CCPA Notice

Last updated: May 10 ,2023

This Notice to California Residents (“CCPA Notice”) is provided pursuant to the California Consumer Privacy Act, as amended by the California Privacy Rights Act (collectively, the “CCPA”). It supplements our Privacy Notice and applies to natural persons who reside in the State of California that interact with us in their capacity as a representative of one of our business customers, visit our websites, sign up for email alerts, or apply for a job opening on our websites.  

The CCPA does not apply to the personal information we collect, use, or disclose about consumers when those individuals access or use Argyle’s Platform. This is because that information is subject to the federal Gramm-Leach-Bliley Act (“GLBA”) and implementing regulations, or the California Financial Information Privacy Act.  For additional information relating to your choices about this information specifically, see our GLBA Privacy Notice). Any terms used herein but not defined shall have the meaning assigned in our Privacy Notice or the CCPA, as applicable. 

1. Information We Collect

1.1 Categories of Personal Information

Within the twelve (12) months preceding the latest update of the Privacy Notice, we have or might have collected or otherwise obtained the following Categories of Personal Information subject to the CCPA:

  • Contact information, such as your name, postal address, email address, and phone number; 

  • Information associated with your Argyle account, such as your name, email, username and password; 

  • Information regarding the services or goods a Customer provides or considers providing to you, such as a copy of your insurance policy issued by the Customer; 

  • Browser and device information, such as unique device identifiers, mobile phone carrier, internet protocol (IP) addresses (which may identify your general geographic location), user agent string (e.g., operating system and browser type/version), and the date and time of your interactions;

  • Information about your interactions with the Argyle Services, such as which pages of our website you visited and how much time was spent on the page; and

  • Geolocation information. 

Please note that under the CCPA, Personal Information does not include:

  • Publicly available information from government records; 

  • De-identified or aggregated Personal Information; or 

  • Information not covered by the CCPA (including information subject to the GLBA, as set out above).

1.2 Categories of Sources

We collect the Categories of Personal Information listed above from the following Categories of Sources:

  • Directly from consumers (e.g., through surveys, or other direct communication and interactions);

  • Indirectly from consumers, when you visit our website(e.g., through browser cookies, pixels, web server logs, web beacons, and similar technologies);

  • Third–party web analytics services; and 

  • Customers of our Services.

1.3 Use of Personal Information

We use the Personal Information we collect for the commercial or business purposes laid out in the section “How We Use Your Data” of our Privacy Notice.

1.4 Categories of Third-Party Recipients

We share or might share Personal Information for Business Purposes with the following Categories of Third-Party Recipients: 

  • Third-party service providers who provide services to us, such as customer services, website management, information technology and IT security, auditing, payment processing, data analytics, advertising, and other similar service providers; and 

  • Affiliates and successors, such as our parent companies, subsidiaries, joint ventures, or other companies under common control with us. Further, as we develop our businesses, we might sell or buy businesses or assets. In the event of a corporate sale, merger, reorganization, sale of assets, dissolution, or similar event, Your Data may be part of the transferred assets.

2. Your Rights and Choices

The CCPA provides consumers with specific rights regarding their Personal Information. This section describes these rights and explains how to exercise them.

2.1 Right to Know About Personal Information

You have the right to request that we disclose certain information to you about our collection, disclosure, sale and use of your Personal Information. Once we receive and verify your request, we will disclose to you the following (to the extent applicable to your request):

  • The categories of Your Data that we have collected in the preceding 12 months;

  • The categories of sources from which we have collected Your Data in the preceding 12 months,

  • The commercial or business reason(s) for having collected, used, disclosed, or sold Your Data in the preceding 12 months; and 

  • The categories of third parties to whom we have disclosed or sold Your Data in the preceding 12 months.

You may exercise this right up to two times in any 12-month period. In addition, you may have the right to know about the specific pieces of Your Data that we have collected about you or shared with third parties in the preceding 12 months. 

2.2 Right to Correct Inaccurate Personal Information

You have the right to request that Argyle correct any inaccurate or out of date Personal Information that Argyle has collected about you. Argyle will use reasonable efforts to correct this inaccurate information upon your request.

2.3 Right to Request Deletion

You may also have the right to request deletion of Your Data. We will honor such request, but might not be able to fulfill your request if we (or our service providers) are required to retain Your Data. Examples of such exceptions are:

  • Completing a transaction or performing a contract we have with you; 

  • Detecting and addressing data security incidents, and repairing or upkeep of our IT systems;

  • Protecting against fraud or other illegal activity; 

  • Complying with applicable law or a legal obligation, or to exercise rights under the law (e.g., the right to free speech); or

  • Using Your Data internally to improve our services.

2.4 Exercising Your Privacy Rights

In order to process the above-mentioned requests, we will ask you to provide certain information about yourself to verify your identity in accordance with requirements under CCPA. This may include your first and last name, email address, address, telephone number, or other information necessary to verify your identity. Argyle will not discriminate against you based on your exercise of any of these rights.

If you are a California resident and you or your authorized representative would like to exercise your privacy rights, please contact us at privacy@argyle.com with the subject line “CCPA Request.”

 

Ready to see what Argyle can do for you?

Get in touch to learn more about our verifications for the mortgage, personal lending, and background check industries, and more.

Contact sales