Personal Data Processing policy

Personal Data Processing policy

The principles and rules for the protection of individuals in the processing of their personal data, regardless of citizenship or place of residence, must comply with fundamental rights and freedoms, in particular, the right to protection of personal data.

Ural Airlines considers its priority to ensure the safety of its customers, including information and any other security.

In order to ensure the protection of human and civil rights and freedoms, Ural Airlines is committed to guaranteeing a high level of protection for the personal data of existing and potential customers, users of the website, mobile site and mobile application, and other persons whose personal data it processes.

OJSC Ural Airlines determines the goals and methods of processing personal data in the framework of the Policy regarding the processing and protection of personal data, controls and processes personal data, acting as a “personal data operator” and acts in accordance with applicable law.

Location of the personal data operator: OJSC Ural Airlines 620025, Yekaterinburg, per. Morning, 1G. This policy is developed in accordance with the requirements of Federal Law of July 27, 2006 N 152-ФЗ “On Personal Data”, Regulation No. 2016/679 of the European Parliament and the Council of the European Union “On the Protection of Individuals in the Processing of Personal Data and on the Free Flow of Such Data, as well as the repeal of Directive 95/46 / EC. ”

1. Principles of processing personal data

Ural Airlines sets the following principles:

  • Personal data is processed in accordance with the law, transparently and impartially.
  • Personal data is processed for clearly defined, specific purposes and will not be processed in any way that is contrary to these purposes and the law.
  • Personal data is processed exclusively to the extent necessary for the stated purposes.
  • All feasible and possible measures are taken to ensure accurate and up-to-date personal data, as well as reasonable measures to guarantee the timely removal or correction of inaccurate data, taking into account the purposes for which they are processed.
  • Personal data is stored in a form that allows the identification of data subjects, for the period necessary for the purposes for which personal data is processed; personal data can be stored for a longer period if they are processed solely for the purposes of public interest, as well as for the purposes of scientific or historical research, or for statistical purposes.
  • Personal data is processed in a way that guarantees the appropriate security of personal data, including protection against unauthorized or illegal processing and from accidental loss, destruction or destruction of data using appropriate technical and organizational measures.

2. Purpose of processing personal data

OJSC Ural Airlines, JSC processes personal data for the following purposes:

  • Fulfillment of obligations in the provision of services, including air transportation or other services, regardless of whether such services are provided by Ural Airlines or intermediaries on behalf of Ural Airlines;
  • Managing the process of landing and connecting flights during transfer transportation;
  • Ensuring safety on Ural Airlines flights and fulfilling the existing legal and regulatory requirements that apply to airline operations;
  • Providing special services and providing an individual approach;
  • Market research;
  • Conducting marketing campaigns and informing customers about the products and services of Ural Airlines and its partners;
  • Conducting targeted advertising;
  • Ensuring the sending of flight status messages, etc .;
  • Improvement of website, mobile site, mobile application, products and services.

3. Methods of processing personal data

Ural Airlines keeps track of all activities related to the processing of personal data. Personal data is processed both manually and using automation tools by collecting, recording, systematizing, accumulating, storing, updating (updating, changing), extracting, using, transferring (providing, providing access), depersonalizing, blocking, deleting, destroying personal data in accordance with legal requirements.

4. Methods for obtaining personal data

  • Conclusion of an agreement with Ural Airlines;
  • Use by a client or potential client of a website or mobile application of Ural Airlines, making customer calls to the contact center of Ural Airlines or sending messages by e-mail;
  • Obtaining information from partner organizations, including companies involved in organizing client travel, airlines serving the previous or subsequent flight, relevant airport services, customs and immigration services;
  • Getting information from companies participating in loyalty programs and other programs for customers.

5. Categories of processed personal data

  • Information provided by Ural Airlines to complete the reservation and manage it, as well as to provide a number of other related services. Including name, address, email address, contact details, date of birth, gender, passport number, account information and payment information, both of the passenger and the customer, if these are different persons;
  • Information about the person conducting the sale, for example, a travel agency or website;
  • Information about the details of the trip, including flights - data on the reservation, route, information about the necessary additional services and other information;
  • Information about previously provided services;
  • Information about online registration and other types of interactions;
  • Information about the use of the website, the host’s IP address, the user"s browser, its location, contact centers and mobile programs.

6. Processing of specific categories of personal data

Some categories of personal data, such as racial, ethnicity, religion, political views, health status, sexual orientation, biometric, genetic information, are special categories of data that require additional protection. Ural Airlines limits the cases in which special personal data is processed. Meanwhile, Ural Airlines is obliged to process special personal data, in certain circumstances, for example:

  • when providing special medical conditions for the flight;
  • upon receipt of biometric information (for example, face recognition) during security control before and after traveling on flights of Ural Airlines.

In addition, the client can order services (for example, food) that are not associated with special data, but may indicate religion, health status or other information.

7. Consent to the processing of personal data

Ural Airlines processes the personal data of its customers and potential customers with their consent, in cases stipulated by law. Under certain circumstances, the collection and use of personal data is carried out exclusively with the consent of the client or potential client, including for marketing purposes, including sending information about Ural Airlines and its partners * advertising campaigns and messages of a different informational nature, the use of cookies (text files intended to identify the user"s computer) or processing special categories of personal data. Consent to the processing of personal data must be specific, informed and conscious.

In case of incapacity of the personal data subject, consent to the processing of his personal data is given by the legal representative of the personal data subject. Taking into account the available technological capabilities, Ural Airlines takes reasonable measures in order to confirm in these cases that the consent was given by the legal representative of the legally incapable.

Consent to the processing of personal data may be revoked at any time. The revocation of consent to the processing of personal data can only be done for the future and cannot affect the legality of the processing of personal data until the withdrawal of consent. In case of withdrawal of consent by the subject of personal data, Ural Airlines will not be able to partially or fully provide the client or potential client with the services for which he left a request.

In case of withdrawal of consent to the processing of personal data, Ural Airlines is entitled to continue processing personal data without the consent of the client or potential client, if there are grounds stipulated by law.

8. Rights of the subject of personal data

  • The personal data subject has the right to request confirmation as to whether the personal data relating to him is processed, upon confirmation of the indicated, he has the right to receive information regarding the processing of his personal data.
  • The personal data subject may declare the end of the use of his personal data. The exception is cases when the use of data is required in the framework of legal proceedings or there are other legal reasons not to stop the use of personal data.
  • The personal data subject may require a change in the inaccurate personal data relating to him. Taking into account the purposes of processing, the data subject has the right to make additions to personal data, including by providing an additional application.
  • The subject of personal data has the right to demand the restriction of the processing of personal data.
  • The personal data subject has the right to demand the immediate deletion of the personal data relating to him.
  • If personal data is processed for direct marketing purposes, the personal data subject has the right to object to the processing of personal data relating to him for the purposes of said marketing.
  • The personal data subject has the right to appeal the actions of the personal data operator.

9. Transfer of personal data

The data obtained on the website, mobile website and in the mobile application of Ural Airlines may be transferred to authorized employees of Ural Airlines, partner organizations (Travel Club Krylia, accredited agencies, other carriers, for example, if one or more flights are operated by other airlines, companies that provide car rental services, hotel reservation services, banking companies) and other providers of additional services specified above. Any service provider, such as a hotel or car rental company, etc., will act as its own responsible person with its privacy policy, which can be found directly with the service providers. A similar situation occurs when issuing a ticket for flights directly through Ural Airlines, if one or more flights are operated by another carrier. In the case of a user switching to third-party sites via external links, Ural Airlines is not responsible for the confidentiality of personal data. Nevertheless, Ural Airlines requires all its partners to take strict measures to ensure confidentiality and data protection.

In cases specified by regulatory enactments, Ural Airlines will be required to provide accounting information to the supervisory authorities at their request. For example, to perform mandatory formalities related to immigration, ensuring defense, security, including transport security, countering terrorism and corruption, etc.

Some of the above recipients of personal data of customers are located outside the territory of the Russian Federation, including in the EU, as well as in those countries where the same level of protection of personal data is not provided. With such cross-border transfer of personal data, Ural Airlines, in accordance with applicable legislation on the protection of personal data, seeks to provide an adequate level of data protection. In the event that personal data is transferred to a foreign country, the processing of personal data will be governed by the laws of the relevant state.

10. Change in the policy of JSC Ural Airlines with regard to the processing and protection of personal data

Changing the Policy is possible in order to increase the level of protection of personal data. In case of a change in the Policy, an updated version will be immediately posted on the official website of Ural Airlines.

For questions regarding the policy of OJSC Ural Airlines regarding the processing and protection of personal data, you can contact the data protection inspector at the email address proekt4@u6.ru . To withdraw consent to the processing of personal data, the client must send a written application containing a personal signature to the Ural Airlines, the application should be sent by post to the address: 620025, Yekaterinburg, per. Morning, 1G. In case of withdrawal of consent by the subject of personal data, Ural Airlines will not be able to partially or fully provide the client or potential client with the services for which he left a request.