has no stored data to access. Data subject must contact the client.

Right to erasure (Art. 17 GDPR)

Automatically implemented by design – data is immediately deleted. No action needed at EasyData.

Right to rectification (Art. 16 GDPR)

Not applicable at EasyData. Client can have corrected documents reprocessed.

Right to restriction of processing (Art. 18 GDPR)

Client can stop processing by not submitting documents. EasyData stops immediately.

8. Specific Considerations

🔒 Special categories of personal data (Art. 9 GDPR)

EasyData only processes special categories of personal data if:

  • Client has valid legal basis
  • Additional processor agreement is concluded
  • Extra security measures are implemented
  • DPO has approved

🌍 Transfer outside EU

EasyData guarantees:

  • All processing within the EU (primarily Netherlands)
  • No transfer to third countries
  • Sub-processors are EU-based
  • No remote access from outside EU

🤖 Automated decision-making

OCR and data extraction is automated, but:

  • EasyData does not make decisions about data subjects
  • Output is used for human assessment
  • No profiling or automated individual decision-making
  • Responsibility lies with client

10. Conclusion and Recommendations

🎯 General Conclusion

EasyData’s OCR and document processing services do NOT pose a high risk to the rights and freedoms of data subjects, provided all described measures are maintained.

The distinguishing no-storage principle is the most important risk mitigation:

  • No persistent storage = no data breach of historical data possible
  • Limited exposure time (seconds/minutes) = minimal risk window
  • Transient processing = privacy by design
  • Full GDPR compliance = trust from clients and data subjects

💡 Recommendations

  1. Maintain the no-storage principle as core value of EasyData
  2. Actively communicate this distinguishing feature to (potential) clients
  3. Continue investing in security awareness for employees
  4. Renew this DPIA annually or upon significant changes
  5. Consider additional certification (ISO 27001, NEN 7510 for healthcare)