On This Page:
- Overview
- Scope of this Privacy Notice
- Collection and Processing of Personal Data
- Purposes for Processing Personal Data
- Sale, Sharing, or Disclosure of Personal Data
- Retention Periods for Personal Data
- Your Privacy Rights and Choices
- How to Exercise Your Privacy Rights and Make a Privacy Rights Request
- Country-Specific Privacy Notice Supplements
- Contact Us
- Glossary of Terms Used in this Notice
- Privacy Notice Supplement for GDPR Countries
- Additional Information for Consumer in California, United States
Services Privacy Notice
Last modified on May 7, 2025 (previous versions)
Overview
Welcome to the Services Privacy Notice (this “Notice”) of Lotame Solutions, Inc. (“we,” “us,” “our,” “Lotame”).
Lotame operates a platform (the “Spherical Platform”) that provides products, services, and tools to provide audience management, identity, data collaboration, and data monetization services (our “Services”) to our business customers (and their customers) and data partners.
Our Audience Management Services facilitate the delivery of personalized marketing, advertisements, and content to you by Publishers and Advertisers.
Our Identity Services enables our business customers to connect an individual’s preferences across the various browsers and Devices. Our Identity solutions allow our business customers to display targeted advertisements and other personalized content of interest to you no matter what Device you use.
Our Data Collaboration and Data Monetization Services enables our business customers and data partners to extract value from the personal data they collect about you.
Some of our Services can be enabled through AdTech Platforms and MarTech Platforms that offer online marketplaces for on-demand web applications that run on or are offered through that platform (for example, Adobe Connections Manager). In cases where our Services are provided through such platforms, this Notice applies; however, those platforms may also collect personal data from you, in which case the privacy policy, notice, or statement of those platforms will apply.
Scope of this Privacy Notice
This Notice describes how Lotame collects, uses, discloses, and protects any personal data we process in connection with our Services. When we say “you” we are referring to individuals whose personal data may be used in our Services, which may include the person reading this Privacy Notice.
Lotame does not generally interact directly with individuals like you and as such, this notice applies only to Lotame’s processing of your personal data in connection with the Services provided to our business customers and data partners.
This Notice does not apply to the following activities and individuals:
- Use of Lotame’s Corporate Websites. If you are looking for information on how Lotame collects and uses personal data in connection with visitors to our website (lotame.com), which includes our clients, prospective clients, business-to-business contacts, please view our Corporate Website Privacy Notice.
- Use of the Spherical Platform. If you are a user of the Spherical Platform, please view our Corporate Website Privacy Notice.
- Employment or Contractors. This Notice does not cover our processing of personal data in connection with employment by Lotame or contractors that do business with Lotame. If you are an employee or former employee of Lotame, please view our Corporate Website Privacy Notice or contact our Human Resources Office for more information.
- Services Provided as a Processor, Service Provider, or Third Party: This Privacy Notice does not apply to services provided by Lotame while acting strictly on behalf of a business customer as a processor, service provider, or third party. If you have any questions about a particular company’s processing of your personal data, please contact that company directly. More information about this exception is detailed in Processing of Personal Data as a Processor, Service Provider, or Third Party below.
Processing of Personal Data as a Processor, Service Provider, or Third Party
When Lotame provides its business customers with Audience Management Services and Data Collaboration Services, we generally act as a processor, service provider, or third party as those terms are defined under Data Protection and Privacy Laws. When our business customers provide us with personal data relating to their customers, prospective customers or other individuals, we process that personal data on behalf of those business customers as a processor or service provider for Audience Management Services, and as a third party for Data Collaboration Services. For those Services, our business customers determine how to use their customers personal data and thus act as the controller (or business) that determines the purposes and means of handling their customers’ personal data.
Under these circumstances, the processing of your personal data is ultimately subject to the privacy policy(ies) of our business customers, and you should read those policy(ies) carefully. We are not responsible for the privacy practices of our business customers. Accordingly, this Notice and the rights acknowledged in this Notice, do not apply to personal data that is provided by our business customers and that Lotame handles on behalf of our business customers.
Collection and Processing of Personal Data
What personal data do we collect and process
To provide our Services, the Spherical Platform must collect and process certain personal data about you. The following table provides information about the categories of personal data we process, the sources we obtain the personal data from, and the purposes for which we process your personal data.
Personal Data Type | Source | Purpose |
---|---|---|
Identifiers | ||
Cookie ID (aka Lotame PID) | Lotame | Lotame creates the Lotame PID and stores it in a cookie on your browser (PC or mobile). The Lotame PID is used by Lotame to recognize your browser and to enable interoperability between the Lotame PID and the IDs of other platforms utilized by our business customers and data partners. |
Lotame Panorama ID™ | Lotame | Lotame creates the Lotame Panorama ID and stores it in a cookie on your browser (PC or mobile). The Lotame Panorama ID is used to link the IDs assigned to devices we believe are used by you and allows us to create a unified profile of your interactions and behaviors across those devices. |
Device ID | Business customers, Data Partners, and Graphing Partners | Lotame uses device IDs to recognize a specific device and associate your interactions and behaviors with the device to build a profile. |
IP Address | Business customers, Data Partners | Lotame uses IP addresses for determining geolocation to assist with compliance with privacy laws, for creating the Lotame Panorama ID, and they are used to enable targeted ads across connected TV and streaming devices. |
Third Party ID | Business customers, Data Partners | Lotame uses third party IDs to enable interoperability between the Lotame and the platform that uses the third party ID. |
Email Address | Business customers, Data Partners | |
Behaviors | ||
Non-sensitive demographic and statistical information | Data Partners | Behaviors are used by Lotame to certain identifiers listed above to our standard audience segments. For example, if you have visited an automobile website on your mobile device and used their “build your vehicle” tool, we may assume that you may be purchasing a new car in the future and assign your mobile device ID to the audience segment “potential auto buyer.” Note 1: Lotame may infer data attributes drawn or created from any of the other personal data identified in this section to reflect your preferences, characteristics, predispositions, behavior, attitudes, abilities, and aptitudes. Note 2: Lotame may infer these categories of personal data from other personal data that Lotame processes. For example, Lotame may infer support for a political view based on the articles you read. Note 3: Lotame may infer a non-precise geolocations based on your IP address. |
Commercial or transactions information | Data Partners | |
Inferences (see note 3) | Lotame | |
Sensitive Personal Data (see note 2) – Racial and ethnic data (U.S. only) – Political, religious, and philosophical beliefs (U.S. only) | Data Partners, Lotame | |
Non-Precise Geolocation Data (see note 3) | Data Partners, Lotame | |
Log Data | ||
Internet or other electronic network activity information | Data Partners | Lotame uses certain log data to create the Lotame Panorama ID. |
How We Collect Personal Data
We utilize automated technologies, such as pixels and tags to collect information from you when you view or interact with digital advertisements or when you visit a website or use a mobile application of a data partner that has implemented our automated technologies. Data partners can also embed our software development kit into their software to automate the collection of your personal data. Lastly, data partners can send us your personal data via our secure application programming interfaces and secure file transfer mechanisms.
No matter how our data partners provide your personal data to us, we contractually require them to provide you with appropriate notice of such collection and our processing. For web-based Digital Properties, we use cookies in conjunction with our tags and pixels to store certain information necessary to provide our Services. These cookies contain our Lotame PID and Lotame Panorama ID. Our use of these automated technologies and cookies on the Digital Properties of our data partners is governed by their cookie or privacy policy, notice, or statement. Please visit Cookies & You to learn more about cookies and how to control and disable the cookies you don’t want.
Collection of Personal Data of Minors
Lotame does not knowingly collect personal data from minors under 18 years of age. Lotame contractually prohibits its data partners from providing Lotame with any personal data of minors under 18.
Automated Processing and Decision Making
Lotame uses machine learning (a type of artificial intelligence) across its Spherical Platform to enhance its Services. All of our machine learning algorithms are proprietary and do not rely on public or open-source generative AI tools. We never use personal data to train public or open-source generative AI systems.
Our proprietary machine learning algorithms are designed to derive inferences, make decisions about audience classification, and determine the likelihood that two IDs are from a single individual.
Our proprietary algorithms may automate some decisions; however, we ensure that any automated decision-making or profiling practices are fair and non-discriminatory. We do not use personal data, nor do we allow our business customers to use audience data created through our Services, to make decisions that have legal effects on an individual’s rights or status, such as a decision to offer to you or decline your request for employment, financial services, housing, or healthcare.
Purposes for Processing Personal Data
Lotame processes your personal data for the following purposes:
Purpose | Explanation |
---|---|
Interest-Based Advertising (IBA) and Content Personalization | We help our business customers (and their clients) serve personalized advertising across the Internet, including web browsers and mobile applications, in a variety of ways such as banner and video ads. Some of the online ads you are served may be based on the content of the webpage you’re visiting; others may be based on registration or other information you provide to our data partners; and other ads may be customized based on predictions about your interests generated from your visits to other websites. This practice of customizing and providing online ads is often called interest-based advertising, or IBA, targeted advertising, or cross-contextual behavioral advertising. Some examples of our IBA activities include: Helping clients identify and target ads to online audiences based on common demographics and/or disclosed (actual or inferred) interests or preferences (e.g., consumers interested in winter apparel). When we do this, we handle information provided by our Clients (for instance, their own customer files) and “match” their information through pseudonymization techniques (such as through coded data “hashing”) with online cookies and other identifiers. We then use these cookies and identifiers to target and measure ad campaigns online across various display, mobile and other media channels. Assisting clients by creating “identity” graphs, to help locate users across various channels, such as connecting identities based on common personal, device-based, or network-based identifiers (e.g., cookie ID, IP address, or hashed email address).Please note that while we help our business customers engage in IBA, Lotame does not directly engage in IBA for our business customers. |
Content Personalization | We use your personal data to help our business customers deliver tailored content that aligns with your interests, preferences, and browsing behavior. This may include customizing articles, videos, or other digital content based on your profile. Please note that while we help our business customers engage in content personalization, Lotame does not directly engage in content personalization for our business customers. |
Analytics | We process your personal data to analyze and measure your interactions with websites, applications, advertisements, and other digital content. This helps us and our business customers understand user behavior and the path to conversion, measure the effectiveness of marketing campaigns, improve products and services, optimize user experiences, and facilitate smarter marketing spend decisions. Analytics insights are typically provided to our business customers in aggregated or statistical form. |
Profiling and Audience Segmentations | We process your personal data to create profiles and audience segments based on demographics, online activities, interests, and inferred preferences. These profiles and audience segments help our business customers deliver personalized advertisements and content to their users. Specifically, we analyze the personal data that we collect (as listed in the table above) to categorize your pseudonymous IDs into audiences with similar characteristics and interests. Please note that while we provide these profiles and audience segments to our business customers, Lotame does not directly engage in Interest-Based Advertising or content personalization ourselves. |
Cross-ID/Device Linking | We process certain pieces of your personal data to create our Panorama Graph, which probabilistically, and in certain cases, deterministically, links multiple devices or browsers that are likely used by you. Device graphing involves analyzing device identifiers, IP addresses, user agent/client hints data, and timestamps to associate different devices or browsers with one another. Our Panorama Graph enables our business customers to deliver consistent Interest-Based Advertising and personalized content across all your devices. |
Sale, Sharing, or Disclosure of Personal Data
Lotame sells or discloses personal data to or shares personal data with the following categories of third parties for the purposes described above:
Personal Data Type | Recipients | Purpose |
---|---|---|
Identifiers | ||
Cookie ID (aka Lotame PID) Lotame Panorama ID™ Device ID IP Address Third Party ID Email Address/HEM | Business customers AdTech Platforms MarTech Platforms Data Partners Service Providers‡ | The Lotame PID is shared to enable interoperability between the Lotame PID and the IDs of other platforms utilized by our business customers and data partners. The other identifiers listed are used by other platforms utilized by our business customers to deliver digital advertisements and personalize content based on the audience segments we have included the identifier in. Please note that while we provide these IDs to our business customers, Lotame does not directly engage in Interest-Based Advertising or content personalization ourselves. |
Behaviors | ||
Non-sensitive demographic and statistical information Commercial or transactions information Inferences Sensitive Personal Data – Racial and ethnic data (U.S. only) – Political, religious, and philosophical beliefs (U.S. only) Non-Precise Geolocation Data | Service Providers | These personal data types are used only to group identifiers into audience segments. They are never sold, shared, or disclosed to third parties except to our service providers. |
Log Data | ||
Internet or other electronic network activity information | Service Providers | Lotame does not sell, share, or disclose this data other than with our service providers. |
We may also share any of the personal data we process as follows:
Sharing With Service Providers: We share your personal data with our service providers so that we can provide our Services to our business customers. Our service providers process the personal data we share with them on our behalf and in accordance with our instructions. Our service providers are contractually prohibited from using the personal data we provide to them for purposes outside of our instruction or contract. Our primary production infrastructure provider is unable to access or view your personal data.
Government Requests for Personal Data: Lotame is committed to protecting the privacy of your Personal Data in accordance with Data Protection and Privacy Laws. However, national security and law enforcement needs should not come at the expense of individual privacy. Lotame requires government and private entities to follow applicable laws and statutes when requesting access to the Personal Data that we process. We contractually require our Service Providers to follow the same standards we apply to government information requests for Personal Data. Our legal team reviews requests to ensure that the requests have a valid legal basis. If they do, we comply by providing data responsive to the request. If a request does not have a valid legal basis, or if we consider it to be unclear, inappropriate, or overly broad, we challenge or reject the request.
Sharing for Other Legal Purposes: We may share personal data with third parties in order to: (a) comply with legal processes or a regulatory investigation (e.g. a subpoena or court order); (b) enforce our agreements; and (c) respond to claims that any content violates the rights of third parties.
Sharing In Event of a Corporate Transaction: We may share personal data in the event of a corporate transaction, for example a merger, investment, acquisition, reorganization, consolidation, bankruptcy, liquidation, or sale of some or all of our assets, or for purposes of due diligence connected with any such transaction.
Retention Periods for Personal Data
The retention periods for your personal data that we process varies based on the type of personal data and who provided your personal data to us. As such, we are unable to list a precise retention period in this Notice. However, in general, the retention periods for your personal data are specified in the table below.
Personal Data Type | Retention Period | Disposal/Deletion |
---|---|---|
Identifiers | ||
Lotame PIDs Lotame Panorama IDs™ | 90 days after the ID listed in the first column is no longer associated with any behaviors in the platform. | Automatically deleted after the retention period ends. |
Third Party ID | 90 days after the ID listed in the first column is no longer associated with any behaviors in the platform. | Automatically deleted after the retention period ends. Disposal/deletion can also be manually initiated (for example, initiated upon request). |
Device ID | Provided no restriction on processing has been received, 90 days after the ID listed in the first col-umn is no longer associated with any behaviors in the platform.If a restriction on processing has been received, perpetual. | In order for Lotame to comply with its legal obligations to honor your choice to opt-out of, withdraw consent to, object to, or restrict the processing of other pieces of personal data that Lotame may be processing, Lotame must retain the device ID and flag it to prevent future use. |
IP Address | 12 weeksRetention period is measured from the time the personal data element listed in the first column was last received. | Automatically deleted after the retention period ends. |
Email Address Hashed Email Address (HEM) | Perpetual | Once an email address is known, it can either be used for the purposes above or some form of restriction on processing has been received for the email (e.g., consent withdrawal/opt-out). In order for Lotame to comply with its legal obligations to honor your choice to opt-out of, withdraw consent to, object to, or restrict the processing of other pieces of personal data that Lotame may be processing, Lotame must retain your email address and flag it to prevent future use. |
Behaviors | ||
Non-sensitive demographic and statistical information Commercial or transactions informationInferences Sensitive Personal Data – Racial and ethnic data (U.S. only) – Political, religious, and philosophical beliefs (U.S. only) Non-Precise Geolocation Data | 9 months, measured from the time the personal data element listed was last received | Automatically deleted after the retention period ends. Disposal/deletion can also be manually initiated (for example, initiated upon request). |
Log Data | ||
Internet or other electronic network activity information | 2 weeks, measured from the time the data element was received. | Automatically deleted after the retention period ends. |
Your Privacy Rights and Choices
You may have the right to obtain access, rectification, erasure, restriction of personal data, portability of personal data and to object to the processing of personal data (“Privacy Rights”) under Data Protection and Privacy Laws in various countries and jurisdictions.
Lotame offers several ways for you to exercise your Privacy Rights with respect to the personal data that Lotame processes as part of the products that it provides to its business customers and data partners. If there is a Data Protection and Privacy Law applicable to you, you may be entitled under that law to access, port, delete, or otherwise restrict certain processing of the personal data that we have about you. You may have additional Privacy Rights depending on your local law. We recommend that you visit the applicable local supplement at the end of this Services Privacy Notice to see the exhaustive list of your privacy rights.
In this section we provide information about how you can exercise your privacy rights to restrict certain processing of your personal data (for example, opt-out of the sale, sharing, or use for targeted advertising), delete your personal data, or access your personal data. If you make a privacy rights request as set out in this section, we will confirm your request within 10 days and make a good faith attempt to fulfill your request within 30 days unless applicable law requires us to fulfill your request more quickly.
Please note the following about how we handle privacy rights requests:
- Unless the privacy law applicable to you prohibits us from doing so, all requests will require some form of verification as described below.
- Lotame handles all opt-outs (for example, opt-out of sale, sharing, or targeted advertising), restrictions on, or objections to the processing of your personal data in the same way – by deleting the behavior profile associated with the device IDs or email addresses in your request, and flagging those device IDs and email addresses as opted-out so that Lotame can comply with your opt-out, restriction, or objection request in the future.
- If you request that we delete your personal data, Lotame will only delete your behavior profile – Lotame must retain certain IDs, such as your email address, mobile device advertising ID, or connected TV ID for Advertising, perpetually in order to prevent our business customers and data providers from sending us behaviors on those IDs in the future. See our Services Privacy Notice for more information on retention periods.
- The personal data that we process as part of the services we provide to our business customers is owned and/or controlled by our business customers. In such cases, we are merely the service providers or processors of their data and we are prohibited from processing this data except as directed in writing by those business customers. If you provide us with the name of any of our business customers, we will submit your request to the applicable business customer and await their written instructions.
Additional Information About Certain Rights Requests
Portability Rights Requests
Under certain privacy laws you may have the right to port your personal data that we may be processing to a different entity other than Lotame. Lotame will process these requests in the same manner as an access right request. While Lotame will provide you with a JavaScript Object Notation (JSON) file of your personal data, we can’t guarantee that other platforms will be in position to ingest this data.
Correction/Rectification Rights Requests
Under certain privacy laws you may have the right to request correction or rectification of errors or inaccuracies in your personal data. As described in our Services Privacy Notice, the personal data that Lotame processes consists of what Lotame calls behaviors (see our definitions page for what is a behavior) and the ID associated with the device from which those behaviors are obtained. Because Lotame obtains behaviors from third-parties and it’s those third-parties that determine what behaviors to provide to Lotame, it is generally not feasible for Lotame to “correct” your personal data because any updates from our sources will likely restore the “incorrect” data.
Universal Opt-Out Mechanisms
A universal opt-out mechanism (UOOM) is a tool, in some cases a browser or device setting, that allows users to opt-out of certain types of online data processing. UOOMs may also be called Opt-Out Preference Signals (OOPS) under some privacy laws. Browsers and devices may include UOOM capability by default or require you to install a UOOM extension.
UOOMs work by sending a standardized signal to websites that informs the website operator of the user’s preference to opt-out of the use of the user’s personal data for sale, sharing, or targeted advertising. This allows a user to exercise their privacy rights across multiple websites without having to manually opt-out on each site. Some examples of UOOMs include Do Not Track (DNT) and Global Privacy Control (GPC).
Because Lotame does not operate the website of our business customers and data partners, Lotame is unable to capture any UOOM signal and must rely on its business customers and data partners to communicate whether they received a UOOM signal from your browser.
Authorized Agent Requests
Some privacy laws allow you to make privacy rights requests via an authorized agent. If you use an authorized agent, we will request them to demonstrate that they have conducted reasonable verification of your identity as required under applicable privacy laws and have been authorized by you to make a request on your behalf. If the authorized agent is unable to do so, we will attempt to verify your request with you directly.
If you are an authorized agent, Lotame can provide access to an application programming interface (API) to submit such requests. Please contact Lotame at privacy@lotame.com to request an authorization key and instructions on use of the API.
Additional Information For Individuals Not Covered By A Privacy Law
If you are not a resident of a country or U.S. state that currently has an effective privacy law, you may submit a privacy rights request and we may process it even though we are not required to do so. However, we reserve the right to change or stop the practice of processing requests from individuals who are not resident of a country or U.S. state that does not have a privacy law in effect that provides for the submission of privacy rights requests.
How to Exercise Your Privacy Rights and Make a Privacy Rights Request
Lotame provides several ways for you to submit a privacy rights request to exercise your privacy rights as set forth below.
Global Opt-Out Tools (Opt Out of Sale, Share, Targeted Advertising)
Browser Opt-Out Tools (applies only to the Lotame Panorama ID and Lotame PID)
You can use Lotame’s Browser Opt-Out Tool to stop the use of the Lotame Panorama ID and the Lotame PID that allows us to recognize this browser for interest-based advertising, content personalization, or any other purpose.
You can also use the following third-party tools offered by industry groups, which will only work for the Lotame PID:
- In the United States, you can use the Digital Advertising Alliance’s WebChoices Tool or the Network Advertising Initiative’s (NAI) Browser Opt-Out Tool.
- In Europe, you can use the opt-out tool available at the European Interactive Digital Advertising Alliance’s Your Online Choices.
- In Canada, you can use the tools available at Digital Advertising Alliance of Canada’s AdChoices.
When you use any of the above third-party opt-out tools, the following actions are taken by Lotame:
- If you are in a cookie supporting browser and are not blocking third-party cookies, Lotame will set a non-unique opt-out cookie (in the crwdcntrl.net domain) in your browser’s cookie storage to store your choice, delete your assigned Panorama ID (if available) and Lotame’s PID from Lotame’s platform after the retention period as stated in our Services Privacy Notice. The opt-out cookie will be considered a “third-party cookie.” It may take several hours before your opt-out request is fully processed on our platform. Additionally, if a Panorama ID was previously set in your browser, it can take up to 7-days for that Panorama ID to expire from your browser’s storage. Please note that if you later block third-party cookies from being read we will not know that you previously opted out. If you delete the opt-out cookie or all cookies, you will no longer be opt-out and will need to click the opt-out button above again.
- If you are using a browser that does not support third-party cookies or if you are blocking third-party cookies on a browser that supports third-party cookies, Lotame will leverage its probabilistic algorithm, which uses only your IP address and information from your user agent in an attempt to identify your browser again and honor your Panorama ID opt-out preferences. Those pieces of pseudonymous data about your drive and browser will only be for the purpose of respecting your opt-out choice. If a Panorama ID was assigned to this browser, Lotame will delete your assigned Panorama ID (if available) from Lotame’s platform. Please note that because our algorithm is probabilistic, there is no guarantee we will be able to uniquely recognize your browser and may assign your browser a new Panorama ID in the future. It may take several hours before your opt-out request is fully processed on our platform. Additionally, if a Panorama ID was previously set in your browser, it can take up to 7-days for that Panorama ID to expire from your browser’s storage.
Additionally, any personal data collected on the Lotame PID associated with this browser will be purged from our Lotame Data Exchange Marketplace in accordance with the retention periods specified in our Services Privacy Notice. As noted above, because the personal data we process as part of the services we provide to our business customers is owned and/or controlled by our business customers, Lotame will not delete any personal data previously collected on behalf of our business customers on the Lotame PID associated with this browser.
Please note that your opt-out is applicable only for this browser. If you use other browsers (including browsers on mobile devices), you will need to follow this process for those browsers.
Under the Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (“EU GDPR”), the EU GDPR as it forms part of the law of England and Wales, Scotland and Northern Ireland by virtue of section 3 of the European Union (Withdrawal) Act 2018, Switzerland’s Federal Act of 25 September 2020 on Data Protection, and Brazil’s Lei Geral de Proteção de Dados Pessoais (Lei 13709/2018), Lotame’s legal basis for collecting and processing the IDs, the IP address, and the user agent for use in those third party opt-out tools is compliance with Lotame’s legal obligation to honor your choice to opt-out of, withdraw consent to, object to, or restrict the processing of other pieces of personal data that Lotame may be processing.
Mobile Device Opt-Out Tools
To opt-out of the collection and use of personal data for interest-based advertising on your mobile device, you can modify the settings on your mobile device. Please note that the specific opt-out instructions for each device may differ depending on which version of the operating system software you are running. Instructions on how to opt-out from many mobile operating systems are available at the NAI’s Learn About Mobile Device Opt-Outs. Please note that doing this alone will not communicate your choice to opt-out to Lotame. To communicate your opt-out to Lotame, we recommend that you download the TrustE mobile application or the Digital Advertising Alliance “AppChoices” mobile application and follow the instructions provided. You may opt-out of the collection and use of data by Lotame specifically, or by all companies that offer a mobile application opt-out via the TrustE or AppChoices app. Your opt-out choice is applied only to the collection of data from applications on the device from which you opt-out.
You can also find your mobile device advertising ID and send it to Lotame by following the instructions below for sending a privacy rights request to Lotame via email.
Connected Television and Video Streaming Devices Opt-Out Tools
Lotame licenses television viewership data from third parties that offer smart TVs and video streaming devices. Instructions on how to opt-out from many popular smart TVs and video streaming devices are available at the NAI’s Learn About Internet Connected TV Choices. Please note that doing this alone will not communicate your choice to opt-out to Lotame. To communicate your opt-out to Lotame, you will need to find your CTV IFA and send it to Lotame by following the instructions below for sending a privacy rights request to Lotame via email.
Privacy Request Form (applies to email addresses)
You can submit your privacy rights requests for an email address using our Privacy Rights Request Form. Unless the privacy law applicable to you prohibits us from doing so, we will ask you to verify that you have access to the email account for the email address you provide. If you do not want to provide your actual email address, for example you provide a hide-my-email address, it is likely we will not be able to complete your request.
When you submit the form, we will automatically collect your IP address to determine the state where you are located in order to process your request under the law applicable to your location. All information you submit to us using our Privacy Rights Request Form will be used only for completing your request, including communicating with you about your request.
Please note that requests submitted through this form will only apply to your personal data held on our platform in our Lotame Data Exchange Marketplace. For privacy rights requests regarding your personal data that we are processing for our business customers, you must contact that company.
Requests via Email
You can submit your privacy rights requests via email to privacy@lotame.com. Unless the privacy law applicable to you prohibits us from doing so, we will ask you to verify that you have access to the email account for the email address you provide. Unless the privacy law applicable to you prohibits us from doing so, we will ask you to verify that you have access to the email account for the email address you provide. All information you submit to us will be used only for completing your request, including communicating with you about your request. Please note that requests submitted through this form will only apply to your personal data held on our platform in our Lotame Data Exchange Marketplace. For privacy rights requests regarding your personal data that we are processing for our business customers, you must contact that company.
Please follow the steps below to submit your request via email.
Step 1: Locating Your Information
As described in our Services Privacy Policy, Lotame’s services operate using email addresses and various pseudonymous digital IDs (cookie IDs, mobile advertising device IDs, connected TV advertising IDs). Lotame does not maintain identifying information about you such as your name, phone number, home address, personal ID information, or other information that can directly identify you. Therefore, you should only submit a request from a browser or device that is owned or controlled by you and you should only provide your email address or your digital IDs.
Providing us with your email address(es) should be relatively straightforward. Please note that we will send you a verification email to the email address you sent the email from and to any other email addresses you provide.
Here’s what you need to do in order to share your digital identifiers:
Finding Your Panorama ID or Cookie ID in a Web Browser
Some of the cookies we place on your device provide a unique ID which helps our systems recognize your browser over time. In order to find our cookies, please use your Internet browser to look for cookies named “_cc_id” and “panoramaId” (which may be set in local storage and in cookie storage). The text in each of these cookies is a separate unique ID.Please keep in mind that different cookies are placed on each browser that you use to access the Internet. As a result, if you use multiple browsers (for example, Google Chrome and Mozilla Firefox), you will need to locate the cookies identified above for each browser.
For more general information about cookies, please visit http://www.allaboutcookies.org/. Your browser’s help section should provide an overview of how to locate your cookies. An internet search of how you may find cookies in your browser may also be helpful.
Finding Your Mobile Device Advertising ID
Mobile devices (for example, mobile phones or tablets using the iOS or Android operating systems) have a persistent “Advertising Identifier” per device, which, among other things, can be used by third parties for purposes of providing you with targeted advertising.
On iOS devices, your Advertising Identifier may be referred to as an “IDFA,” “IFA,” or an “ID for Advertising.” The IDFA on an iOS device is hidden by default. It can be accessed using a third-party app. There are several free apps available on the App Store that allow you to know your device’s IDFA.
On Android devices, your Advertising Identifier may be referred to as “Google Advertising ID,” “GAID,” “Android Advertising ID,” or “AAID.” Please follow instructions from your mobile device manufacturer on how to locate your specific Advertising Identifier.
Finding Your Connected TV/OTT Identifier for Advertising
To find a TV’s or streaming device’s Identifier for Advertising (also known as a CTV ID), you need to access the settings or developer options within your TV’s or streaming device’s operating system, where you can usually locate a unique identifier string that acts as the CTV ID. Depending on your device and platform, the CTV ID is hidden so you may need to consult the manufacturer’s documentation for specific instructions on how to find it.
Step 2: Authentication of the Information Provided
In order to make sure that we are only providing personal data to the correct person, we also will need to take reasonable steps to authenticate your request. As indicated above, we will send an email to each of the email addresses you provide, including the email address you used to send the request. For your digital IDs, we request that you provide screen shots of any cookies, mobile Advertising Identifiers, or CTV IDs for which you are submitting a request.
Step 3: Submitting Your Request
Send an email to us at privacy@lotame.com. Please make sure to include the following information in your email:
- Your full name
- The country or U.S. state in which you are located at the time you are making your request or under which you are making your request
- The screenshots providing supporting proof of the digital IDs, as described in Step 2
You may also make a privacy rights request by mail, by sending a written request with all of the above-listed information to the following address:
Lotame Solutions, Inc.
Attn: Privacy Rights Manager
8890 McGaw Road, Suite 250
Columbia, MD 21045
Country-Specific Privacy Notice Supplements
Certain countries or local jurisdictions have requirements for us to provide you with information specific to that country or local jurisdiction. Additionally, your Privacy Rights may vary within these areas based on the Data Protection and Privacy Laws in effect. Where required, we maintain the following privacy notice supplements for those countries and or local jurisdictions.
If you live in a county in the European Union or the European Economic Area, the United Kingdom of Great Britain and Northern Ireland, or Switzerland, or believe your personal data is subject to the GDPR, then please review our Privacy Notice Supplement for GDPR Countries.
If you live in a state in the United States, or believe your personal data is subject to any of the U.S. state Data Protection and Privacy Laws, then please review our Privacy Notice Supplement for the United States.
Contact Us
You can contact us via email at privacy@lotame.com or regular mail to the address below:
Lotame Solutions, Inc.
c/o Privacy Team
8890 McGaw Road, Suite 250
Columbia, MD 21045
Glossary of Terms Used in this Notice
Behavior: Behaviors are the attributes, preferences, interests, and other characteristics of an individual or inferred about an individual based on that individual’s location, intent data, socio-demographic data, purchase data, browsing data, and other data that is received from business customers and data partners. For example, a behavior could be an interest in cooking, a preference for Kosher foods, or a demographic characteristic such as being male.
Business customer: A business customer is a person or entity that has signed an agreement with us to use our services or to license our audience segments.
Data partner: A data partner is an entity that we have entered into an agreement with to license personal data for use in our data marketplace.
Data Protection and Privacy Laws: Data Protection and Privacy Laws are (1) laws and regulations relating to data privacy, data protection, or data retention, (2) regulatory statements, regulatory guidance, or enforcement action decisions that convey guidance related to the foregoing, and (3) governmental frameworks adopted for extra-territorial transfers of personal data.
GDPR: As used in this Notice, the GDPR includes (1) the Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (“EU GDPR”) and (2) the EU GDPR as it forms part of the law of England and Wales, Scotland and Northern Ireland by virtue of section 3 of the European Union (Withdrawal) Act 2018, and Switzerland’s Federal Act of 25 September 2020 on Data Protection.
Personal data: Personal data refers to data or information that identifies, relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, to an individual, their browser, or their device. Personal data includes any data or information that qualifies as “personal information” or “personal data” as those terms are defined under any Data Protection and Privacy Laws.
Sensitive personal data: Sensitive Personal Data means data that constitutes “sensitive data”, falls under a “special category of data”, or any term denoting a substantially similar meaning under Data Protection and Privacy Laws.
GDPR Countries: GDPR Countries includes all countries in the European Union/European Economic Area that have implemented the GDPR, Switzerland, and the United Kingdom of Great Britain and Northern Ireland.
Privacy Notice Supplement for GDPR Countries
Our Legal Basis for Processing Personal Data under the GDPR
Lotame’s legal basis for processing your Personal Data is consent, which is given by you to our business customers and data partners and provided to Lotame via the IAB Europe’s Transparency and Consent Framework (TCF) or directly to Lotame using Lotame’s API. Lotame recommends that all our business customers and contractually requires that all of our data partners implement the latest TCF version, which is TCF 2.2, for the transmission of legal bases for processing Personal Data. Lotame participates in the TCF as a vendor and complies with its Policies and Specifications. Lotame’s identification number within the TCF is 95.
Trans-Atlantic Data Privacy Framework (DPF) Program
Lotame participates in and has certified its compliance with the EU-U.S. Data Privacy Framework (EU-U.S. DPF), the UK Extension to the EU-U.S. Data Privacy Framework (UK Data Bridge), and the Swiss-U.S. Data Privacy Framework (Swiss-U.S. DPF) (collectively referred to as the “DPF”). The DPF was developed in furtherance of transatlantic commerce by the U.S. Department of Commerce and the European Commission, the UK Government, and the Swiss Federal Administration to provide U.S. companies with reliable mechanisms for Personal Data transfers to the United States from the EU/EEA, the UK (and Gibraltar), and Switzerland while ensuring data protection that is consistent with EU, UK, and Swiss law. You can learn more about the DPF on the U.S. Department of Commerce site. You can view Lotame’s certification by visiting the DPF participant page.
Lotame is subject to the investigatory and enforcement powers of the U.S. Federal Trade Commission and other U.S. authorized statutory bodies that are authorized to ensure compliance with the DPF Principles. Under certain conditions, more fully described on the DPF website, you may be entitled to invoke binding arbitration when other dispute resolution procedures have been exhausted.
Lotame commits to operate and process Personal Data in compliance with the DPF and the DPF Principles, and to refer unresolved complaints concerning our handling of Personal Data received in reliance on the DPF to ANA DPF Dispute Resolution, an alternative dispute resolution provider based in the United States. If you do not receive timely acknowledgment of your DPF Principles-related complaint from us, or if we have not addressed your DPF Principles-related complaint to your satisfaction, please visit ANA DPF Dispute Resolution for more information or to file a complaint. The services of ANA DPF Dispute Resolution are provided at no cost to you.
ANA DPF Dispute Resolution2020 K Street NW, Suite 660Washington, DC 20006 https://ana.net/dpf-consumers |
Onward Transfers of Personal Data
Lomate may transfer your Personal Data to third party controllers and to processors acting on behalf of and under the instruction of Lotame. When Lotame transfers your Personal Data to third party controllers, it is doing so on behalf of and at the instruction of our business customers. In such an event, our business customers are responsible for ensuring the compliance of the transfer and we contractually require our business customers to have in place the appropriate mechanisms to complete the transfer in compliance with the GDPR or the DPF Principles.
If Lotame transfers your Personal Data to one of its processors to perform processing tasks on behalf of and under the instruction of Lotame, Lotame takes reasonable and appropriate steps to ensure that its processors effectively processes your Personal Data in a manner consistent with Lotame’s obligations under the DPF Principles and Lotame remains generally liable for the acts of its processors that are in violation of the DPF Principles. Lotame will also take the following steps.
For transfers to U.S.-based processors, Lotame requires that its processors either:
- subscribe to the DPF; or
- enter into a written agreement with Lotame requiring them to (i) only process your Personal Data for limited and specified purposes consistent with our agreement with the processor, (ii) provide the same level of protection for your Personal Data as is required by the DPF Principles, and (iii) cease processing your Personal Data (or take other reasonable and appropriate remedial steps) if it or Lotame determines that it cannot provide the same level of protection for your Personal Data as is required by the DPF Principles.
For transfers to processors in non-GDPR Countries with no adequacy decision, Lotame requires that its processors:
- enter into the applicable Standard Contractual Clauses with Lotame; or
- enter into a written agreement with Lotame requiring them (i) only process your Personal Data for limited and specified purposes consistent with our agreement with the processor, (ii) provide the same level of protection for your Personal Data as is required by the DPF Principles, and (iii) cease processing your Personal Data (or take other reasonable and appropriate remedial steps) if it or Lotame determines that it cannot provide the same level of protection for your Personal Data as is required by the DPF Principles.
EU Representative
Pursuant to Article 27 of the GDPR, we have appointed European Data Protection Office (EDPO) as our GDPR Representative in the EU/EEA. You can contact EDPO regarding matters relating to the GDPR, you can contact EDPO using one of the following methods.
- By using EDPO’s online form: https://edpo.com/gdpr-data-request/.
- By writing to EDPO at Avene Huart Hamoir 71, 1030 Brussels, Belgium. Please ensure to include our company name (Lotame Solutions, Inc.) in any correspondence you send to our GDPR Representative.
In the UK, our representative is our UK subsidiary: Lotame Solutions International Limited, Suite 2 First Floor, 10 Temple Back, Bristol, United Kingdom, BS1 6FL.
Additional Information for Consumer in California, United States
Categories and Sources of Personal Data Collected
Personal Data Type | CCPA Category |
---|---|
Identifiers | |
Cookie ID (aka Lotame PID) Lotame Panorama ID™ Device ID IP Address Third Party ID Email Address | Identifiers such as a real name, alias, postal address, unique personal identifier, online identifier, Internet Protocol address, email address, account name, social security number, driver’s license number, passport number, or other similar identifiers. |
Behaviors | |
Non-sensitive demographic and statistical information Commercial or transactions information Inferences | Characteristics of protected classifications under California or federal law; Commercial information, including records of personal property, products or services purchased, obtained, or considered, or other purchasing or consuming histories or tendencies; Professional or employment-related information; Internet or other electronic network activity information, including, but not limited to, browsing history, search history, and information regarding a consumer’s interaction with an internet website application, or advertisement; Inferences drawn from any of the information identified in this subdivision to create a profile about a consumer reflecting the consumer’s preferences, characteristics, psychological trends, predispositions, behavior, attitudes, intelligence, abilities, and aptitudes. |
Sensitive Personal Data (see note 2) – Racial and ethnic data (U.S. only) – Political, religious, and philosophical beliefs | Sensitive personal information |
Non-Precise Geolocation Data (see note 3) | Geolocation data |
Log Data | |
Internet network and packet metadata | Internet or other electronic network activity information, including, but not limited to, browsing history, search history, and information regarding a consumer’s interaction with an internet website application, or advertisement. |
Categories of Personal Information Disclosed and Categories of Third Parties to Which Personal Information was Disclosed
See Sale, Sharing, or Disclosure of Personal Data.
Annual Consumer Requests Reporting
During the period January 1, 2024 to December 31, 2024, Lotame received the following number of requests from consumers making a request under the CCPA/CPRA:
Delete | Correction | Know/Access | Opt-Out | Limit Use of Sensitive Personal Information | |
---|---|---|---|---|---|
Number of requests received | 2725 | 0 | 24 | 21 | 0 |
Number of requests completed with in full | 28 | 0 | 6 | 21 | 0 |
Number of requests completed with in part | 0 | 0 | 0 | 0 | 0 |
Number of requests denied due to inability to verify consumer | 2697 | 0 | 18 | 0 | 0 |
Mean number of days we took to substantively respond to requests | 1 | 0 | 10 | 2 | 0 |
Median number of days we took to substantively respond to requests | 0 | 0 | 11 | 1 | 0 |
During the period January 1, 2023 to December 31, 2023, Lotame received the following number of requests from consumers making a request under the CCPA/CPRA:
Delete | Correction | Know/Access | Opt-Out | Limit Use of Sensitive Personal Information | |
---|---|---|---|---|---|
Number of requests received | 9 | 0 | 4 | 9 | 0 |
Number of requests completed with in full | 7 | 0 | 3 | 6 | 0 |
Number of requests completed with in part | 0 | 0 | 0 | 0 | 0 |
Number of requests denied due to inability to verify consumer | 2 | 0 | 1 | 3 | 0 |
Mean number of days we took to substantively respond to requests | 14 | 0 | 15 | 7 | 0 |
Median number of days we took to substantively respond to requests | 12 | 0 | 10 | 4 | 0 |