{"id":1134,"date":"2023-11-01T09:41:14","date_gmt":"2023-11-01T09:41:14","guid":{"rendered":"https:\/\/blmucetnictvi.cz\/?page_id=1134"},"modified":"2023-11-01T09:42:20","modified_gmt":"2023-11-01T09:42:20","slug":"gdpr","status":"publish","type":"page","link":"https:\/\/blmucetnictvi.cz\/gdpr\/","title":{"rendered":"GDPR"},"content":{"rendered":"

Z\u00e1sady ochrany osobn\u00edch \u00fadaj\u016f<\/strong><\/p>\n

 <\/p>\n

I.<\/strong><\/p>\n

Z\u00e1kladn\u00ed ustanoven\u00ed<\/strong><\/p>\n

    \n
  1. Spr\u00e1vcem osobn\u00edch \u00fadaj\u016f podle \u010dl. 4 bod 7 na\u0159\u00edzen\u00ed Evropsk\u00e9ho parlamentu a Rady (EU) 2016\/679 o ochran\u011b fyzick\u00fdch osob v souvislosti se zpracov\u00e1n\u00edm osobn\u00edch \u00fadaj\u016f a o voln\u00e9m pohybu t\u011bchto \u00fadaj\u016f (d\u00e1le jen: \u201eGDPR<\/strong>\u201d) je BLM \u00fa\u010detnictv\u00ed s.r.o., I\u010c: 17183421, se s\u00eddlem Korandova 25\/19, \u010cesk\u00e9 Bud\u011bjovice 4, 370 04 (d\u00e1le jen: \u201espr\u00e1vce<\/strong>\u201c).<\/li>\n
  2. Kontaktn\u00ed \u00fadaje spr\u00e1vce jsou<\/li>\n<\/ol>\n

    adresa: Korandova 25\/19,
    \n\u010cesk\u00e9 Bud\u011bjovice 4,
    \n370 04<\/p>\n

    email: info@blmucetnictvi.cz<\/p>\n

    telefon: +420 723 949 249<\/p>\n

     <\/p>\n

      \n
    1. Osobn\u00edmi \u00fadaji se rozum\u00ed ve\u0161ker\u00e9 informace o identifikovan\u00e9 nebo identifikovateln\u00e9 fyzick\u00e9 osob\u011b; identifikovatelnou fyzickou osobou je fyzick\u00e1 osoba, kterou lze p\u0159\u00edmo \u010di nep\u0159\u00edmo identifikovat, zejm\u00e9na odkazem na ur\u010dit\u00fd identifik\u00e1tor, nap\u0159\u00edklad jm\u00e9no, identifika\u010dn\u00ed \u010d\u00edslo, loka\u010dn\u00ed \u00fadaje, s\u00ed\u0165ov\u00fd identifik\u00e1tor nebo na jeden \u010di v\u00edce zvl\u00e1\u0161tn\u00edch prvk\u016f fyzick\u00e9, fyziologick\u00e9, genetick\u00e9, psychick\u00e9, ekonomick\u00e9, kulturn\u00ed nebo spole\u010densk\u00e9 identity t\u00e9to fyzick\u00e9 osoby.<\/li>\n
    2. Spr\u00e1vce nejmenoval pov\u011b\u0159ence pro ochranu osobn\u00edch \u00fadaj\u016f.<\/li>\n<\/ol>\n

       <\/p>\n

      II.<\/strong><\/p>\n

      Zdroje a kategorie zpracov\u00e1van\u00fdch osobn\u00edch \u00fadaj\u016f<\/strong><\/p>\n

        \n
      1. Spr\u00e1vce zpracov\u00e1v\u00e1 osobn\u00ed \u00fadaje, kter\u00e9 jste mu poskytl\/a nebo osobn\u00ed \u00fadaje, kter\u00e9 spr\u00e1vce z\u00edskal na z\u00e1klad\u011b pln\u011bn\u00ed Va\u0161\u00ed objedn\u00e1vky.<\/li>\n
      2. Spr\u00e1vce zpracov\u00e1v\u00e1 Va\u0161e identifika\u010dn\u00ed a kontaktn\u00ed \u00fadaje a \u00fadaje nezbytn\u00e9 pro pln\u011bn\u00ed smlouvy.<\/li>\n<\/ol>\n

         <\/p>\n

        III.<\/strong><\/p>\n

        Z\u00e1konn\u00fd d\u016fvod a \u00fa\u010del zpracov\u00e1n\u00ed osobn\u00edch \u00fadaj\u016f<\/strong><\/p>\n

          \n
        1. Z\u00e1konn\u00fdm d\u016fvodem zpracov\u00e1n\u00ed osobn\u00edch \u00fadaj\u016f je<\/li>\n<\/ol>\n
            \n
          • pln\u011bn\u00ed smlouvy mezi V\u00e1mi a\u00a0spr\u00e1vcem podle \u010dl. 6 odst. 1 p\u00edsm. b) GDPR,<\/li>\n
          • opr\u00e1vn\u011bn\u00fd z\u00e1jem spr\u00e1vce na poskytov\u00e1n\u00ed p\u0159\u00edm\u00e9ho marketingu (zejm\u00e9na pro zas\u00edl\u00e1n\u00ed obchodn\u00edch sd\u011blen\u00ed a newsletter\u016f) podle \u010dl. 6 odst. 1 p\u00edsm. f) GDPR,<\/li>\n
          • V\u00e1\u0161 souhlas se zpracov\u00e1n\u00edm pro \u00fa\u010dely poskytov\u00e1n\u00ed p\u0159\u00edm\u00e9ho marketingu (zejm\u00e9na pro zas\u00edl\u00e1n\u00ed obchodn\u00edch sd\u011blen\u00ed a newsletter\u016f) podle \u010dl. 6 odst. 1 p\u00edsm. a) GDPR ve spojen\u00ed s \u00a7 7 odst. 2 z\u00e1kona \u010d. 480\/2004 Sb., o n\u011bkter\u00fdch slu\u017eb\u00e1ch informa\u010dn\u00ed spole\u010dnosti v\u00a0p\u0159\u00edpad\u011b, \u017ee nedo\u0161lo k\u00a0objedn\u00e1vce zbo\u017e\u00ed nebo slu\u017eby.<\/li>\n<\/ul>\n
              \n
            1. \u00da\u010delem zpracov\u00e1n\u00ed osobn\u00edch \u00fadaj\u016f je<\/li>\n<\/ol>\n
                \n
              • vy\u0159\u00edzen\u00ed Va\u0161\u00ed objedn\u00e1vky a v\u00fdkon pr\u00e1v a povinnost\u00ed vypl\u00fdvaj\u00edc\u00edch ze smluvn\u00edho vztahu mezi V\u00e1mi a spr\u00e1vcem; p\u0159i objedn\u00e1vce jsou vy\u017eadov\u00e1ny osobn\u00ed \u00fadaje, kter\u00e9 jsou nutn\u00e9 pro \u00fasp\u011b\u0161n\u00e9 vy\u0159\u00edzen\u00ed objedn\u00e1vky (jm\u00e9no a adresa, kontakt), poskytnut\u00ed osobn\u00edch \u00fadaj\u016f je nutn\u00fdm po\u017eadavkem pro uzav\u0159en\u00ed a pln\u011bn\u00ed smlouvy, bez poskytnut\u00ed osobn\u00edch \u00fadaj\u016f nen\u00ed mo\u017en\u00e9 smlouvu uzav\u0159\u00edt \u010di j\u00ed ze strany spr\u00e1vce plnit,<\/li>\n
              • zas\u00edl\u00e1n\u00ed obchodn\u00edch sd\u011blen\u00ed a \u010din\u011bn\u00ed dal\u0161\u00edch marketingov\u00fdch aktivit.<\/li>\n<\/ul>\n
                  \n
                1. Ze strany spr\u00e1vce nedoch\u00e1z\u00ed k automatick\u00e9mu individu\u00e1ln\u00edmu rozhodov\u00e1n\u00ed ve smyslu \u010dl. 22 GDPR. S takov\u00fdm zpracov\u00e1n\u00edm jste poskytl\/a sv\u016fj v\u00fdslovn\u00fd souhlas.<\/li>\n<\/ol>\n

                   <\/p>\n

                  IV.<\/strong><\/p>\n

                  Doba uchov\u00e1v\u00e1n\u00ed \u00fadaj\u016f<\/strong><\/p>\n

                    \n
                  1. Spr\u00e1vce uchov\u00e1v\u00e1 osobn\u00ed \u00fadaje<\/li>\n<\/ol>\n
                      \n
                    • po dobu nezbytnou k v\u00fdkonu pr\u00e1v a povinnost\u00ed vypl\u00fdvaj\u00edc\u00edch ze smluvn\u00edho vztahu mezi V\u00e1mi a spr\u00e1vcem a uplat\u0148ov\u00e1n\u00ed n\u00e1rok\u016f z t\u011bchto smluvn\u00edch vztah\u016f (po dobu 15 let od ukon\u010den\u00ed smluvn\u00edho vztahu).<\/li>\n
                    • po dobu, ne\u017e je odvol\u00e1n souhlas se zpracov\u00e1n\u00edm osobn\u00edch \u00fadaj\u016f pro \u00fa\u010dely marketingu, nejd\u00e9le 5 let, jsou-li osobn\u00ed \u00fadaje zpracov\u00e1v\u00e1ny na z\u00e1klad\u011b souhlasu.<\/li>\n<\/ul>\n
                        \n
                      1. Po uplynut\u00ed doby uchov\u00e1v\u00e1n\u00ed osobn\u00edch \u00fadaj\u016f spr\u00e1vce osobn\u00ed \u00fadaje vyma\u017ee.<\/li>\n<\/ol>\n

                         <\/p>\n

                        V.<\/strong><\/p>\n

                        P\u0159\u00edjemci osobn\u00edch \u00fadaj\u016f (subdodavatel\u00e9 spr\u00e1vce)<\/strong><\/p>\n

                          \n
                        1. P\u0159\u00edjemci osobn\u00edch \u00fadaj\u016f jsou osoby<\/li>\n<\/ol>\n
                            \n
                          • pod\u00edlej\u00edc\u00ed se na dod\u00e1n\u00ed zbo\u017e\u00ed \/ slu\u017eeb \/ realizaci plateb na z\u00e1klad\u011b smlouvy,<\/li>\n
                          • pod\u00edlej\u00edc\u00ed se na zaji\u0161t\u011bn\u00ed provozu slu\u017eeb,<\/li>\n
                          • zaji\u0161\u0165uj\u00edc\u00ed marketingov\u00e9 slu\u017eby.<\/li>\n<\/ul>\n
                              \n
                            1. Spr\u00e1vce nem\u00e1 v \u00famyslu p\u0159edat osobn\u00ed \u00fadaje do t\u0159et\u00ed zem\u011b (do zem\u011b mimo EU) nebo mezin\u00e1rodn\u00ed organizaci. P\u0159\u00edjemci osobn\u00edch \u00fadaj\u016f ve t\u0159et\u00edch zem\u00edch jsou poskytovatel\u00e9 mailingov\u00fdch slu\u017eeb \/ cloudov\u00fdch slu\u017eeb.<\/li>\n<\/ol>\n

                               <\/p>\n

                              VI.<\/strong><\/p>\n

                              Va\u0161e pr\u00e1va<\/strong><\/p>\n

                                \n
                              1. Za podm\u00ednek stanoven\u00fdch v\u00a0GDPR m\u00e1te<\/li>\n<\/ol>\n
                                  \n
                                • pr\u00e1vo na p\u0159\u00edstup ke sv\u00fdm osobn\u00edm \u00fadaj\u016fm dle \u010dl. 15 GDPR,<\/li>\n
                                • pr\u00e1vo opravu osobn\u00edch \u00fadaj\u016f dle \u010dl. 16 GDPR, pop\u0159\u00edpad\u011b omezen\u00ed zpracov\u00e1n\u00ed dle \u010dl. 18 GDPR.<\/li>\n
                                • pr\u00e1vo na v\u00fdmaz osobn\u00edch \u00fadaj\u016f dle \u010dl. 17 GDPR.<\/li>\n
                                • pr\u00e1vo vzn\u00e9st n\u00e1mitku proti zpracov\u00e1n\u00ed dle \u010dl. 21 GDPR a<\/li>\n
                                • pr\u00e1vo na p\u0159enositelnost \u00fadaj\u016f dle \u010dl. 20 GDPR.<\/li>\n
                                • pr\u00e1vo odvolat souhlas se zpracov\u00e1n\u00edm p\u00edsemn\u011b nebo elektronicky na adresu nebo email spr\u00e1vce uveden\u00fd v\u00a0\u010dl. III t\u011bchto podm\u00ednek.<\/li>\n<\/ul>\n
                                    \n
                                  1. D\u00e1le m\u00e1te pr\u00e1vo podat st\u00ed\u017enost u \u00da\u0159adu pro ochranu osobn\u00edch \u00fadaj\u016f v p\u0159\u00edpad\u011b, \u017ee se domn\u00edv\u00e1te, \u017ee bylo poru\u0161eno Va\u0161\u00ed pr\u00e1vo na ochranu osobn\u00edch \u00fadaj\u016f.<\/li>\n<\/ol>\n

                                     <\/p>\n

                                    VII.<\/strong><\/p>\n

                                    Podm\u00ednky zabezpe\u010den\u00ed osobn\u00edch \u00fadaj\u016f<\/strong><\/p>\n

                                      \n
                                    1. Spr\u00e1vce prohla\u0161uje, \u017ee p\u0159ijal ve\u0161ker\u00e1 vhodn\u00e1 technick\u00e1 a organiza\u010dn\u00ed opat\u0159en\u00ed k\u00a0zabezpe\u010den\u00ed osobn\u00edch \u00fadaj\u016f.<\/li>\n
                                    2. Spr\u00e1vce p\u0159ijal technick\u00e1 opat\u0159en\u00ed k zabezpe\u010den\u00ed datov\u00fdch \u00falo\u017ei\u0161\u0165 a \u00falo\u017ei\u0161\u0165 osobn\u00edch \u00fadaj\u016f v listinn\u00e9 podob\u011b, zejm\u00e9na pou\u017eit\u00ed \u00fa\u010dinn\u00fdch hesel, volby bezpe\u010dn\u00e9ho soukrom\u00e9ho cloud serveru a z\u00e1loh.<\/li>\n
                                    3. Spr\u00e1vce prohla\u0161uje, \u017ee k\u00a0osobn\u00edm \u00fadaj\u016fm maj\u00ed p\u0159\u00edstup pouze j\u00edm pov\u011b\u0159en\u00e9 osoby.<\/li>\n<\/ol>\n

                                       <\/p>\n

                                      VIII.<\/strong><\/p>\n

                                      Z\u00e1v\u011bre\u010dn\u00e1 ustanoven\u00ed<\/strong><\/p>\n

                                        \n
                                      1. Odesl\u00e1n\u00edm objedn\u00e1vky z internetov\u00e9ho objedn\u00e1vkov\u00e9ho formul\u00e1\u0159e potvrzujete, \u017ee jste sezn\u00e1men\/a s podm\u00ednkami ochrany osobn\u00edch \u00fadaj\u016f a \u017ee je v cel\u00e9m rozsahu p\u0159ij\u00edm\u00e1te.<\/li>\n
                                      2. S\u00a0t\u011bmito podm\u00ednkami souhlas\u00edte za\u0161krtnut\u00edm souhlasu prost\u0159ednictv\u00edm internetov\u00e9ho formul\u00e1\u0159e. Za\u0161krtnut\u00edm souhlasu potvrzujete, \u017ee jste sezn\u00e1men\/a s podm\u00ednkami ochrany osobn\u00edch \u00fadaj\u016f a \u017ee je v cel\u00e9m rozsahu p\u0159ij\u00edm\u00e1te.<\/li>\n
                                      3. Spr\u00e1vce je opr\u00e1vn\u011bn tyto podm\u00ednky zm\u011bnit. Novou verzi podm\u00ednek ochrany osobn\u00edch \u00fadaj\u016f zve\u0159ejn\u00ed na sv\u00fdch internetov\u00fdch str\u00e1nk\u00e1ch, p\u0159\u00edpadn\u011b V\u00e1m za\u0161le novou verzi t\u011bchto podm\u00ednek na e-mailovou adresu, kterou jste spr\u00e1vci poskytl\/a.<\/li>\n<\/ol>\n

                                         <\/p>\n

                                        Tyto podm\u00ednky nab\u00fdvaj\u00ed \u00fa\u010dinnosti dnem 25.9.2022.<\/p>\n

                                         <\/p>\n

                                         <\/p>\n

                                         <\/p>\n","protected":false},"excerpt":{"rendered":"

                                        Z\u00e1sady ochrany osobn\u00edch \u00fadaj\u016f   I. Z\u00e1kladn\u00ed ustanoven\u00ed Spr\u00e1vcem osobn\u00edch \u00fadaj\u016f podle \u010dl. 4 bod 7 na\u0159\u00edzen\u00ed Evropsk\u00e9ho parlamentu a Rady (EU) 2016\/679 o ochran\u011b fyzick\u00fdch osob v souvislosti se zpracov\u00e1n\u00edm osobn\u00edch \u00fadaj\u016f a o voln\u00e9m pohybu t\u011bchto \u00fadaj\u016f (d\u00e1le jen: \u201eGDPR\u201d) je BLM \u00fa\u010detnictv\u00ed s.r.o., I\u010c: 17183421, se s\u00eddlem Korandova 25\/19, \u010cesk\u00e9 Bud\u011bjovice 4, […]<\/p>\n","protected":false},"author":1,"featured_media":0,"parent":0,"menu_order":0,"comment_status":"closed","ping_status":"closed","template":"","meta":{"footnotes":""},"_links":{"self":[{"href":"https:\/\/blmucetnictvi.cz\/wp-json\/wp\/v2\/pages\/1134"}],"collection":[{"href":"https:\/\/blmucetnictvi.cz\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"https:\/\/blmucetnictvi.cz\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"https:\/\/blmucetnictvi.cz\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/blmucetnictvi.cz\/wp-json\/wp\/v2\/comments?post=1134"}],"version-history":[{"count":2,"href":"https:\/\/blmucetnictvi.cz\/wp-json\/wp\/v2\/pages\/1134\/revisions"}],"predecessor-version":[{"id":1136,"href":"https:\/\/blmucetnictvi.cz\/wp-json\/wp\/v2\/pages\/1134\/revisions\/1136"}],"wp:attachment":[{"href":"https:\/\/blmucetnictvi.cz\/wp-json\/wp\/v2\/media?parent=1134"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}