Skip to content

California Privacy Policy

Updated 06/27/2022

Effective January 1, 2020, you have certain rights under the California Consumer Privacy Act of 2018 (the “CCPA”), California Civil Code Section 1798.100 – 1798.199. This Privacy Policy for California Residents supplements the information in our general privacy policy, privacy notice, and applies solely to California residents (“California Consumer” or “you”). A description of these rights is provided below.

Under CCPA, California residents have the right to know about information collected disclosed or sold, the right to opt out of the sale of certain information, and a limited right to have businesses delete information a business has collected about the consumer. These rights extend only to information covered by CCPA and does not cover all consumer data in all situations.

Other laws may govern data we gather about you or you provide to us including, but not limited to:

Information to or from a consumer reporting agency if that information is to be reported in, or used to generate, a consumer report as defined by subdivision (d) of Section 1681a of Title 15 of the United States Code, and use of that information is limited by the federal Fair Credit Reporting Act (15 U.S.C. Sec. 1681 et seq.)

Information collected, processed, sold, or disclosed pursuant to the federal Gramm–Leach–Bliley Act (Public Law 106–102), and implementing regulations, or the California Financial Information Privacy Act (Division 1.4 (commencing with Section 4050) of the Financial Code). PLEASE NOTE: Any personal data collected in relation to a mortgage loan is exempt from the consumer rights to know, delete and opt-out created under CCPA because this information is governed by the Gramm-Leach-Bliley Act, the Fair Credit Reporting Act, the California Financial Information Privacy Act or other state and federal laws which exempt this data from CCPA.

Information We Collect

Residential Wholesale Mortgage, Inc. (“Company” or “we”) collects information that identifies, relates to, describes, references, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or device (“Personal Information”).

Over the past 12 months we may have collected, and may continue to collect, the following information about our California consumers:

Category Examples Does the Company collect this Category of Information? Categories of Sources from which the Information was Collected Business Purpose Categories of third parties with whom the business shares this information
A. Unique Identifiers A real name, alias, postal address, unique personal identifier, online identifier, Internet Protocol address, email address, account name, Social Security number, driver’s license number, passport number, or other similar identifiers. Yes Directly from Consumer, Service Providers, Lead Providers, Publicly Available Sources, Other Third Parties See “Exhibit 1” below See “Exhibit 2” below
B. Personal information categories listed in the California Customer Records statute (Cal. Civ. Code § 1798.80) A name, signature, Social Security number, physical characteristics or description, address, telephone number, passport number, driver’s license or state identification card number, insurance policy number, education, employment, employment history, bank account number, credit card number, debit card number, any other financial information, or medical information. Some personal information included in this category may overlap with other categories. Yes Directly from Consumer, Service Providers, Lead Providers, Publicly Available Sources, Other Third Parties See “Exhibit 1” below See “Exhibit 2” below
C. Protected classification characteristics under California or federal law Age, race, color, ancestry, national origin, citizenship, religion or creed, marital status, medical condition, physical or mental disability, veteran or military status, genetic information. Yes Directly from Consumer, Service Providers, Lead Providers, Government Entities, Publicly Available Sources, Other Third Parties See “Exhibit 1” below See “Exhibit 2” below
D. Commercial information Records of personal property, products or services purchased, obtained, or considered, or other purchasing or consuming histories or tendencies. No N/A N/A N/A
E. Biometric information Genetic, physiological, behavioral, and biological characteristics, or activity patterns used to extract a template or other identifier or identifying information, such as, fingerprints, faceprints, and voiceprints, iris or retina scans, gait, or other physical patterns, and sleep, health, or exercise data. No N/A N/A N/A
F. Internet or other electronic network activity Browsing history, search history, information on a consumer’s interaction with a website, application, or advertisement. Yes Consumer Directly, Other Third Parties See “Exhibit 1” below See “Exhibit 2” below
G. Geolocation data Physical location or movements. Yes Consumer Directly, Service Providers See “Exhibit 1” below See “Exhibit 2” below
H. Sensory data Audio, electronic, visual, thermal, olfactory, or similar information. No N/A N/A N/A
I. Professional or employment-related information Current or past job history or performance evaluations. Yes Directly from Consumer, Service Providers, Lead Providers, Government Entities, Publicly Available Sources, Other Third Parties See “Exhibit 1” below See “Exhibit 2” below
J. Non-public education information (per the Family Educational Rights and Privacy Act (20 U.S.C. Section 1232g, 34 C.F.R. Part 99)) Education records directly related to a student maintained by an educational institution or party acting on its behalf, such as grades, transcripts, class lists, student schedules, student identification codes, student financial information, or student disciplinary records. No N/A N/A N/A
K. Inferences drawn from other personal information Profile reflecting a person’s preferences, characteristics, psychological trends, predispositions, behavior, attitudes, intelligence, abilities, and aptitudes. No N/A N/A N/A

Exhibit 1: Over the past 12 months we have collected, and may continue to collect, the following personal information for Business Purposes. These include:

  • To fulfill mortgage loan origination and related services pertinent to your transaction.
  • To provide you with information, products or services that you request from us.
  • Auditing current interactions with consumers and transactions, including, but not limited to, counting ad impressions, clicks, and other engagement to unique visitors, verifying positioning and quality of advertising. To provide you with email alerts and other notices concerning our products or services, events, or important news, that may be of interest to you.
  • To improve our website and mobile application and present its contents to you. Debugging our technology to identify and repair errors that may affect existing intended functionality.
  • Detecting security incidents, protecting against malicious, deceptive, fraudulent, or illegal activity, and prosecuting those responsible for that activity. To protect the rights, property or safety of us, our clients or others.
  • To respond to law enforcement requests and as required by applicable law, court order, or governmental regulations.

We will not collect additional categories of personal information or use the personal information we collected for materially different, unrelated, or incompatible purposes without providing you notice.

Exhibit 2: Over the past 12 months we have shared personal information, and may continue to shared personal information, about California consumers for a business purpose – here are the following categories of third parties information has been shared with:

  • Service providers
  • Investors and nonaffiliated financial companies
  • Government entities
  • Nonaffiliated marketing companies
  • Nonaffiliated joint marketing partners
  • Other third parties authorized by you or your agents in connection with our products and services provided to you

Residential Wholesale Mortgage, Inc. may disclose personal information to a third party for business purposes. Recipients will only receive personal information required to carry the business purpose. Recipients are required to keep personal information confidential and not use it for any purpose except for performing the intended business purpose.

How can you exercise your rights provided under the CCPA?

Right to Know about Personal Information collected, used, disclosed, or sold.

Right to Request deletion of Personal Information collected or maintained by our company. *If applicable by law*

Right to Opt-Out of the sale of your Personal Information. As defined in CCPA, our company does not, and will not, sell your personal information.

Right to Non-Discrimination for the exercise of your Consumer Privacy Rights under CCPA.

You may exercise your right to know about information collected disclosed or sold, exercise your right to opt out of the sale of certain information, and/or exercise your limited right to have Residential Wholesale Mortgage, Inc. delete information we have collected through the following processes:

Online Request: https://www.rwmloans.com/ccpa-request/
Phone: 855-798-2736
Mail: 11234 El Camino Real, San Diego, CA 92130 Attn: CCPA Compliance Department

Authorized Agent Request

You may be able to use an authorized agent to submit a request for any of your rights listed under CCPA. If you use an authorized agent to submit a request, you must provide Residential Wholesale Mortgage, Inc. with written consent giving the authorized agent permission to submit the request on your behalf, and you and/or your authorized agent may be required to verify your identity and the authorized agent’s identity with us. We may deny a request from an authorized agent that does not submit proof that they have been authorized by you to act on your behalf.

If you have provided your authorized agent with a power of attorney pursuant to California Probate Code sections 4000 to 4465, you will not need to abide by the authorization procedure for your agent.

Please note, we will not be able to entertain a request from any individual below 16 years old and we do not collect information for individuals below 16 years old.

Verification of Identity

In order to protect our consumers and their personal information, you must go through our identity verification process before we process your rights listed under CCPA. Our identity verification process will match the identifying information provided by you to the personal information we have on record. In some instances, we may use a third-party identity verification service or ask for more information. If you provide certain information we do not already have on record, we will not retain that information and only use it for the purpose of identity verification.

Here are some minimum identity verification details we may require:

  • First name and last name
  • The email address that you used to do business with us (if applicable)
  • Contact telephone number(s)
  • Date of Birth
  • Full address of current residence
Back To Top
Search