X
FOR DIGITAL MARKETERS
Data Collaboration Platform Playbook On-Demand Get Yours Now

Privacy Notice Supplement for U.S. Residents

Last modified on December 29, 2023 (previous versions)

This Privacy Notice Supplement for U.S. Privacy Laws supplements Lotame’s Services Privacy Notice.

Under current U.S. Privacy Laws, Lotame must inform you about your rights related to how we collect, use, sell, share, and disclose your Personal Data and provide details about how you can make certain requests regarding the Personal Data that Lotame processes about you. For capitalized, undefined terms used but not defined in this Notice, please see our Definitions page. As used on this page, “Personal Data” includes “personal information” when that term is used in an applicable U.S. Privacy Law.

In the sections below we describe:

  1. Categories and Sources of Personal Data Collected
  2. Retention Period for Personal Data
  3. Categories of Personal Data Sold or Shared and Categories of Third Parties to Which Personal Data was Sold or Shared
  4. Categories of Personal Data Disclosed and Categories of Third Parties to Which Personal Data was Disclosed
  5. Purposes for Which We Collect, Use, Sell and Share Personal Data
  6. Sale or Sharing of Personal Data of Minors Under 16 Years of Age
  7. Use and Disclosure of Sensitive Personal Data
  8. Requests Related to Personal Data Under U.S. Privacy Laws
  9. Contact Us

 

1. Categories and Sources of Personal Data Collected

The table below lists the categories of Personal Data collected and the categories of sources from which we collect that Personal Data.

Lotame Personal Data TypeCCPA Personal Data CategorySources
Pseudonymous IDsIdentifiersBusiness Customers, Data Partners, and Graphing Partners
Declared IDsIdentifiersBusiness Customers, Data Partners, and Graphing Partners
BehaviorsCharacteristics of protected classifications under California or federal law;

Commercial information, including records of personal property, products or services purchased, obtained, or considered, or other purchasing or consuming histories or tendencies.

Inferences
Business Customers and Data Partners
Campaign Data
Event Data
Internet Log Data
Internet or other electronic network activity informationBusiness Customers and Data Partners
Non-Precise Geolocation DataGeolocation dataBusiness Customers and Data Partners

 

2. Retention Period for Personal Data

Lotame Data Type
Pseudonymous IDs
90 days after the Pseudonymous ID is no longer associated with any Behaviors or Event Data.
Declared IDs13 months measured from the time the Declared ID was last received.
Behaviors

Campaign Data

Non-Precise Geolocation Data
When provided by Business Customers, configurable by Business Customer: default is 9 months, maximum can be set to 13 months.

When provided by Data Partners: 9 months.

Retention period is measured from the time the Behavior/Non-Precise Geolocation was last received.
Event DataNo longer than 12 weeks. Retention period is measured from the time the Event Data was received.
Internet Log DataNo longer than 2 weeks.

 

3. Categories of Personal Data Sold or Shared and Categories of Third Parties to Which Personal Data was Sold or Shared

The table below lists the categories of Personal Data that we sell to or share with third parties and the categories of third parties to/with which we sell or share that Personal Data.

Lotame Personal Data TypesCCPA Personal Data CategoryThird Party Categories
Pseudonymous IDsIdentifiersAdTech Platforms, MarTech Platforms, Business Customers, Data Partners, and Graphing Partners
Declared IDsIdentifiersBusiness Customers, AdTech Platforms, MarTech Platforms
BehaviorsCharacteristics of protected classifications under California or federal law;

Commercial information, including records of personal property, products or services purchased, obtained, or considered, or other purchasing or consuming histories or tendencies;

Professional or employment-related information;

Inferences

Business Customers
Internet Log Data Internet or other electronic network activity informationN/A
Event DataInternet or other electronic network activity informationBusiness Customers and Graphing Partners
Non-Precise Geolocation DataGeolocation dataBusiness Customers and Data Partners

 

4. Categories of Personal Data Disclosed and Categories of Third Parties to Which Personal Data was Disclosed

The table below lists the categories of Personal Data that we disclose to third parties and the categories of third parties with which we disclose that Personal Data.

Lotame Personal Data TypesCCPA Personal Data CategoryThird Party Categories
Pseudonymous IDsIdentifiersService Provider
Declared IDsIdentifiersService Provider
BehaviorsCharacteristics of protected classifications under California or federal law;

Commercial information, including records of personal property, products or services purchased, obtained, or considered, or other purchasing or consuming histories or tendencies;

Inferences
Service Provider
Internet Log Data
Event Data
Internet or other electronic network activity informationService Provider
Non-Precise Geolocation DataGeolocation dataService Provider

 

5. Purposes for Which We Collect, Use, Sell and Share Personal Data

The purposes for which we collect, use, sell, or share Personal Data depends on, among other things, our relationship or interaction with the source of the Personal Data or third party to which we sell or share Personal Data. The table below lists and describes the purposes for which we collect, use, sell, or share Personal Data.

PurposeExplanation
Audience AnalyticsDiscovery, segmentation, and optimization of First Party Data to understand and develop insights about customers and visitors to/users of Digital Properties to increase reach for Tailored Advertising and improve Content Personalization.
Audience CreationCreation of Audiences using First Party Data and Third Party Data, including Modeled Audiences.
Campaign AnalyticsMeasuring and reporting on how advertisements and content was delivered and interacted with by individuals to understand the individual’s path to conversion and facilitate smarter marketing spend decisions.
Content PersonalizationTailoring and delivery of content based on an individual’s profile or preferences.
Cross-ID/Device LinkingDetermining probabilistically, and in certain cases, deterministically that two or more Pseudonymous IDs or Devices belong to the same individual or household.
Profile Creation
The creation or editing of a personalized advertising and content profile by combining it with Behaviors previously collected, including from across unaffiliated Digital Properties and Devices, for use by third parties (such as our Business Customers) in Tailored Advertising and Content Personalization.
Tailored AdvertisingSee Tailored Advertising on our Definitions page for further information about Lotame’s role in Tailored Advertising. Tailored Advertising includes “advertising and marketing” and “cross-contextual behavioral advertising” as those terms are defined under the CCPA, and “targeted advertising” as defined in VCDPA. Lotame itself does not engage in Tailored Advertising or Content Personalization.

 

6. Sale or Sharing of Personal Data of Minors Under 16 Years of Age

Lotame does not knowingly sell or share Personal Data of minors under 16 years of age. Lotame contractually prohibits its Business Customers and Data Partners from providing Lotame with any Personal Data of minors under 16 years of age.

 

7. Use and Disclosure of Sensitive Personal Data

Lotame does not use or disclose Sensitive Personal Data. Lotame contractually prohibits its Business Customers and Data Partners from providing Lotame with any Sensitive Personal Data.

 

8. Requests Related to Personal Data Under U.S. Data Protection and Privacy Laws

If you are a resident of a state that has a U.S. Privacy Law in effect, you have the right to request certain information from Lotame or the right to request Lotame to take certain actions related to your Personal Data that Lotame is processing (“Privacy Rights”). Our Privacy Manager contains information about your Privacy Rights.

If you are not a resident of a state that currently has an effective U.S. Privacy Law, you may submit a request to exercise your Privacy Rights and we may process it as described in this Notice, even though no U.S. Privacy Law requires us to do so. However, we reserve the right to not accept or process your request if you are not a resident of state that does not currently have a U.S. Privacy Law in effect.

How to exercise your Privacy Rights. You can make a request to exercise your Privacy Rights by submitting your request using our Privacy Manager. You can also make a request to exercise your Privacy Rights by contacting us at privacy@lotame.com; however, due to the nature of the Personal Data that we process and the need to verify certain types of Privacy Rights requests, using email is not the best method to submit your Privacy Rights request. Using the Digital Advertising Alliance’s WebChoices Tool or the Network Advertising Initiative’s (NAI) Browser Opt-Out Tool. are the best methods to submit your request without the need to submit additional information to Lotame.

Please note that with respect to Personal Data that we receive from our Business Customers that is used by those Business Customers for their own business or commercial purposes, Lotame will not be able to take action regarding your Privacy Rights request without you providing the name of the Business Customers for which we process such Personal Data.

Using Authorized Agents. If you want to use an authorized agent to submit your Privacy Rights request, please have the authorize agent follow the instructions below:

  • Using an authorized agent without power of attorney to submit a Privacy Rights request. An authorized agent without power of attorney must submit a signed permission from the individual authorizing the agent to submit the Privacy Rights request(s) on their behalf by using Lotame’s Privacy Rights Request Form.
  • Using an authorized agent with power of attorney to submit a Privacy Rights request. An authorized agent with a valid power of attorney, must submit the valid power of attorney executed lawfully under the appropriate law by using Lotame’s Privacy Rights Request Form.

 

9. Contact Us

You can contact us via email at privacy@lotame.com or regular mail to the address below:

Lotame Solutions, Inc.
c/o Privacy Team
8890 McGaw Road, Suite 250
Columbia, MD 21045