Privacy Policy & RODO

gold line

Germania Mint

Privacy Policy & RODO

As of June 2021

General principles

This data protection statement provides information on the processing of user data by Germania Mint Sp. z o.o, which owns the website www.germaniamint.com.

1. The data controller is Germania Mint Sp. z o.o., with its registered office in Jelenia Góra, Al. Wojska Polskiego 21, registered in the register of entrepreneurs kept by the District Court for Wrocław-Fabryczna, IX Commercial Department of the National Court Register under KRS number 0000425965.

2. In the matter of personal data you can contact at: rodo@germaniamint.pl, info@germaniamint.com.

3. All activities of Germania Mint Sp. z o.o. are subject to the laws that apply to data protection and the General Data Protection Regulation:

The provisions of Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data and repealing Directive 95/46/EC (hereinafter: RODO, law of May 10, 2018 on personal data protection.),

  • Act of 18 July 2002 on the provision of services by electronic means,
  • Act of 16 July 2004 Telecommunications Law.

4. In order to protect the collected data Germania Mint Sp. z o.o. protects it from unlawful access of third parties and controls the methods of collecting, storing and processing information.

5. Use of the website functionality is acceptance of the website privacy policy.

6. Personal data is provided voluntarily, through the forms available on the website www.germaniamint.com or by e-mail available on the above website.

7. Personal data provided is used to perform activities such as verification and registration to purchase products available on the above mentioned website, as well as for other purposes provided the appropriate consent has been obtained.

8. The person subscribing to the newsletter available at www.germaniamint.com declares that he/she is the owner of the e-mail address provided or is authorized to use it and that he/she agrees to receive automated e-mails with content related to the business profile of Germania Mint. Consent to receive the newsletter can be withdrawn at any time and without giving any reason.

9. Germania Mint Sp. z o.o., is the administrator of personal data provided through the forms and the “Newsletter” section available at www.germaniamint.com.

10. Germania MintSp. z o.o. respects the right to privacy and does not disclose personal data to third parties. Exceptions are situations where the disclosure of data is required by applicable law.

11. The Administrator, pursuant to Article 6(b) of the RODO, in order to perform the contract, may provide the user’s data to third parties, in particular Germania Mint Invest Sp. z o.o., Germania Mint Packaging Sp. z o.o., Germania Mint Services Sp. z o.o. to the extent to which these companies, under agreements concluded with Germania Mint Sp. z o.o., carry out activities related to the provision of services required by Germania Mint Sp. z o.o.

12. To the extent necessary for the proper implementation of the agreement, in accordance with Article 6(b) of the RODO, personal data may also be made available to other cooperating entities, such as accounting, legal, IT and courier companies.

13. The person providing access has the right to inspect and correct the personal data provided, as well as the right to request the cessation of their processing and storage. All requests should be reported to the address of the data controller or to the e-mail address: rodo@germaniamint.pl.

14. Deletion of personal data at the request of the data provider causes the liquidation of the account and in case of a desire to make another purchase a new registration is required.

15. Due to the development of Germania Mint Sp. z o.o. reserves the right to make changes to the Privacy Policy, with the exception of changes concerning the provision of information to third parties about the personal and address data of the sender. We therefore recommend that you read this statement regularly.

16. Your personal data is transferred from the form in a secure manner using encryption. We use the SSL (Secure Socket Layer) encryption system. In addition, our websites and other systems, are secured through technical and organizational measures against loss, destruction, unauthorized access, alteration or dissemination of user data by unauthorized persons.

Rules regarding the cookies policy

1. Cookies are computer data that are used to use websites and are stored on the client’s terminal device.

2. A person using the website www.germaniamint.com agrees to the placement of cookies on his/her terminal device by accepting the information on the website or automatically if the Internet browser allows the storage of cookies by default.

3. In the case of using the website www.germaniamint.com Germania Mint Sp. z o.o. is the entity placing cookie files on the device.

4. Germania Mint Sp. z o.o. collects data only from the information contained in cookies and does not automatically collect other information.

5. The cookies are used to conduct statistics that allow to adjust the content to the preferences of people using the site and its optimization.

6. Cookies placed on your terminal device can also be used by advertisers and partners working with the operator of the site and Google.

7. On the website www.germaniamint.com is used one type of cookie – persistent cookies, which are stored on the terminal equipment for the time specified in the parameters of cookies or until they are deleted by the person using the site.

8. Change the conditions for storing or receiving cookies is possible by configuring the settings in your web browser, which allows you to delete and modify the settings of cookies.

9. Detailed information on the possibility and methods of using cookies is available in software settings (web browser).

Germania Mint Sp. z o.o.

Al. Wojska Polskiego 21

58-500 Jelenia Góra

Poland

Share capital: 1 300 000 PLN

Contact: 

E-mail: info@germaniamint.com – or contact form with quick response (30-60min)

Register entry:

Register of entrepreneurs kept by the District Court for Wrocław – Fabryczna, IX Economic Division of the National Court Register

No. in the commercial register: KRS 0000425965

EU TAX IDENTIFICATION NUMBER:

PL 6112727325

Trademark law

We draw your attention to the fact that the designations, trademarks, logos and brand names mentioned and presented on the website are the property of Germania Mint Sp. z o.o.

All materials, i.e. content, graphics, videos and photos, placed on the website are the property of Germania Mint Sp. z o.o. and cannot be used without permission. The only exception is the material available in the “DOWNLOADS” section, which can only be used for marketing and sales of original Germania Mint products.

GERMANIA MINT INVEST SP Z O.O.

Germania Mint Invest

Privacy Policy & RODO

As of June 2021

General principles

This data protection statement provides information on the processing of user data by Germania Mint Invest Sp. z o.o, which owns the website www.invest.germaniamint.com.

1. The data controller is Germania Mint Invest Sp. z o.o., with its registered office in Jelenia Góra, Al. Wojska Polskiego 21, registered in the register of entrepreneurs kept by the District Court for Wrocław-Fabryczna, IX Commercial Department of the National Court Register under KRS number 0000486736.

2. In the matter of personal data you can contact at: rodo@germaniamint.pl, info@germaniamint.com.

3. All activities of Germania Mint Invest Sp. z o.o. are subject to the laws that apply to data protection and the General Data Protection Regulation:

  • The provisions of Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data and repealing Directive 95/46/EC (hereinafter: RODO),
  • Act of 18 July 2002 on the provision of services by electronic means,
  • Act of 16 July 2004 Telecommunications Law.

4. In order to protect the collected data Germania Mint Invest Sp. z o.o. protects it from unlawful access of third parties and controls the methods of collecting, storing and processing information.

5. Germania Mint Invest Sp. z o.o. provides tools to place orders for items offered on the website www.invest.germaniamint.com.

6. Use of the functionality of the website www.invest.germaniamint.com and in particular placing orders is possible after completing the required personal data in forms on the above website.

7. Personal data is provided voluntarily, through the forms available on the website www.invest.germaniamint.com or by e-mail available on the above website.

8. Personal data provided is used to perform activities such as verification and registration to purchase products available on the above mentioned website, as well as for other purposes provided the appropriate consent has been obtained.

9. The person subscribing to the newsletter available at www.invest.germaniamint.com declares that he/she is the owner of the e-mail address provided or is authorized to use it and that he/she agrees to receive automated e-mails with content related to the business profile of Germania Mint Invest. Consent to receive the newsletter can be withdrawn at any time and without giving any reason.

10. Germania Mint Invest Sp. z o.o., is the administrator of personal data provided through the forms and the “Newsletter” section available at www.invest.germaniamint.com.

11. Germania Mint Invest Sp. z o.o. respects the right to privacy and does not disclose personal data to third parties. Exceptions are situations where the disclosure of data is required by applicable law.

12. The Administrator, pursuant to Article 6(b) of the RODO, in order to perform the contract, may provide the user’s data to third parties, in particular Germania Mint Sp. z o.o., Germania Mint Packaging Sp. z o.o., Germania Mint Services Sp. z o.o. to the extent to which these companies, under agreements concluded with Germania Mint Invest Sp. z o.o., carry out activities related to the provision of services required by Germania Mint Invest Sp. z o.o.

13. To the extent necessary for the proper implementation of the agreement, in accordance with Article 6(b) of the RODO, personal data may also be made available to other cooperating entities, such as accounting, legal, IT and courier companies.

14. The person providing access has the right to inspect and correct the personal data provided, as well as the right to request the cessation of their processing and storage. All requests should be reported to the address of the data controller or to the e-mail address: rodo@germaniamint.pl.

15. Deletion of personal data at the request of the data provider causes the liquidation of the account and in case of a desire to make another purchase a new registration is required.

16. Due to the development of Germania Mint Invest Sp. z o.o. reserves the right to make changes to the Privacy Policy, with the exception of changes concerning the provision of information to third parties about the personal and address data of the sender. We therefore recommend that you read this statement regularly.

17. Your personal data is transferred from the form in a secure manner using encryption. We use the SSL (Secure Socket Layer) encryption system. In addition, our websites and other systems, are secured through technical and organizational measures against loss, destruction, unauthorized access, alteration or dissemination of user data by unauthorized persons.

Rules regarding the cookies policy

1. Cookies are computer data that are used to use websites and are stored on the client’s terminal device.

2. A person using the website www.invest.germaniamint.com agrees to the placement of cookies on his/her terminal device by accepting the information on the website or automatically if the Internet browser allows the storage of cookies by default.

3. In the case of using the website www.invest.germaniamint.com Germania Mint Invest Sp. z o.o. is the entity placing cookie files on the device.

4. Germania Mint Invest Sp. z o.o. collects data only from the information contained in cookies and does not automatically collect other information.

5. The cookies are used to conduct statistics that allow to adjust the content to the preferences of people using the site and its optimization.

6. Cookies placed on your terminal device can also be used by advertisers and partners working with the operator of the site and Google.

7. On the website www.invest.germaniamint.com is used one type of cookie – persistent cookies, which are stored on the terminal equipment for the time specified in the parameters of cookies or until they are deleted by the person using the site.

8. Change the conditions for storing or receiving cookies is possible by configuring the settings in your web browser, which allows you to delete and modify the settings of cookies.

9. Detailed information on the possibility and methods of using cookies is available in software settings (web browser).

Germania Mint Invest Sp. z o.o.

Al. Wojska Polskiego 21

58-500 Jelenia Góra

Poland

Share capital: 5 000 PLN

Contact: 

E-mail: info@germaniamint.com – or contact form with quick response (30-60min)

Register entry:

Register of entrepreneurs kept by the District Court for Wrocław – Fabryczna, IX Economic Division of the National Court Register

No. in the commercial register: KRS 0000486736

EU TAX IDENTIFICATION NUMBER:

PL 6112732869

Trademark law

We draw your attention to the fact that the designations, trademarks, logos and brand names mentioned and presented on the website are the property of Germania Mint Sp. z o.o.

All materials, i.e. content, graphics, videos and photos, placed on the website are the property of Germania Mint Sp. z o.o. and cannot be used without permission. The only exception is the material available in the “DOWNLOADS” section, which can only be used for marketing and sales of original Germania Mint products.