PRIVACY POLICY

Integrated Marketing Technology Inc. ("IMT") has adopted this Privacy Policy ("Policy") to establish and maintain an adequate level of Personal Data privacy protection. This Policy applies to the processing of Personal Data that IMT obtains from Customers located in the European Union (“EU”) and the United Kingdom (“UK”).

IMT complies with the EU-U.S. DPF and the UK Extension to the EU-U.S. DPF as set forth by the U.S. Department of Commerce regarding the collection, use, and retention of personal information transferred from the European Union (“EU”) and the United Kingdom (“UK”) to the United States. IMT has certified to the U.S. Department of Commerce that it adheres to the DPF Principles. If there is any conflict between the terms in this privacy policy and the DPF Principles, the DPF shall govern. To learn more about the DPF program, and to view our certification, please visit https://www.dataprivacyframework.gov.

All IMT employees who handle Personal Data from Europe or the UK are required to adhere to the Data Privacy Framework (DPF) principles and comply with the Principles stated in this Policy.

Capitalized terms are defined in Section 15 of this Policy.

1. SCOPE

This Policy applies to the processing of Individual Customer Personal Data that IMT receives in the United States concerning Individual Customers who reside in the European Union or the UK. IMT provides data management services to businesses.

This Policy does not cover data from which individual persons cannot be identified or situations in which pseudonyms are used. (The use of pseudonyms involves the replacement of names or other identifiers with substitutes so that identification of individual persons is not possible.)

2. RESPONSIBILITIES AND MANAGEMENT

IMT has designated the Compliance Manager to oversee its information security program, including its compliance with the Data Privacy Framework (DPF) program. The Compliance Manager shall review and approve any material changes to this program as necessary. Any questions, concerns, or comments regarding this Policy also may be directed to privacy@imtnetwork.com.

IMT will maintain, monitor, test, and upgrade information security policies, practices, and systems to assist in protecting the Personal Data that it collects. IMT personnel will receive training, as applicable, to effectively implement this Policy. Please refer to Section 7 for a discussion of the steps that IMT has undertaken to protect Personal Data.

 3. RENEWAL / VERIFICATION

IMT will renew its Data Privacy Framework (DPF) certification annually, unless it subsequently determines that it no longer needs such certification or if it employs a different adequacy mechanism.

Prior to the re-certification, IMT will conduct an in-house verification to ensure that its attestations and assertions with regard to its treatment of Individual Customer Personal Data are accurate and that the company has appropriately implemented these practices. Specifically, as part of the verification process, IMT will undertake the following:

  1. Review the Data Privacy Framework (DPF) policy and its publicly posted website privacy policy to ensure that these policies accurately describe the practices regarding the collection of Individual Customer Personal Data

  2. Ensure that the publicly posted privacy policy informs Individual Customers of IMT's participation in the Data Privacy Framework (DPF) program and where to obtain a copy of additional information

  3. Ensure that this Policy continues to comply with the Data Privacy Framework (DPF) principles

  4. Confirm that Individual Customers are made aware of the process for addressing complaints and any independent dispute resolution process (IMT may do so through its publicly posted website, Individual Customer contract, or both)

  5. Review its processes and procedures for training Employees about IMT's participation in the Data Privacy Framework (DPF) program and the appropriate handling of Individual's Personal Data

4. COLLECTION AND USE OF PERSONAL DATA

IMT houses and maintains Personal Data for our Customers. Our Customer’s collect Personal Data from their Individual Customers when they purchase their products, register with their website, log-in to their account, complete surveys, request information or otherwise communicate with them.

The Personal Data that our Customer’s collect may vary based on the Individual Customer's interaction with their website and request for their services. As a general matter, IMT’s Customer’s collect the following types of Personal Data from its Individual Customers: contact information, including, a contact person's name, email address, mailing address, and telephone number.

When Individual Customers log onto IMT’s website, we will collect their IP address and browser type. We may associate IP address and browser type with a specific customer. We also may collect Personal Data from persons who contact us through our website to request additional information; in such a situation, we would collect contact information including, contact person's name, work email address, work mailing address, work telephone number, company name and title and any other information that the person chooses to submit through our website.

The information that we collect from Individual Customers who use our website is used for selling our data management services.

For certain Customers, IMT serves as a service provider. In our capacity as a service provider, we will receive, store, and/or process Personal Data. In such cases, we are acting as a data processor and will process the personal information on behalf of and under the direction of our partners and/or agents. The information that we collect from our Individual Customers in this capacity is used for reporting, analysis, and other operations related to providing services to the Individual Customer, and as otherwise requested by our partner and/or agent.

IMT uses Personal Data that it collects directly from its Individual Customers and for its partners indirectly in its role as a service provider for the following business purposes, without limitation:

  1. maintaining and supporting its products, delivering and providing the requested products/services, and complying with its contractual obligations related thereto (including managing transactions, reporting, analysis, and other operations related to providing services to an Individual Customer);

  2. storing and processing data, including Personal Data, in computer databases and servers located in the United States;

  3. verifying identity (e.g., for opt out, etc.);

  4. as requested by the Individual Customer;

  5. for other business-related purposes permitted or required under applicable local law and regulation;

  6. and as otherwise required by law.

5. OPT-OUT or USE OF PERSONAL INFORMATION FOR MARKETING PURPOSES

We may also use your Personal Information for marketing and market research purposes to learn more about our customers and users. We will only contact you for direct marketing purposes in accordance with applicable laws.

You may opt-out of our use of your Personal Information for marketing and market research purposes at any time by sending an email to IMT at: privacy@imtnetwork.com.

6. DISCLOSURES / ONWARD TRANSFERS OF PERSONAL DATA

Except as otherwise provided herein, IMT discloses our Customer’s Personal Data only upon request by our Customer to their Third Parties partners. All Customer’s Personal data is encrypted and passed through secure servers. Recipients must agree to abide by confidentiality obligations.

IMT may provide Personal Data to Third Parties that act as consultants, and contractors to perform tasks on behalf of and under our instructions. For example, IMT may store such Personal Data in the facilities operated by Third Parties. Such Third Parties must agree to use such Personal Data only for the purposes for which they have been engaged by IMT and they must either:

  1. comply with the Data Privacy Framework (DPF) principles or another mechanism permitted by the applicable EU data protection law(s) for transfers and processing of Personal Data;

  2. or agree to provide adequate protections for the Personal Data that are no less protective than those set out in this Policy;

IMT may disclose Personal Data for other purposes or to other Third Parties when a Data Subject has consented to or requested such disclosure. Please be aware that IMT may be required to disclose an individual's personal information in response to a lawful request by public authorities, including to meet national security or law enforcement requirements.

We will require third parties to whom we disclose Personal Data and who are not subject to laws based on the Data Privacy Framework (DPF) principles, as applicable, to either (i) subscribe to the Data Privacy Framework (DPF) principles or (ii) contractually agree to provide at least the same level of protection for Personal Data as is required by the relevant Data Privacy Framework (DPF) principles. If the third party does not comply with its privacy obligations, IMT may choose to, where appropriate, take steps to prevent or stop the use or disclosure of Personal Data.

IMT remains legally liable for any breach of the Data Privacy Framework (DPF) by any third parties in connection with onward transfer of personal data.

7. SENSITIVE DATA

IMT does not collect Sensitive Data from its Customers.

8. DATA INTEGRITY AND SECURITY

IMT uses reasonable efforts to maintain the accuracy and integrity of Personal Data and to update it as appropriate. IMT has implemented physical and technical safeguards to protect Personal Data from loss, misuse, and unauthorized access, disclosure, alternation, or destruction. For example, electronically stored Personal Data is stored on a secure network with firewall protection, and access to IMT's electronic information systems requires user authentication via password or similar means. IMT also employs access restrictions, limiting the scope of employees who have access to Individual Customer Personal Data.

Further, IMT uses secure encryption technology to protect certain categories of personal data. Despite these precautions, no data security safeguards guarantee 100% security all of the time.

9. NOTIFICATION

IMT notifies Individual Customers about its adherence to the Data Privacy Framework (DPF) principles through its publicly posted website privacy policy, available at: http://www.imtnetwork.com/privacy-1/ and takes Individual Customers approval and adherence to the current policy when they provide their information to us in the transactional process.  

10. ACCESSING PERSONAL DATA

IMT personnel may access and use Personal Data only if they are authorized to do so and only for the purpose for which they are authorized.

11. RIGHT TO ACCESS, CHANGE OR DELETE PERSONAL DATA

  1. Right to Access. Individual Customers have the right to know what Personal Data about them is included in the databases and to ensure that such Personal Data is accurate and relevant for the purposes for which IMT collected it. Upon reasonable request and as required by the Data Privacy Framework (DPF) principles, IMT will provide Individual Customer’s detail of the data that has been collected. To request deletion of Personal Data, Individual Customers should submit a written request to IMT.

  2. Requests for Personal Data. IMT will track each of the following and will provide notice to the appropriate parties under law and contract when either of the following circumstances arise: (a) legally binding request for disclosure of the Personal Data by a law enforcement authority unless prohibited by law or regulation; or (b) requests received from the Data Subject. If IMT receives a request for access to his/her Personal Data from an Individual Customer, then, unless otherwise required under law or by contract with such Individual Customer, IMT will refer such Data Subject to the Individual Customer.

  3. Satisfying Requests for Access, Modifications, and Corrections. IMT will endeavor to respond in a timely manner to all reasonable written requests to view, modify, or inactivate Personal Data.

12. CHANGES TO THIS POLICY

This Policy may be amended from time to time, consistent with the Data Privacy Framework (DPF) Principles and applicable data protection and privacy laws and principles. We will alert employees of changes to this policy through email, or other means. We will notify Customers if we make changes that materially affect the way we handle Personal Data previously collected.

13. QUESTIONS OR COMPLAINTS

EU or UK Individual customers may contact IMT with questions or complaints concerning this Policy at the following address: privacy@imtnetwork.com

14. ENFORCEMENT AND DISPUTE RESOLUTION

In compliance with the EU-U.S. DPF and the UK Extension to the EU-U.S. DPF, IMT commits to resolve complaints about our collection or use of your personal information. If an individual feels IMT is not abiding by its posted privacy policy or is not in compliance with the Data Privacy Framework (DPF) principles, he or she should first contact IMT’s Compliance Manager by email at privacy@imtnetwork.com

IMT has further committed to refer unresolved complaints concerning our handling of personal data received in reliance on the EU-U.S. DPF and the UK Extension to the EU-U.S. DPF to the ANA DPF Dispute Resolution, an alternative dispute resolution provider based in the United States. If you do not receive timely acknowledgment of your DPF Principles-related complaint from us, or if we have not addressed your DPF Principles-related complaint to your satisfaction, please visit the ANA DPF Dispute Resolution for more information or to file a complaint. The services of the ANA DPF Dispute Resolution are provided at no cost to you.

ANA DPF Dispute Resolution
2020 K Street NW, Suite 660
Washington, D.C. 20006

Finally, as a last resort and in limited situations, EU or UK individuals may seek redress from the Data Privacy Framework (DPF) Panel, a binding arbitration mechanism.

IMT is also subject to the investigatory and enforcement powers of the Federal Trade Commission.

15. DEFINED TERMS

Capitalized terms in this Privacy Policy have the following meanings:

"Individual Customer" means an Individual customer or client of IMT from EU or UK. The term also shall include any individual agent, representative, of an individual customer of IMT and all employees of IMT where IMT has obtained his or her Personal Data from such Individual Customer as part of its business relationship with IMT.

"Data Subject" means an identified or identifiable natural living person. An identifiable person is one who can be identified, directly or indirectly, by reference to a name, or to one or more factors unique to his or her personal physical, psychological, mental, economic, cultural or social characteristics.

"Employee" means an employee (whether temporary, permanent, part-time, or contract), former employee, independent contractor, or job applicant of IMT or any of its affiliates or subsidiaries, who is also a resident of a country within the European Economic Area.

"Europe" or "European" refers to a country in the European Union.

"Personal Data" as defined under the European Union Directive 95/46/EC means data that personally identifies or may be used to personally identify a person, including an individual's name in combination with address, phone number, e-mail address, user ID, password, and identification numbers. Personal Data does not include data that is de-identified, anonymous, or publicly available.

"Sensitive Data" means Personal Data that discloses a Data Subject's medical or health condition, credit card or payment information, political, religious or philosophical affiliations or opinions, sexual orientation, or trade union membership.

"Third Party" means any individual or entity that is neither IMT nor an IMT employee, agent, contractor, or representative.

"UK" or "United Kingdom" refers to the United Kingdom.

Activated September 26, 2016Updated September 26, 2023