Menu Close

Server Provider Addendum: CCPA

This Service Provider Addendum is incorporated by reference into the Terms of Use for the Unik Adv, LLC service and defines the Corporate Customer – Unik Adv, LLC relationship pursuant to the California Consumer Privacy Act of 2018.

  1. Definitions. The following definitions and rules of interpretation apply in this Agreement:

(a) “CCPA” means the California Consumer Privacy Act of 2018, as amended (Cal. Civ. Code §§ 1798.100 to 1798.199), and any related regulations or guidance provided by the California Attorney General. Terms defined in the CCPA, including personal information and business purposes, carry the same meaning in this Agreement.

(b) “Contracted Business Purposes” means the services described in the Agreement for which the service provider receives or accesses personal information.

  1. Corporate Customer’s CCPA Obligations

(a) Corporate Customer will not make any CCPA-related requests or inquiries to Unik Adv, LLC in association with job applicants, employees, directors, officers, contractors or other parties identified in Section 1798.145 (g)(1)(A) of the CCPA. 

(b) For individuals not included in Section 2(a), Corporate Customer shall only submit CCPA-related inquiries and requests for individuals located in California as defined in the CCPA and will not submit CCPA-related inquiries or requests for individuals located in other jurisdictions not subject to the CCPA.

(c) Unik Adv, LLC will reasonably cooperate and assist Corporate Customer with meeting it’s CCPA compliance obligations and responding to CCPA-related inquiries, including responding to verifiable consumer requests, taking into account the nature of Unik Adv, LLC’s processing and the information available to Unik Adv, LLC.

(d) Unik Adv, LLC will notify Corporate Customer immediately if it receives any complaint, notice, or communication that directly or indirectly relates either party’s compliance with the CCPA. Specifically, Unik Adv, LLC will notify the Corporate Customer within 30 working days if it receives a verifiable consumer request under the CCPA.

  1. Unik Adv, LLC’s CCPA Obligations

(a) Unik Adv, LLC will only collect, use, retain, or disclose personal information for the Contracted Business Purposes for which Corporate Customer provides or permits personal information access.

(b) Unik Adv, LLC will not collect, use, retain, disclose, sell, or otherwise make personal information available for Unik Adv, LLC’s own commercial purposes. If a law requires Unik Adv, LLC to disclose personal information for a purpose unrelated to the Contracted Business Purpose, Unik Adv, LLC will first inform the Corporate Customer of the legal requirement and give the Corporate Customer an opportunity to object or challenge the requirement, unless the law prohibits such notice.

(c) Unik Adv, LLC will promptly comply with any Corporate Customer request or instruction requiring the Unik Adv, LLC to provide, amend, transfer, or delete the personal information, or to stop, mitigate, or remedy any unauthorized processing which complies with the terms of this Addendum. 

(d) Unik Adv, LLC may aggregate, deidentify, or anonymize personal information so it no longer meets the personal information definition, and may use such aggregated, deidentified, or anonymized data for its own purposes. Unik Adv, LLC will not attempt to or actually re-identify any previously aggregated, deidentified, or anonymized data.

  1. Subcontracting

Unik Adv, LLC does not currently use subcontractors to provide the Contracted Business Services. The parties agree that Unik Adv, LLC may use subcontractors in the future, but shall require such subcontractors to comply with the CCPA. 

  1. Conditions

The terms and conditions of this Addendum are effective solely to the extent the CCPA applies to a particular consumer, Corporate Customer, or situation. Corporate Customer is solely liable for its compliance with the CCPA in its use of Unik Adv, LLC services. In the event of changes to the CCPA or issuance of an applicable regulation, court order or governmental guidance relating to the CCPA, Unik Adv, LLC may modify this Addendum. 

This Service Provider Addendum shall be incorporated by reference in the Terms of Use for Unik Adv, LLC Service and shall be binding upon the parties as of January 1, 2020 or thereafter on the date of signature by the representative of the Corporate Customer.