Privacy and Cookies Policy

  1. This Privacy Policy sets out the principles for the processing and protection of personal data collected from users as a result of their use of services offered by the Hotel O3 website (hereinafter referred to as the "Website")

  2. The administrator of personal data collected in the Service is SATORIA GROUP S.A., Warsaw 02-758, Mangalia 1a registered in the Register of Entrepreneurs of the National Court Register under Taxpayer Identification Number (NIP): 5271557591 (hereinafter: "ADO").

  3. For the sake of security of the entrusted personal data, the ADO acts according to internal procedures and recommendations, in accordance with the applicable legal acts concerning the protection of personal data, and in particular with Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC.

  4. The ADO shall act with due diligence to protect the interests of data subjects, and in particular shall ensure that personal data are:

    1. processed in accordance with the law,

    2. collected for specified, lawful purposes and not subjected to further processing incongruent with those purposes,

    3. substantially correct and adequate in relation to the purposes for which they are processed,

    4. stored in a form which enables the identification of data subjects for no longer than is necessary to fulfill the purpose of the processing.

  5. ADO carries out functions of obtaining information about users and their behavior by the voluntary input of information in forms, for the purpose of:

    1. responding to users' inquiries submitted via a contact form under Article 6(1)(f) of the GDPR,

    2. accepting a booking through an online booking system under Article 6(1)(b) of the GDPR,

    3. delivering services offered by ADO under Article 6(1)(b) of the GDPR,

    4. marketing, including sending commercial information to an email address if the Client has given his/her consent by ticking the appropriate box in the booking process under Article 6(1)(a) of the GDPR,

    5. implementation of ADO's legitimate interest in specific cases under Article 6(1)(f) of the GDPR, e.g. debt recovery.

  6. On the first visit to the Hotel O3 website, the user is informed about the use of cookies files. By clicking ACCEPT, the user consents to the use of cookies on the website. At any time, the user can change cookie settings here

  7. The cookies settings will change after restarting or refreshing session on the ADO website.

  8. Installation of "cookies necessary for the basic functionality of the Website” is essential for the proper functioning, in particular is required for authentication.

  9. It is possible to change the cookies necessary for the functioning of the website by changing the settings of your browser, but please note that changing the settings may cause the website to function incorrectly.

  10. More information about cookies files is available in the "Help" section of the user's web browser menu.

  11. Users who, after having familiarized themselves with the information available on the Website, do not want the cookies to remain stored in their device's web browser, should delete them from their browser after finishing their visit to the Website. The following types of cookies are used on the Website:

    1. session - they remain in the browser until it is switched off, or the user logs out of the Website,

    2. persistent - they remain in the device's web browser until deleted by the user or until a predetermined time specified in the parameters of the cookie file.

  12. In terms of the functionality of each cookies file, they can be divided into:

    1. analytics cookies that help improve user experience by learning how users use and convert on the website,

    2. marketing cookies, used for personalizing ad content, proper targeting and analyzing performance of marketing and sales channels,

    3. strictly necessary cookies, i.e. files essential for the basic functionality of the Website.

  13. The cookies we use allow us to develop our site.

  14. Some cookies may be placed by the online booking system provider for the sole purpose of:

    1. improving and supporting booking process

    2. analyzing and collecting statistical data on the use of the website and the online booking system with the purpose of improving them

    3. the provider of the online booking system informs about the installed cookies in the user interface of this system

  15. ADO may use automated decision-making, including profiling, for marketing purposes (including the automated targeting of advertisements based on your interests and the measurement of their effectiveness), as well as personalization of the offer under Article 6(1)(a) of the GDPR.

  16. Recipients of personal data can include: authorities, institutions and entities authorized by law, as well as entities delivering services to ADO (e.g. legal, IT, marketing, accounting services and other entities participating in the provision of the ordered service).

  17. We use the following analytics tools: Google

  18. We use the following marketing tools: Facebook

  19. The data processed by ADO shall be accessible to the user of the Website who submitted them. The user has also the right to modify this data, to request its deletion and to limit or discontinue the processing of his personal data at any time. The user may also at any time request that his or her personal information be removed from the Website. The right to transfer data does not apply because no standard has been established for the exchange of such data between hotel facilities

  20. In order to exercise his/her rights indicated above, the user of the Website should contact ADO using the same e-mail address or telephone number submitted to the Website by using the following address: dane@satoriagroup.pl.

  21. The user of the Website has the right to withdraw consent at any time without any effect on the legality of the processing carried out on the basis of consent before its withdrawal, by contacting ADO directly or, in the case of technology, by changing the cookie settings.

  22. Each user of the Website may file a complaint with the Personal Data Protection Office.

  23. The Website may contain links to other websites that operate independently of the Website and are in no way controlled by the Website. These websites may have their own privacy policies and regulations, which we recommend you read carefully.

  24. ADO reserves the right to change the privacy policy of the Website, which may be caused by the development of Internet technology, possible changes in the law on personal data protection, and the development of the Website. We will inform users of any changes in a visible and understandable way.

The list of data processors

Manage your cookie settings

Manage cookie settings
Manage privacy settings
Essential cookies

Cookies necessary for the operation of services available on the website, enabling browsing offers or making reservations, supporting security mechanisms, including user authentication and abuse detection. These files are required for the proper functioning of the website. They do not require your consent.

Analytical cookies

Cookies allowing the collection of information about the user's use of the website in order to optimize its functioning and adapt it to user expectations. By consenting to these cookies, you agree to the processing of data regarding your activity on the site for analytical purposes.

Marketing cookies

Cookies enabling the display of marketing content tailored to the user's preferences and directing marketing offers to them corresponding to their interests, including information about user activity, products, and services of the site administrator and third parties. Consent to these cookies means that your data may be used for advertising personalization and analysis of the effectiveness of our advertising campaigns.

Your preferences have not yet been saved