Mementos Jewelry
0

Acceptable Use Policy

The Acceptable Use Policy ("AUP") clarifies the appropriate use of the Amazon Services API (including the Marketplace Web Service API). In addition to the Amazon Services API Developer Agreement, The Phoenix Jewelry Mfg. Inc comply with the following policies. Failure to comply may result in suspension or termination of Amazon Services API access.

Definitions

"Amazon Services" means services provided or operated by Amazon.
"Amazon Services API" means any application programming interface (API) offered by Amazon for the purpose of helping Amazon Authorized Users to programmatically exchange data.
"Amazon Portal" means any Amazon website used by Authorized Users or others in a business relationship with Amazon to manage their participation in Amazon Selling Partner Services or other services provided by Amazon. This includes Seller Central and Vendor Central.
"Amazon Materials" means Materials we make available in connection with the Amazon Services API, including APIs, documentation, specifications, software libraries, software development kits, and other supporting materials, regardless of format.
"Application" means a software application or website that interfaces with the Amazon Services API or the API Materials.
"Authorized User" means a user of Amazon’s systems or services who has been specifically authorized by Amazon to use the applicable systems or services.
"Customer" means any person or entity who has purchased items or services from Amazon's public-facing websites.
"Developer" means any person or entity (including us, if applicable) that uses the Amazon Services API or the API Materials for a Permitted Use on behalf of an Authorized User.
"Information" means any information that is exposed through the Amazon Services API, Amazon Portals, or Amazon's public-facing websites. This data can be public or non-public, including Personally Identifiable Information about Amazon customers.
"Personally Identifiable Information" (PII) means information that can be used on its own or with other information to identify, contact, or locate an individual or to identify an individual in context. This includes, but is not limited to, a Customer or Seller's name, address, e-mail address, phone number, gift message content, survey responses, payment details, purchases, cookies, digital fingerprint (browser, user device, etc), IP Address, geo-location, or Internet-connected device product identifier.

1. Perform Acceptable Amazon Activities

The Amazon Services API is for Developers who wish to help Authorized Users build, manage, and grow successful businesses in Amazon's store and/or participate in any Amazon Services.

1.1. The Phoenix Jewelry Mfg. Inc uses the Amazon Services API only to perform acceptable Amazon activities, and only for Authorized Users who have authorized the Phoenix Jewelry Mfg. Inc to perform these activities on their behalf.
1.2. The Phoenix Jewelry Mfg. Inc does not facilitate or promote violation of any agreement between Authorized Users and Amazon (such as the Amazon Services Business Solutions Agreement), directly or indirectly.
1.3. If the Phoenix Jewelry Mfg. Inc suspects that, an Authorized User is using our service to violate their agreement with Amazon, we will notify Amazon (spapi-abuse@amazon.com) and block the Authorized User's access to our Application.
1.4. The Phoenix Jewelry Mfg. Inc complies with Amazon policies that pertain to specific APIs or functionality that our Application provides.

2. Provide Quality Applications and Services

Transparency.
2.1 The Phoenix Jewelry Mfg. Inc does not falsely advertise our application or service.
2.2 The Phoenix Jewelry Mfg. Inc are clear and honest with Authorized Users about what data we are accessing and for what purpose.
2.3 The Phoenix Jewelry Mfg. Inc does not attempt to deceive Authorized Users through the deliberate modification of Information.
2.4 The Phoenix Jewlery Mfg. Inc is explicit about any calculations and the use of models such as artificial intelligence in the service we provide, their accuracy, and data freshness.

Compliance.
2.5 The Phoenix Jewelry Mfg. Inc complies with all applicable laws including data privacy and data protection laws.
2.6 The Phoenix Jewelry Mfg. Inc does not offer Applications or services that infringe on the copyrights, patents, or trademarks of others.

Quality and Performance.
2.7 The Phoenix Jewelry Mfg. Inc provides Application availability, performance, and support required to perform the business task.
2.8 The Phoenix Jewelry Mfg. Inc Identifies and mitigates any negative Authorized User impact before launching new features, especially for business-critical tasks.
2.9 The Phoenix Jewelry Mfg. Inc Designs our Application to respect per-Authorized User throttling quotas.
2.10 The Phoenix Jewelry Mfg. Inc implements data integrity and validation checks within our Application for any analytical processing that has material impact on an Authorized User's business.

3. Keep Data Secure

Account Access.
3.1 We never share access keys or passwords.
3.2 We never request or accept an Authorized User’s or another Developer’s access keys for any purpose.
3.3 We do not request or share Amazon Portal usernames or passwords from Authorized Users.
3.4 We only act on behalf of Authorized Users that have granted us permission through third-party authorization.
3.5 We do not apply for access keys that we will not use. Amazon will baseline access keys every 90 days. Access keys that do not make a successful call in 90 days will be deleted and the Developer will need to re-apply for access keys.
3.6 We do not ask Authorized Users to share information retrieved from Amazon Portals manually or programmatically to circumvent Amazon policies.
3.7 If Amazon Portal access is required to provide features or services that benefit Authorized Users, we ask the Authorized User to grant access through secondary user permissions.

Data Access.
3.8 We do not request access to or retrieve Information that is not necessary for our Application's functionality.
3.9 We only grant access to data on a "need-to-know" basis within the Phoenix Jewelry Mfg. Ic, to any individual employed or contracted by the Phoenix Jewelry Mfg. Ic, and among our Application users.
3.10 We do not attempt to circumvent throttling quotas through the creation of multiple Developer accounts within the same region.
3.11 We inform Amazon (3p-security@amazon.com) within 30 days of any organizational changes or events that change the Phoenix Jewelry Mfg. Ic’s need for or use of Information
3.12 We disclose to Amazon about affiliated entities involved in our Application or service.
3.13 We comply with the Amazon Data Protection Policy ("ADPP"), which provides specific requirements on the receipt, storage, usage, transfer, and disposition of Information.

4. Use Data For Acceptable Purposes

Data Usage.
4.1 We do not use Personally Identifiable Information about Customers for any purposes other than merchant fulfilled shipping or to meet legal requirements, including tax and regulatory requirements. We document with Authorized Users any requirement to process Personally Identifiable Information.
4.2 We do not target Amazon Customers for product marketing or review fabrication and modification using data retrieved through the Amazon Services API or any external (non-Amazon) data services.
4.3 We do not use, offer, or promote external (non-Amazon) data services that vend Information or data retrieved from Amazon's websites.
4.4 We do not aggregate data across Authorized Users’ businesses or Customers obtained through the Amazon Services API to provide or sell to any parties including competing Authorized Users.
4.5 We do not promote, publish, or share insights about Amazon's business. Do not use insights about Amazon's business for our own business purposes.

Data Sharing.
4.6 We do not disclose Information, individually labeled or aggregated, to other Application users, affiliated entities, or any outside parties, unless required to perform acceptable Authorized User activities for Authorized Users that authorized our Application.
4.7 We perform due diligence on the data security measures and policies of any parties with whom we share data and only share data with parties that have data security standards at least as strict as our own.
4.8 We as required under applicable law, Developers transferring PII have contractual provisions in place to provide a suitable legal basis for such transfers.
4.9 We are transparent with Authorized Users about what data we share, with whom, and for what purposes.

5. API-Specific Policies

5.1 We comply with the Communication Guidelines to support Buyer-Seller Messaging using the Buyer-Seller Messaging Service.
5.2 We also support Amazon-approved templates through integration with the Messaging and Solicitations API to support Buyer-Seller Messaging using the Buyer-Seller Messaging Service.
5.3 We comply with the Merchant Fulfillment API Service Terms to use the Merchant Fulfillment API.
5.4 We comply with the Amazon Freight Services API Terms to use Amazon Freight Services API.
5.5 We comply with the terms of the Technology Integration Agreement and its Addenda, or the Amazon Business Account Terms and Conditions, as applicable to use Amazon Business API.