◆ California Annex (Disclosure for Users Residing in California, U.S.) ◆

For residents of California, the following California Annex (the “Annex”) applies to our processing of information that identifies, relates to, describes, is reasonably capable of being associated with, or could reasonably be linked, directly or indirectly, with you or your household (“California Personal Information”). For California residents, the provisions of this Annex prevail over any conflicting provisions in other Articles of the Privacy Policy.

We sell, share, and have sold and shared in the past 12 months, California Personal Information for consideration or cross-context behavioral advertising with our analytics, marketing, and advertising partners, as further described below. We do not sell or share California Personal Information of individuals we know to be under 16 years old.

(1) Categories of California Personal Information Collected by Us

We collect, and have collected in the preceding 12 months, the following categories of California Personal Information:

(a) Identifiers including names, unique personal identifiers, online identifiers, Internet Protocol addresses, e-mail addresses, account names, telephone numbers, dates of birth, or other similar identifiers.

(b) Personal Information described in Cal. Civ. Code § 1798.80(e) including names, credit card numbers, debit card numbers, or any other payment and financial information.

(c) Characteristics of protected classifications under California or federal law including gender and age.

(d) Commercial information including records of services purchased, obtained, or considered, or other purchase or consumption histories or tendencies.

(e) Internet or other similar network activities including browsing history, device information, and information on your interaction with a website.

(f) Geolocation data which may be broad location information, but not precise geolocation information.

(g) Inferences drawn from California Personal Information to create your profile reflecting your preferences, behavior, and other characteristics.

(h) Sensitive personal information including log-in ID, password for your account, contents of mail, email, and text messages.

(2) Categories of Sources of California Personal Information

We collect the California Personal Information specified in Section 1 of this Annex from the categories of sources as specified in Article 1 “Information to be collected by the Company and Method of Collection” of the Privacy Policy.

(3) Use of California Personal Information

We collect and use California Personal Information for the purposes set forth in Article 4 “Use of Acquired Information” of the Privacy Policy.

Our business purposes for collecting and using California Personal Information include:

(a) Auditing related to counting ad impressions to unique visitors, verifying positioning and quality of ad impressions, and auditing compliance with this specification and other standards;

(b) Helping to ensure security and integrity;

(c) Debugging to identify and repair errors that impair existing intended functionality;

(d) Short-term, transient use, including nonpersonalized advertising;

(e) Performing services on our behalf, including maintaining or servicing accounts, providing customer service, processing or fulfilling transactions, verifying identity information, processing payments, and other services;

(f) Providing advertising and marketing services, except for cross-context behavioral advertising;

(g) Undertaking internal research for technological development and demonstration; and

(h) Undertaking activities to verify or maintain the quality or safety of a service or device that is owned, manufactured, manufactured for, or controlled by us, and to improve, upgrade, or enhance the service or device that is owned, manufactured, manufactured for, or controlled by us.

We may also use California Personal Information for other operational purposes, purposes for which we provide you additional notice, purposes disclosed elsewhere in the Privacy Policy, or for additional disclosed purposes compatible with the context in which California Personal Information was collected.

Our commercial purpose for collecting and using California Personal Information includes advancing our or our advertising or marketing partner’s commercial or economic interests, such as providing cross-context behavioral advertising.

(4) Recipients of California Personal Information

We have sold and shared the following categories of California Personal Information to the following categories of recipients for the business and commercial purposes listed in Section 3 “Use of California Personal Information” above in the preceding 12 months.

Category of California Personal Information Sold / Shared to the following categories of third parties:
Identifiers Third-party Internet advertising networks
Personal Information described in Cal. Civ. Code § 1798.80(e) None
Characteristics of protected classifications under California or federal law None
Commercial information Third-party Internet advertising networks
Internet or other similar network activity Third-party Internet advertising networks
Geolocation data Third-party Internet advertising networks
Inferences drawn from California Personal Information None
Sensitive personal information None

Additionally, within the last 12 months, we have disclosed California Personal Information for business purposes to various parties, as further described in Article 5 “Sharing or Disclosure of Personal Information to Third Parties” of the Privacy Policy.

(5) Retention Period

We retain California Personal Information for the period as described in Article 4 “Use of Acquired Information” of the Privacy Policy, except to the extent longer retention is permitted or required under applicable law.

(6) Sensitive Personal Information

We do not use or disclose sensitive personal information for any purposes that, under applicable law, require us to support the right to limit the use or disclosure of sensitive personal information.

(7) Your Rights Concerning California Personal Information

California residents have certain rights with respect to California Personal Information we collect. If you are a California resident, you may exercise the following rights regarding your California Personal Information, subject to certain exceptions and limitations:

The right to know the categories of California Personal Information about you we collect, use, disclose, sell, and share; the categories of sources from which we collected your California Personal Information; our business or commercial purposes for collecting, selling, or sharing your California Personal Information; the categories of third parties with which we have shared your California Personal Information; and the specific pieces of California Personal Information we have collected about you in a structured, commonly used, machine-readable format, to the extent technically feasible;

The right to delete the California Personal Information we have collected from you;

The right to correct inaccurate California Personal Information we maintain about you; and

The right to opt out of our sale and sharing of your California Personal Information.

To exercise the rights to know, delete, or correct, please contact us via email (privacy@drecom.co.jp).

To opt-out of having your California personal information to be sold or shared, please select “Do Not Sell or Share My Personal Information” in the privacy settings of each service.

Additionally, we recognize the Global Privacy Control (“GPC”) opt-out preference signals, and process such signals as requests for opt-out of sale and sharing of your California Personal Information. GPC is a browser-level technical specification that you can use to inform websites that you opt-out of sale or sharing of personal information. If you use GPC, our website will treat the browser you use to access our website as opted-out from sale or sharing of California Personal Information. If you access our website from another browser, you will need to install GPC on that browser. To install the Global Privacy Control, please visit here.

Verification procedures and necessary information: As required under applicable law, we may request that you provide additional information to verify your identity or to correctly understand, evaluate and respond to your request, but you are not required to create an account with us in order to have your request fulfilled. To verify your identity, we will require you to provide your name and e-mail address, although we may request additional information necessary to process your request.

Authorized Agent: If you are a California resident, you may designate an authorized agent to submit requests on your behalf by designating such an agent in writing. To the extent permitted by law, we may require the agent to provide us with proof that you have authorized the agent to make requests on your behalf prior to accepting requests from the agent. Additionally, to the extent permitted by law, we may require you to directly confirm with us that you provided the agent permission to submit the request or verify your own identity directly with us.

If you are an authorized agent submitting a request on behalf of a California consumer, please contact us via email (privacy@drecom.co.jp).

In addition to the above rights, you have the right not to receive discriminatory treatment for the exercise of the privacy rights conferred by the CCPA.

(8) Other California Rights

Do Not Track. California Business & Professions Code Section 22575(b) provides that California residents are entitled to know how we respond to “Do Not Track” browser settings. We do not currently take actions to respond to Do Not Track signals because a uniform technological standard has not yet been developed. However, we respond to GPC as the opt out preference signal.

Shine the Light. Under California’s “Shine the Light” law (Civil Code Section § 1798.83), you, as a California resident, may ask us to request a list of the categories of personal information (if any) we disclosed to third parties for their own direct marketing purposes in the preceding calendar year and the names and addresses of those third parties. You may also ask us to refrain from sharing your personal information with third parties for their direct marketing purposes.

This California Annex was last updated on July 1, 2023