Skip to content

The purpose of this website – aromalyne.com – is to provide information about our company and the services it offers.

GDPR – Statement

24-5-18

Definitions
The following definitions apply to statements 1-9 and the sub sections within

We – aromalyne.com and Christina Lyne the director of the company
Our – aromalyne.com and Christina Lyne the director of the company
Us – aromalyne.com and Christina Lyne the director of the company
GDPR – the General Data Protection Regulation/s.
Responsible person – Christina Lyne business owner and director
Register of systems – register of all systems or contexts in which personal data is processed by us.

1. General Data protection principles

We are committed to processing data in accordance with its responsibilities under the GDPR.
Article 5 of the GDPR requires that personal data shall be:

a. processed lawfully, fairly and in a transparent manner in relation to individuals;

b. collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall not be considered to be incompatible with the initial purposes;

c. adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed;

d. accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay;

e. kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes subject to implementation of the appropriate technical and organisational measures required by the GDPR in order to safeguard the rights and freedoms of individuals; and

f. processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures.

2. General provisions

a. This policy applies to all personal data processed by us.

b. The Responsible Person shall take responsibility for our ongoing compliance with this policy.

c. This policy shall be reviewed at least annually or in a timely fashion to comply with GDPR.

3. Lawful, fair and transparent processing.

a. To ensure its processing of data is lawful, fair and transparent, we shall maintain a Register of Systems.

b. The Register of Systems shall be reviewed at least annually.

c. Individuals have the right to access their personal data and any such requests made to us shall be dealt with in a timely manner.

4. Lawful purposes

a. All data processed by us must be done on one of the following lawful bases: consent, contract, legal obligation, vital interests, public task or legitimate interests

b. We shall note the appropriate lawful basis in the Register of Systems.

c. Where consent is relied upon as a lawful basis for processing data, evidence of opt-in consent shall be kept with the personal data.

d. Where communications are sent to individuals based on their consent, the option for the individual to revoke their consent should be clearly available and systems should be in place to ensure such revocation is reflected accurately in the business’s systems.

5. Data minimisation

a. We shall ensure that personal data are adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed.

6. Accuracy

a. We shall take reasonable steps to ensure personal data is accurate.

b. Where necessary for the lawful basis on which date is processed, steps shall be put in place to ensure that personal data is kept up to date.

7. Archiving / removal

a. To ensure that personal data is kept for no longer than necessary, We shall put in place an archiving policy for each area in which personal data is processed and review this process annually.

b. The archiving policy shall consider what data should/must be retained, for how long and why.

8. Security

a. We shall ensure that personal data is stored securely using modern software that is kept up to date.

b. Access to personal data shall be limited to personnel who need access and appropriate security should be in place to avoid unauthorised sharing of information.

c. When personal data is deleted this should be done safely such that the data is irrecoverable.

d. Appropriate back-up and disaster recovery solutions shall be in place.

9. Data Breach

In the event of a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of or access to, personal data, we shall promptly assess the risk to people’s rights and freedoms and if appropriate report this breach to the ICO.

Privacy Policy

The following are terms and conditions for use of this website and our privacy policy above and beyond that of the standard GDPR terms above the terms below do not superseed any of the above GDPR.

24th May 2018
Privacy Policy

Christina Lyne, Aromalyne
We have developed this privacy policy in order to
demonstrate our firm commitment to the
privacy of your data. We are committed to safeguarding the privacy of your data whilst
providing a personalised and valuable service.
If you have any requests concerning your personal information or any queries with
regard to these practices please contact us by email at

christina@aromalyne.com

This privacy policy applies to all “personal data” as defined in the Data Protection Act 1998.
In this privacy policy, we also refer to personal data as “data”, “informati
on” or “personal information”.
Information collected
We collect personal information from you in order that our services can be offered as
effectively as is possible. The only personal information we routinely collect is:
1. your name;
2. your address;
3. your email address;
4. your telephone number;
5.Your qualification history;
6. Any medical issues that may affect you as a student.
This information is collected so that I can give you the best possible service/advice.
Use of Information
We use information held about you only for the following purposes:
1. providing our services to you;
2. responding to queries from you;
Disclosures
We will not pass your information to any third party except:
1. To any company or individual we engage to provide functions on our behalf, such as website hosting, delivering goods to you or insuring those goods until delivery. Such companies and individuals will have access to personal information needed to perform these functions, but may not use it for any other purposes;
2. If we are required to disclose information by

the police

any regulatory or government authority

a court of law

We will inform you of any such order or request for disclosure as soon as reasonably
practicable after we receive it, unless we are prohibited by law from doing so or it is not reasonably practicable to do so.
3. If we are requested to do so by a third party during the course of an action for the
infringement of their rights which we reasonably believe to arise from your use of
this website. We will inform you of any such request for disclosure as soon as reasonably
practicable after we receive it, unless we are prohibited by law from doing so or it is not
reasonably practicable to do so.
Accessing Your Records
If at any stage you would like to check the information held by us about you please send an email to

christina@aromalyne.com

 

Change to Privacy Statement
If we change this Privacy Policy, the amended Privacy Policy will be posted on
www.aromalyne.com
and the revised Policy will take effect once posted. Your continued use of this website after the posting will signify your agreement to the new terms.
Transmission of Data
via www.aromalyne.com
Whilst we have taken all reasonable steps to ensure that the information you provide will be kept secure from unauthorised access we cannot guarantee that the information will be secure during transmission by you to this website.
If you access this website from a country outside the European Economic Area (EEA) and view personal information held by us (such as your registration details), this will involve transferring such data to the computer you are using to access the website. You should be aware that the country in which you are viewing the data may have less stringent data protection laws than countries within the EEA.

The systems I use within my business; Paypal, Outlook, Whatsapp and Mailchimp
(newsletters) are all GDPR compliant and have their own Privacy Policies.
If you have any questions about our use of data held about you, please do not hesitate to contact us.