Data Protection

Data protection at secunet Security Networks AG

As one of the leading German suppliers of high-quality IT security, secunet Security Networks AG treats data security and data protection as a top priority. This requirement relates to all customers, suppliers and employees, and applies for all of our fields of activity and working processes.

Data privacy statement

Recording and processing personal data

It is generally possible to use our website without providing personal data. The purchase of the chargeable products and services offered on our website, however, requires us to collect additional data for billing purposes and for security reasons. Those additional data comprises e.g. company / business name, registered address, a valid email address, name of the ordering person. Where appropriate, additional contact details and further information - depending on the individual case – may be collected. The collection might also include information that allows us the verification of the provided data, such as entrepreneurial status of the customer or ownership of the provided email address. For legal reasons, we must ensure that the services offered were indeed ordered as well as by whom they were ordered so that we can duly invoice the service.

Personal data will only be used to the extent required in each case for the purposes of marketing, managing interested parties and customers and correspondence. Information is considered personal if it can be associated exclusively to a specific natural person (e.g. name, address, email address, telephone number, etc.). The legal framework for data protection may be found in the German Federal Data Protection Act (BDSG) and the Telemedia Act (TMG).

Please note that there may be security vulnerabilities when transferring data online (e.g. when communicating by email). It is not possible to protect such data completely against access by third parties.

Disclosing your personal data

Your personal data will not be disclosed to third parties unless you have approved such disclosure, or such disclosure is permissible according to the applicable law, for example if this is required for the fulfilment of a contract concluded with you.

Security

secunet Security Networks AG uses extensive technical and organisational safety measures (ToMs) to ensure that the personal data you make available to us is not compromised and does not become known to unauthorised third parties through accidental or intentional manipulation, loss or destruction. Our safety measures are improved and adapted on an ongoing basis in line with technological development.

Use of cookies

Cookies are small text files that are stored locally in the buffer of the website visitor's Internet browser. We use "session cookies", which are temporarily stored only for the period of time during which you use our website. However, in part, these cookies provide information to automatically recognize the User/owner of the Internet connection. This recognition is based on the IP address stored in the cookies. The information obtained in this way serves to optimize our offers and enable to access our site more easily.

You can prevent the installation of the cookies by setting your browser accordingly; however, we would point out that in this case you may not be able to fully utilize all the functions of our website.

etracker

This website uses technologies from etracker GmbH (Erste Brunnenstraße 1, 20459 Hamburg, www.etracker.com) to collect and store data. The data is collected for use in marketing and optimization. The data stored can be used to create usage profiles under a pseudonym. Cookies may be used for this purpose.

The data collected by the etracker technologies will not be used to determine the personal identity of a website visitor, and will not be compiled with personal data relating to the person referred to by the pseudonym, unless agreed to separately by the person concerned.

The information created by the cookie about your use of this website is transferred to an etracker server, which is located in Germany, and saved there. The collection and storage of data may be revoked at any time with respect to future services. For revocation use the form here: Cookies deaktivieren

Information, revocation, deletion

In accordance with the German Federal Data Protection Act (Bundesdatenschutzgesetz, BDSG), the company Privacy Officer at secunet Security Networks AG makes the required information accessible in the public domain in the public procedure register.

You shall be entitled, at any time, to receive information free of charge on any data stored relating to you personally as well as on their origin, their recipient and the purpose of data processing. You shall also be entitled to claim the correction, blocking or deletion of such data. This does not apply to data that is stored due to legal regulations or required for the proper business purposes.

For all questions and concerns about the correction, blocking or deletion of personal data please contact the Privacy Officer of the secunet Security Networks AG:

secunet Security Networks AG

Privacy Officer

Kurfürstenstraße 58

45138 Essen

E-Mail: Datenschutz(at)secunet.com.