Protecting the personal information you provide is crucial to us, so we use only those procedures and means that minimize the possibility of misuse of personal data when collecting, processing and storing personal data.Thank you for the trust you have placed in us by providing your consent to the processing of your personal data for the marketing purposes of Letiště Praha, a.s. with its registered office at K letišti 1019/6, Ruzyně, postal code 161 00, Praha 6, reg. No: 282 44 532, registered in the Commercial Register maintained by the Municipal Court in Prague, Section B, Insert 14003 (hereinafter referred to as “Prague Airport”). In the following text, we provide you with detailed information about the processing of personal data, including information about your rights when processing personal data.In order to ensure the suitability of our offers and not to send you offers for inappropriate products, we hereby ask you for your consent to the processing of personal data in accordance with Art. 6(1)(a) and Art. 7 of Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation) (hereinafter “GDPR”).Consent to the processing of personal data and profiling is granted by actively ticking the appropriate check box.The Purpose of Personal Data ProcessingWe process your personal data so that we can provide you with our best quality of service. The legal basis for processing your personal data is your consent or, to the extent of personal data necessary for the fulfilment of rights and obligations arising from legal regulations, also those regulations.Your personal data will be processed for the purpose of advanced marketing, including marketing activities related to offering the products and services of Prague Airport as well as of Prague Airport’s business partners (cooperating third parties):sending selected commercial messages or non-personalised commercial messages (newsletters) with the selection of Prague Airport’s products and services, and also with the selection of products and services of Prague Airport’s business partners. The subject of commercial messages may also include the presentation of new products and services, special offers and discount events, all this through electronic means of communication within the meaning of Act No. 480/2004 Coll., on certain information society services, as amended;performance of profiling, including remarketing and behavioural advertising, in order to target marketing services according to the customer’s specific needs and requests, such as choosing commercial messages, identified preferences, etc.inclusion in Prague Airport’s marketing database for profiling and direct marketing;conducting market research in connection with the sale of products and services of Prague Airport and also of Prague Airport’s business partners (cooperating third parties).Prague Airport undertakes not to process your personal data in any manner contradicting the above purpose.The Scope of Personal DataPrague Airport may process the following data on the basis of your consent:first name and surname;email address;phone number;date of birth;address of the place of residence;age, age group, if applicable;flight number;the purpose of travel;vehicle registration number;IP address;MAC address of the device;socio-demographic data;information on the use of products and services;information from requests for product and services;information from records of phone calls or other communication between you and Prague Airport;geolocation data;information from the Internet browser you are using and data we process to meet the legal obligations applicable to Prague Airport or for the purpose of our legitimate interests.When processing your personal data, we may also use cookies, other network identifiers and profiling based on additional information about you collected over time on the basis of your shopping history and visits to the Prague Airport website (in addition to cookies, these particularly include data provided by your browser, information about displayed commercial messages, visited products and your shopping history, also available from your user account if you are registered with us, or other available behavioural or demographic data), so that Prague Airport can offer and provide you with a product tailored to your needs and avoid offering products that are of no interest to you.The said activity will allow for more accurate personalization of the offer and information sent, including sending selected email messages with recommendations and offers from previously viewed products, as well as sending automated email messages reminding you of the possibility to complete your order (if this process is interrupted).The Period of Personal Data ProcessingYour personal data will be processed by the controller for the duration of the service of subscription for commercial messages (newsletters) sent by Prague Airport; in all other cases, for a period of 10 years from the granting of this consent. Before this period expires, you will be contacted with a request for a possible extension; if you do not agree to this, your personal data processed will be erased or anonymised by Prague Airport after the expiration of the specified period.Your personal data will also be erased if you withdraw this consent. However, the erasure shall not apply to personal data processed by the controller on the basis of a reason other than this consent. This is without prejudice to the processing of your personal data to the extent necessary to comply with obligations resulting from legal regulations.Your consent to the processing of personal data is granted on a voluntary basis and you have no obligation to grant it, and you will not be penalized if you do not grant it. Granting this consent is by no means a condition for the use of Prague Airport’s services and products.Automated Decision-Making and ProfilingDuring the processing of your personal data, no automatic decision-making shall take place.Prague Airport will use profiling (a form of automated processing of the customer’s personal data consisting of the use of personal data to evaluate certain personal aspects relating to the customer, in particular analyses or estimates of aspects regarding personal preferences and interests) in order to personalise the offer of services and products (targeted advertising). If you object to profiling, Prague Airport undertakes to stop profiling in relation to you.Access to Personal Data and the Security of Personal DataYour personal data will be accessible to Prague Airport as the personal data controller, its employees and possibly third parties – processors who provide appropriate guarantees, whose processing meets all the requirements resulting from the GDPR, and who will sufficiently protect your rights and personal data and handle them in a manner usual for direct marketing. Such persons may include, in particular, persons distributing commercial messages (newsletters), who will, however, have access to such data only to the extent necessary and for the necessary period of time, and on the basis of a contract on the processing of personal data concluded for this purpose.Prague Airport uses the following processors to process personal data for marketing purposes:UAB Mailerlite, Paupio str. 46, Vilnius, Republic of Lithuania, company code 302942057;ADVAM UK, Fairbairn Building, 70-72 Sackville Street, Manchester, M1 3NJ, UK;Bloomreach CZ s.r.o., Vlněna 526/5, Trnitá, 602 00 Brno, ID number: 059 27 927, company registered in the commercial register maintained by the Regional Court in Brno, section C, insert 127136.Your personal data will be stored in a secure database and protected by standard procedures (encryption, passwords, access by authorized persons, etc.).Prague Airport represents that it shall not transfer your personal data to third countries or to any international organization.Rights when Processing Personal DataPrague Airport hereby informs you about the rights resulting for you from the GDPR, in particular:the right of access to personal data (you have the right to obtain from Prague Airport confirmation as to whether or not it processes personal data concerning you – Art. 15 of the GDPR);the right to rectification (you have the right to obtain from Prague Airport without undue delay the rectification of inaccurate personal data concerning you, as well as the right to have incomplete personal data completed – Art. 16 of the GDPR);the right to erasure (you have the right to obtain from Prague Airport the erasure of personal data concerning you without undue delay where one of the grounds specified in Art. 17 of the GDPR applies);the right to restriction of processing (you have the right to obtain from Prague Airport a restriction of processing in those cases specified in Art. 18 of the GDPR);the right to data portability (you have the right to receive personal data concerning you which you have provided to Prague Airport, in a structured, commonly used and machinereadable format and the right to transmit those data to another controller without hindrance from Prague Airport in those cases specified in Art. 20 of the GDPR);the right to object (you have the right to object at any time to processing of personal data concerning you for marketing purposes (sending commercial messages) which is based on Art. 6(1)(e) or (f) of the GDPR, including profiling based on those provisions, pursuant to Art. 21 of the GDPR). If you object to the processing of your personal data, Prague Airport will stop processing your personal data for this purpose without further action;the right not to be subject to a decision based solely on automated processing (you have the right not to be subject to a decision based solely on automated processing, including profiling, which produces legal effects concerning you or similarly significantly affects you pursuant to Art. 22 of the GDPR);the right to lodge a complaint with the supervisory authority, which is the Office for Personal Data Protection, with its seat at Pplk. Sochora 727/27, postal code 170 00, Praha 7.All of the above rights can be asserted via email sent to the following address: dpo@prg.aero. This address may also be contacted in connection with a request for additional information regarding the above rights. Similarly, the above rights can be asserted at the address of the registered office of Prague Airport: K letišti 1019/6, Ruzyně, postal code, 161 00 Praha 6.Withdrawal of Consent to Personal Data ProcessingPrague Airport hereby informs you that you have the right to withdraw your consent to the processing of personal data for marketing purposes at any time without any restriction or harm by an email sent to: dpo@prg.aero. This address may also be contacted in connection with a request for additional information regarding the above rights. Similarly, the above rights can be asserted at the address of the registered office of Prague Airport: K letišti 1019/6, Ruzyně, postal code, 161 00 Praha 6.Prague Airport does not transfer any personal data to third-party entities for commercial purposes.The Data Protection OfficerAny inquiries, suggestions or other filings you might have or make regarding the processing of your personal data may be sent to the data protection officer of Prague Airport: e-mail address: dpo@prg.aero.Final ProvisionsBy granting this consent, you confirm that you are over 16 years of age.You hereby also confirm that the provided personal data are complete and correct and that you have been advised that this is a voluntary provision of personal data. At the same time, you confirm that you grant this consent freely, specifically, in an informed and unambiguous manner.You can find more detailed information on the processing of personal data, including a description of your individual rights, on Prague Airport’s website. Validity: from 24. 4. 2025