Jamison Services, Inc. (“Employer” or “Company”) Employee Privacy Notice
Effective Date: December 2020

Employer provides this Employee Privacy Notice to you to supplement the information contained in the Company Privacy Policy. This Employee Privacy Notice sets forth Employer’s privacy practices as required by the California Consumer Privacy Act of 2018 (“CCPA”) and California Privacy Rights Act of 2020 (“CPRA”).

The Employee Privacy Notice applies only to individuals residing in the State of California who are considered “Consumers” under the CCPA and/or CPRA and from whom Employer collects “Personal Information” as described in the CCPA and CPRA. Employer is providing you with this notice because under the CCPA and CPRA, California Residents who are job applicants, employees, or contractors of a Business qualify as Consumers. For purposes of this Employee Privacy Notice, any reference to Consumers means you, to the extent you are a California employee, employee applicant, or contractor.

Employees, employee applicant, or contractor with disabilities may access this notice in an alternative format by contacting hr@jamisonservices.com or (213) 365-5000.

I. Personal Information Employer May Collect
Employer may collect the following categories of Personal Information from California job applicants, employees, or contractors, which will depend on the particular Collection Purpose for which Employer collects it:

A. Identifiers, including name, alias, postal address, unique personal identifier, online identifier, Internet Protocol address, email address, account name, emergency contact, and beneficiary information.

B. Personal information categories listed in the California Customer Records statute (Cal. Civ. Code § 1798.80(e)), including name, signature, Social Security number, physical characteristics or description, address, telephone number, passport number, driver’s license or state identification card number, insurance policy number, education, employment, employment history, bank account number, medical information, or health insurance information.

C. Protected classification characteristics under California or federal law, including race, color, national origin, citizenship, religion or creed, marital status, medical condition, physical or mental disability, sex (including gender, gender identity, gender expression, pregnancy or childbirth and related medical conditions), veteran or military status.

D. Commercial information, including web browsing history and geolocation.

E. Biometric information, including biometric temperature measurements and Covid-19 test results as related to ensuring safe business practices during the Covid-19 California State of Emergency.

F. Internet or other similar network activity, including browsing history, search history, information on a consumer’s interaction with a website, application.

G. Geolocation data, including physical location.

H. Sensory data, including audio or visual recordings.

I. Professional or employment-related information, including current or past job history or performance evaluations.

J. Education information, as defined by the Family Educational Rights and Privacy Act, including enrollment status, degrees received, honors received, major field of study, dates of attendance, participation in officially recognized activities and sports, disciplinary record, standardized testing scores, and grade point average.

K. Inferences drawn from other personal information, including profile reflecting a person’s preferences, characteristics, predispositions, behavior, attitudes, intelligence, aptitude, or abilities.

L. Sensitive Personal Information, including Social Security number, driver’s license information, state identification card, passport information, geolocation, race, ethnicity, religious beliefs, philosophical beliefs, contents of work related email, contents of work related mail, health information.

Employer limits collection of Personal Information to information reasonably necessary to accomplish the Collection Purposes (as defined in the “Purposes for Collecting Your Personal Information” section).

II. How Employer Collects Your Personal Information
Employer collects Personal Information from you including, but not limited to on employer’s website, third party job posting websites, through email, in physical locations, through the mail, over the telephone, and/or the following Collection Methods:

• Directly from you. For example, from employment forms you complete.
• Indirectly from you. For example, from observing your actions on Employer’s website.
• Third Parties, Service Providers, and Contractors. For example, recruiters who submit your information to Employer or from consumer reporting agencies for employment background checks.

III. Purposes for Collecting Your Personal Information
Employer collects your Personal Information to accomplish one or more of the following Collection Purposes:

• To fulfill or meet the purpose for which you provided the information. For example, if you share your name and contact information to apply for a job or become an employee, Employer will use that personal information in connection with your employment or potential employment.
• To contact you and to inform you about benefits or information relating to your employment or potential employment.
• To create, maintain, customize, and secure your information with us.
• To respond to law enforcement requests and as required by applicable law, court order, or governmental regulations.
• As described to you when collecting your personal information or as otherwise set forth in the CCPA, CPRA, or subsequently agreed to by you.
• To evaluate or conduct a merger, divestiture, restructuring, reorganization, dissolution, or other sale or transfer of some or all of Employer’s assets, whether as a going concern or as part of bankruptcy, liquidation, or similar proceeding, in which personal information held by Employer about our Employees is among the assets transferred.

Employer limits the collection and use of Sensitive Personal Information, as defined by the CPRA, to that which is necessary to accomplish the Collection Purposes.

IV. Disclosure to Third Parties, Service Providers, or Contractors
Employer may disclose your Personal Information to third parties, service providers, or contractors to accomplish the Collection Purposes, including but not limited to administering employee benefits, payment of wages, tax processing, health insurance, and in connection with its human resource activities. Employer also discloses your Personal Information when required to by local, state, or federal law. Employer does not sell employee Personal Information to third parties, service providers, or contractors.

V. Retention of Personal Information
Employer will securely retain your Personal Information for a length of time reasonably necessary to accomplish the Collection Purposes.

VI. Employee Privacy Rights
Employees, employee applicants, and contractors may have the right, as defined under the CCPA and CPRA, to direct Employer to delete, modify, or limit the use, sale, or sharing of your Personal Information. Please contact hr@jamisonservices.com to exercise your rights under California law.

VII. Changes to Employee Privacy Notice
Employer reserves the right to amend this Employee Privacy Notice at our discretion and at any time.

VIII. Contact Information
Please contact hr@jamisonservices.com if you have any questions or comments about this Employee Privacy Notice, the ways in which Employer collects and uses your Personal Information described above, your choices and rights regarding such use, or if you wish to exercise your rights under California law.