Blog Home
Attend a Webinar

Thank you for subscribing.

Meraki and the GDPR

Capturing the spirit and intent of new European privacy regulations

The growing prevalence of digital technology is rapidly transforming our lives for the better. Just think back over the innovations that have come along since the Internet took off in the 1990s. It’s hard to imagine what life was like before our modern-day conveniences came along: smartphones, online maps, on-demand services… the list goes on.

The advent of cloud technology has significantly enhanced the services we use, making our data available everywhere, and helping applications learn how to serve us better. Every smartphone user knows that the more information they’re prepared to share with their apps, the more useful those apps can become.

The flip side of welcoming all this technology into our lives is the growing body of information about us held on servers belonging to the companies we choose to communicate with. The depth of this information runs a wide gamut from simple web browsing data captured in a website cookie, to highly accurate and detailed location records gathered by apps on our mobile devices.

Overwhelmingly, this data collection is benign in nature, designed to enable tools — often free — that make our lives easier, incentivized by new business opportunities for a more targeted approach to marketing and advertising. Some users consider this a fair exchange while others are less comfortable. For all kinds of reasons, some individuals have strongly protested against data related to them being held by companies, particularly those offering social networking.

In Europe, specifically those countries who are members of the European Union, concerns over data held by third parties and how that data may be used have ultimately led to the General Data Protection Regulation (GDPR). This detailed document constitutes a comprehensive approach to data protection and sets out new mandatory requirements for organizations established in the EU, or that offer goods or services to people located in the EU, giving people present in the EU control over data that’s collected about them.

Like many cloud-based technology companies, Cisco Meraki uses a limited set of data to enable use of our services by our customers. For example, we’re able to monitor the use of different applications by end users, which helps IT admins configure their networks to work efficiently, and to plan for growth. Meraki access points collect anonymized data about the location of devices seen on the network in order to assist network or retail store planners with optimizing their environments. In every case, the goal is a better experience for both Meraki customers, as well as their own customers.

Starting today, May 25th 2018, Cisco Meraki is introducing tools that respect the spirit and intent of the GDPR, ensuring that for everyone affected by this regulation — both our customers and our customers’ customers — control over data is simplified, Meraki style. Please visit the new dedicated page we’ve created to learn more about the changes we’re introducing in connection with the GDPR. We’re listening on the Meraki Community: the perfect place to discuss this or any other topic relating to our work.