?
For quick access to technical details updates for our products, enter the product’s idirect quick access code shown in the catalogue, or the product number (e.g. for the VOILA LED 1200: idirect 106 or product number 10600400)
Home > Legal notices

Legal notices

Legal notices
 
Statutory information
  
1. Presentation of the site
In accordance with Article 6 of Act 2004-575 of 21 June 2004 on confidence in the digital economy, the identity of the various participating parties is made clear to users of the site www.securlite.com within the context of its creation and on-going management:
 
Owner: Securlite
S.A.S [Simplified company with shares] with a share capital of € 300,000
SIRET no.: 338 245 624 000 30
APE code 2740Z
Z.I des Ajeux, 72400 La Ferté-Bernard, France
RCS [Corporate and Trade Register] Le Mans B 338 245 624
VAT no.: FR 96 338 245 624
 
Managing editor: Agnès Prat
Webmaster: Studio Vitamine: Graphic design, page layout, web development, natural referencing. www.studiovitamine.com
Web hosting: online.net
  
2. General terms and conditions of use of site and services offered
Use of the website www.securlite.com implies full acceptance of the general terms and conditions of use described below.
Modifications or additions to these terms and conditions of use may be made at any time; site users are therefore advised to consult them on a regular basis.
This site is normally always accessible to users. However www.securlite.com may decide to take the site offline for technical maintenance; when this happens, every effort will be made to inform users in advance of the downtime date(s) and time(s).
The site www.securlite.com is updated by Sécurlite on a regular basis. The legal notices may also be modified at any time; it is recommended that users check them as often as possible in order to take note of the changes.
 
3. Description of the services provided
The aim of the www.securlite.com website is to provide information on all company activities.
Sécurlite endeavours to provide information on its website that is as accurate as possible. Nonetheless, it shall not be held liable for omissions, inaccuracies and shortcomings in the updating, whether by them or by third party partners who supply them this information.
All information listed on the www.securlite.com website is provided by way of information only and may change. Furthermore, the information on the site is not exhaustive. It is provided subject to modifications made since it was initially put online.

4. Contractual limitations on technical data
Securlite shall not be held liable for any malfunction whatsoever relating to user’s IT equipment or to his/her internet access while accessing the www.securlite.com website, and the services in general. Moreover, the site user undertakes to access the site by using the recent equipment, not containing any virus and with a latest-generation browser.
 
5. Intellectual property and infringements
Securlite owns the intellectual property rights or holds the rights to use all the elements accessible on the site, in particular texts, images, graphics, logo, icons, sounds, software.
Any reproduction, representation, modification, publication, adaptation of all or part of the site components, regardless of the means or process used, is prohibited, unless there is prior written authorisation from Securlite.
Any unauthorised use of the site or any of its elements shall be deemed to constitute an infringement and shall be prosecuted pursuant to Articles L.335-2 et seq. of the French Intellectual Property Code.
 
6. Limitations of liability
Securlite shall not be held liable for direct damage or consequential loss caused to user’s equipment while accessing the www.securlite.com website and resulting from either the use of equipment that does not meet the specifications mentioned in point 4, or the appearance of a bug or incompatibility.
Securlite shall also not be held liable for consequential loss (such as loss of business or loss of an opportunity) caused by the use of the www.securlite.com site
Interactive areas (opportunity to ask questions in the contact space) are available to users.
Securlite reserves the right to remove, without prior notice, any content in this area that violates French law, in particular provisions relating to data protection. Where appropriate, Securlite also reserves the possibility to involve the civil and/or criminal liability of user, particularly in the case of a racist, offensive, defamatory, or pornographic message, regardless of the medium used (text, photo, etc.).
 
7. Handling of personal data
In France, personal data is notably protected by Act no.78-87 of 6 January 1978, Act no. 2004-801 of 6 August 2004, Article L. 226-13 of the Penal Code, and the European Directive of 24 October 1995.
When using the www.securlite.com website, the following data may be gathered: the URL of links via which the user accesses the www.securlite.com site, the user’s ISP, and the user’s IP address.
In any case, Securlite only collects personal data about the user as needed for a number of services offered by the www.securlite.com site. Users provide this data with full knowledge of the facts, in particular when they enter the data themselves. At that point, it is explained to users of the www.securlite.com site whether providing this data is obligatory or not.
In accordance with the provisions of Articles 38 et seq. of Act 78-17 of 6 January 1978 on data processing, data files, and individual liberties, users have a right of access, rectification and opposition to personal data concerning them by making a written, signed request, accompanied by a copy of an identity document bearing the holder’s signature, and specifying the address to which the reply should be sent.
No personal data from a www.securlite.com site user will be published without the user’s knowledge, exchanged, transferred, given or sold to any third party medium whatsoever. Only in the event of Securlite and its rights being bought out will transmission of said data to a prospective purchaser be allowed, and they in turn would be bound by the same obligation to store and modify data regarding the www.securlite.com site user.
The databases are protected by the provisions of the Law of 1 July 1998, transposing Directive 96/9/EC of 11 March 1996 on the legal protection of databases.
 
8. Hypertext links and cookies
The www.securlite.com website contains a certain number of hypertext links to other sites, set up with the authorisation of Securlite. However, Securlite is not in a position to verify the content of the sites visited and consequently shall not assume any liability for this.
Browsing the www.securlite.com website may cause cookies to be installed on the user’s computer. A cookie is a small file that does not enable identification of the user, but records data about a computer’s browsing on a site. The purpose of the data thus obtained is to facilitate subsequent browsing of the site and also to enable various traffic measurements.
Refusal to allow cookies may mean it is not possible to access certain services. The user may however configure his/her computer as follows in order to refuse the installation of cookies:
In Internet Explorer: Tools tab/Internet options. Click on Privacy and select Block all cookies.
Click on OK.
In Netscape: Edit tab/preferences. Click on Advanced and select Disable cookies. Click on OK.
 
9. Applicable law and assignment of jurisdiction
All disputes arising from use of the www.securlite.com website shall be governed by French law. The competent courts of Paris shall have exclusive jurisdiction.
  
10. The main laws involved
Act 78-87 of 6 January 1978, particularly as amended by Act 2004-801 of 6 August 2004 on data processing, data files and individual liberties.
Act 2004-575 of 21 June 2004 on confidence in the digital economy
 
11. Glossary
User: net surfer connecting to, using the aforementioned website.
Personal data: “data that enables, in any form, directly or indirectly, the identification of the natural persons to whom it applies” (Article 4 of Act 78-17 of 6 January 1978).
 
 
Contact us
+33 (0)2 43 60 4000

GDPR

Sécurlite and the confidentiality of your data 
 
On 25 May 2018 the European GDPR (General Data Protection Regulation) comes into force.
This aims to circumscribe and secure your details more strictly, as well as giving you the opportunity to verify, modify, or delete them.
Since our website was set up, we have been doing everything possible to protect the confidentiality of your personal data.
The data collected are used solely for processing your orders; they are also used to keep you informed of our new products and services via trade newsletters.
We confirm that no personal information is exchanged with, transferred or sold to any third parties.
You can at any time consult and modify your personal details by e-mailing us at contact@securlite.com.
You can also stop receiving newsletters by using the "Unsubscribe" link or contacting us directly.
 
Legal notices | Site map | Contact us
© Sécurlite 2024
En poursuivant votre navigation sur ce site, vous devez accepter l’utilisation et l'Ă©criture de Cookies sur votre appareil connectĂ©. Pour en savoir plus et paramĂ©trer les traceurs : en savoir +
J'accepte