1Password

AgileBits Privacy Policy




Last updated: July 3, 2019<p>Your privacy is important to us. This privacy policy explains the personal data that AgileBits collects and processes, how it processes data and for what purposes it is collected and processed. This privacy policy further describes our commitment to preserving the privacy and security of your personal data. This policy applies to the interactions that AgileBits has with you through your use of AgileBits 1Password products and services.</p>Brief overview of our commitment to privacy<p>At AgileBits, we believe that the less information we know about you, the better. After all, it is impossible to lose, misuse, or abuse information we don’t have. To the extent that we have control over your data or data about you, we see ourselves as custodians of that data on your behalf.</p> <p>We use your data solely to provide you with services in which you enroll. Our business is providing 1Password products and services to you, the customer. We have no desire or interest to use or transfer the limited data we acquire for any other purposes.</p>Who We Are<p>AgileBits is a Canadian company located at Suite 303, 49 Spadina Ave, Toronto, Ontario, M5V 2J1, Canada. AgileBits complies with Canadian privacy laws. We are fully compliant with the Canadian privacy laws and the GDPR. The European Union (“EU”) recognizes Canada as a destination country with “adequate level of protection” for data privacy of individuals. We are not U.S.- EU Privacy Shield certified since we are a Canadian company.</p>Who are You<p>Unless otherwise noted, we refer you, the Customer, as an owner or organizer of an individual, family, team, or business account.</p> <p>If you represent an organization, such as a business or educational institution, that utilizes 1Password products or services through Enterprise accounts or if you are an end user of 1Password product or a 1Password account provided by your organization, please see the&nbsp;1Password Enterprise Accounts section of this privacy statement to learn how we process your data.</p>Non-Owners<p>If you are a non-owner member of a team, business, or family account, your use of 1Password may be subject to your organization’s privacy policy or practices, if any. Non-owner members of an account transfer some of the rights described here to the account owners.</p>Personal Data We Collect and How We Use your Personal Data<p>We do not collect or obtain data from third parties. We collect some data from you, in order to provide you with our 1Password products and associated services. You provide some data directly, such as when you create a 1Password account, when you register for a 1Password event or a webinar, or contact us for support. Such data is limited to your email address only. We get some limited data from your use of the 1Password products and services. Such data includes your IP address, and the make and model of your device through which you access or use 1Password products or services.</p> <p>We use your personal data to provide you with services associated with the use of 1Password account and to provide you with a rich customer experience through our customer support. In particular, we use your data to provide 1Password services, which includes updating, securing and troubleshooting, and providing support.</p> <p>The following is a more detailed description of the types of 1Password account user data:</p> <p>We process two kinds of user data to deliver our services: (i) Secure Data and (ii) Service Data. Both are treated securely with respect for customer privacy and data confidentiality, but there are important technical and usage differences.</p>(i) Secure Data<p>Secure Data are the data that we are not capable of decrypting under any circumstance. It includes all information stored within vaults in 1Password accounts. These data are encrypted using secure cryptographic keys that exist only in the possession and under the control of our customers. We have no way of accessing or providing decrypted Secure Data, and we never receive copies of unencrypted Secure Data.</p> <p>Your Secure Data is your property. We claim no rights to it beyond those necessary to deliver services to you. You may add, modify, and delete Secure Data at your discretion. If you do not have a 1Password account, you cannot provide us with Secure Data.</p>(ii) Service Data<p>We inevitably acquire Service Data about your usage of 1Password, your account, and your payments through operating our services. We retain only enough Service Data to operate and maintain the services. These data are never used for any other purpose.</p> <p>Service Data are kept confidential. It is visible to our staff and includes, but is not limited to, server logs, billing information, client IP addresses, number of vaults and number of items in vaults, company or family name, and email addresses. Service data includes the name you provide us for your profile and any image that you may upload, at your option and discretion, as part of your profile.</p> <p>As long as you are using our services, we retain the right to hold and use Service Data to provide our services, troubleshoot problems, analyze the performance and demands on our services, and to provide our payment processors with the information they need to process payments.</p>(iii) Diagnostic Data (Optional)<p>Diagnostic Data are a category of Service Data which are not automatically collected or required for operation of our services.</p> <p>In some cases we seek diagnostic reports and other troubleshooting, bug, and crash reports from customers to help identify and solve problems with our products and services. This information is sent to us only on a case by case basis, or by users who explicitly opt into our beta software programs or who otherwise explicitly choose to provide diagnostic data to us.</p> <p>Diagnostic Data may contain sensitive information about your devices and operating environment as well as personally identifying information. Although there may be occasions when we ask for Diagnostic Data to assist you with a problem, you are never obligated to provide it.</p> <p>Diagnostic data never includes decrypted Secure Data. We will never ask for your Master Password or Secret Key.</p>Keeping Your Information Safe<p>We understand and accept our responsibility to protect Service Data and Secure Data. We use strict access control mechanisms, network isolation, and encryption to ensure that Secure and Service Data is only available to authorized personnel. Additionally, Secure Data cannot be decrypted even by those who do have access to it.</p>Compliance with the laws<p>AgileBits fully complies with the Canadian privacy laws and the GDPR. AgileBits is a Canadian company, we are not U.S.- E.U. Privacy Shield certified. If you are affiliated to an organization who provides you with 1Password account through its Enterprise level account then there may be additional requirements for us to meet, based on the contracts with the organization. For further information, please read below the section 1Password Product or Account provided by your Organization.</p>Data Location and Transfer<p>1Password.eu data are held on servers located within the European Union. Data originating in the European Union remains within the European Union. Service Data access is restricted to members of our staff residing in either the EU or Canada. The European Union recognizes Canada as a destination country with “adequate level of protection” for data privacy of individuals.</p>Customer support system<p>Our customer support and email services are hosted primarily in the United States. Any information you choose send us through email or our customer support system may pass through and be stored on a variety of intermediate services. If you wish, you may encrypt email to us using our&nbsp;PGP public key.</p>Third-Party Data Processors<p>Your Secure and Service data are held by third party data processors, who provide us with hosting and other infrastructure services. The locations of these are described above. In many cases (but we cannot promise that this will always be the case) even Service data held by these entities is encrypted with keys held only by us.</p> <p>Data needed to process payments is collected by our payment processor, Stripe, Inc., which conforms to the U.S.-E.U. Privacy Shield Framework. See&nbsp;https://stripe.com/privacy-shield-policy</p>Contacting You<p>We may use your contact information, that is, the contact email address provided by you, to communicate with you about Service activity, provide support, and send you other information such as product updates and announcements. You may choose to stop receiving communications from us, except certain important notifications such as billing and account security alerts.</p>Your Responsibilities for Protecting Your Data<p>When you create a 1Password account you will receive a Secret Key and will be prompted to create a Master Password. Your Secret Key is generated on your computer and your Master Password is something you create yourself. For your protection, you should create a strong and unique Master Password to ensure that it is not easily guessed.</p> <p>It is extremely important that you understand that anyone with both your Secret Key and Master Password can access your Secure Data. It is equally important that you keep a copy in a safe place for your own reference, because future access to your Secure Data depends on having access to both your Secret Key and your Master Password. We will never ask you for your Master Password or your full Secret Key, and you should never send it to us or anyone.</p> <p>Due to the nature of our design and the sensitivity of the information you entrust to us (even in encrypted form), it may not be possible for us to help you with certain customer service requests unless you are listed as an account owner and are communicating from your verified email address. In the event that you change your email address, is very important that you update your email on your 1Password account(s) or you may eventually lose access.</p>Data Protection Principles that We Practice(i) Data Portability<p>We want happy customers, not trapped ones. We will not lock you out of your own data. However, we are unable to decrypt your Secure Data. you will need your Master Password and Secret Key to decrypt it.</p> <p>You may export your 1Password data at any time you wish during the life of your account. If you discontinue payment, your account will enter a frozen (read-only) state for a period not less than six months during which you may still retrieve and export your data.</p> <p>Export is limited to your Secure Data. Vault permissions, the structure of groups of individuals, and other information about the relationship between individuals and data is not guaranteed to be included in export.</p>(ii) Your Right to Know to What We Know<p>You have the right to know what we know about you and to see how that data is handled. You may request a screenshot of what we can see about you in our back office systems. However, to protect customer privacy, such requests must be carefully authenticated beyond demonstrating control of the customer’s email address.</p>(iii) Your Right to Have Your Data Erased<p>As we are merely custodians of your data, account owners have the right to instruct us to remove data permanently from our systems. To ensure that no one’s data is deleted without their consent, you must first delete your account through an authenticated session. After your account has been deleted, the account owner may contact us and ask for the data to be expunged. Once the request is authenticated, the data will be removed from our active systems within 72 hours.</p> <p>Disaster recovery and data availability requirements mean that AgileBits has a legitimate interest in maintaining secure and immutable backups. Backups are kept for 35 days. Erasure requests will leave those backups untouched, and we will only remove data from backups if legally compelled to.</p>(iv) Your right to access and control your personal data<p>You can also make choices about collection and use of your data by AgileBits. You can control your personal data and exercise your data protection rights by contacting AgileBits at the address and information provided below. You can add, remove, edit, change any data that are in the 1Password vault. If you are an affiliate of an organization which provides you with the access to 1Password account and services, there may be certain restrictions to the above, based on your affiliate organization’s privacy or other similar policies. For further details, please review below the section under 1Password Product or Account provided by your Organization.</p>Cookies and Tracking<p>We do not engage in or support cross-service tracking.</p> <p>We do set and use cookies (small text files placed on your device) on our own domains and subdomains to store settings that assist with identifying your account for sign-in. We also use third party analytics packages for our public pages that may set cookies on your computer. These are limited to our domains, and do not involve cross-service tracking. You may disable cookies in your browser and continue to use our services without impact.</p> <p>Client applications, including web browsers, will store information about your account to assist with future sign-ins and keep some information available to you when you are not signed in. Users may remove all such information from their devices, but doing so will require that they provide complete information (account details, Master Password, and Secret Key) on subsequent sign-ins.</p>Consent for Underage Enrollment<p>Those under the age of 16 may not use the services without the consent or authorization of their parent or legal custodian. Family account organizers and team owners are responsible for that authorization when they add someone under the age of 16 to an account.</p>Disclosure<p>We will comply with applicable laws and the contracts with our customers to provide Service Data and encrypted Secure Data to law enforcement agencies. If permitted, we will notify you of such a request and whether or not we have complied. Your Secure Data remains encrypted with keys which we do not possess, and so we can only hand over Secure Data in encrypted form.</p> <p>Some Service Data is made available to family account organizers and team owners. In some limited circumstances we may provide some information to non-owner members of these accounts. Account owners will be informed in these circumstances.</p>Breach Notification<p>In an event of a breach, we recognize our responsibility to our customers and to the public to disclose the nature of the risk and provide a transparent account of the events without undue delay. We follow applicable requirements under the laws, that is, the Canadian data privacy breach notification requirements and the requirements related to data breach notification under the GDPR.</p>1Password Product or Account provided by your Organization<p>When we offer 1Password products and services to you through your organization, we continue to adhere to the Canadian privacy laws and the data protection requirements under the GDPR. We follow the Canadian data privacy laws and the GDPR, in addition to any requirements under the contracts with your organization, to ensure that your data are located, and if applicable, appropriately transferred.</p> <p>If you use a 1Password product or 1Password account to access our products and services, and such 1Password product or 1Password account was provided by the organization that you are affiliated with, that organization is the controller or the administrator of your 1Password product or 1Password account. Your organization can access and process your data associated with your 1Password product or account. If your organization provides you with access to 1Password product or 1Password account, your use of the product or account is subject to your organisation’s policies, if any. You should direct your privacy inquiries, including any requests to exercise your data protection rights, to your organization’s administrator. We are not responsible for the privacy or security practices of your organization, which may differ from those set out in this privacy policy.</p> <p>If you lose access to the organization that you are affiliated with (for example, if you change your employment), you may lose access to 1Password product or 1Password account and the content or data associated with such product or account.</p>Updates to our Privacy Policy<p>At our discretion, we may make changes to this Policy and note the date of the last revision. You should check here frequently if you need to know of updates to our Privacy Policy. We maintain the right to send you annoying email informing you of substantive changes. Previous versions will be made available from this page.</p>Contact Us<p>If you have any questions about this Policy, you can&nbsp;contact our support team&nbsp;or write us by mail at:</p> <code>Suite 303, 49 Spadina Ave Toronto, Ontario M5V 2J1, Canada </code>Supervisory Authority<p>If you have concerns or complaints about this policy or practices with regard to that you do not feel you can resolve through contacting us, you should bring those concerns to your local regulatory authority.</p> <p>For residents of the European Union, our primary Supervisory Authority is the&nbsp;Berlin Commissioner for Data Protection and Information Freedom.</p> <code>Berliner Beauftragte für Datenschutz und Informationsfreiheit Friedrichstr. 219 10969 Berlin, Germany Tel.: +49 30 13889-0 Fax: +49 30 2155050 E-Mail: mailbox@datenschutz-berlin.de https://www.datenschutz-berlin.de/ </code> <p>🙌 Thanks for reading! ❤️</p>Glossary<dl> <dt>AgileBits, we, our, Service Provider</dt> <dd>AgileBits Inc., a Canadian company located at Suite 303, 49 Spadina Ave, Toronto, Ontario, M5V 2J1, Canada. Owners and operators of 1Password. As Data Processors, we include AgileBits’ employees and subcontractors appointed by AgileBits.</dd> <dt>Data Processor</dt> <dd>Data Processor as defined by the GDPR. We and the subprocessors (hosting services, payment processors) we appoint are the Data Processors.</dd> <dt>Master Password</dt> <dd>A user secret that, along with the user’s Secret Key, is necessary to decrypt Secure Data.</dd> <dt>AgileBits staff, staff</dt> <dd>Our Directors, employees, and subcontractors</dd> <dt>GDPR</dt> <dd>European Union’s General Data Protection Regulation</dd> <dt>Decrypt</dt> <dd>Decryption transforms encrypted data back to its original form. It cannot be performed without the appropriate cryptographic key.</dd> <dt>Encrypt, Encryption</dt> <dd>Encryption transforms usable data into a form that conceals all information contained in the original data. This data transformation uses a cryptographic key.</dd> <dt>Owner, Organizer</dt> <dd>Business and Family accounts, which allow for multiple members, will have Owners or Organizers. Owners and Organizers have some rights over the data belonging to members of the Business or Family.</dd> <dt>Personal Data</dt> <dd>As defined under the Canadian privacy laws and the GDPR.</dd> <dt>Secret Key</dt> <dd>A user secret typically stored on the user’s device that is necessary, along with the user’s Master Password to decrypt Secure Data.</dd> <dt>Subprocessor</dt> <dd>Anyone other than us who we have appointed to process customer data. Subprocessors can see no more data than we can see. Examples include our data hosting providers and payment processors.</dd> <dt>Supervisory Authority</dt> <dd>A local regulator under the GDPR which has the job of seeing that we protect your data properly.</dd> <dt>Secure Data</dt> <dd>Data encrypted with keys derived from the user’s Master Password and Secret Key. This data cannot be decrypted by AgileBits.</dd> <dt>Service Data</dt> <dd>Data about a user account, which is available to AgileBits.</dd> <dt>You, Data Subject</dt> <dd>You are the Data Subject as defined in the GDPR. In general, we are addressing “you” as the Owner or Organizer of an Individual, Family, Team, or Business account.</dd> </dl> <p>Change log</p> <ul> <li> <p>2019-07-03:</p> <ul> <li>Added clarifying language related to GDPR.</li> </ul> </li> <li> <p>2018-10-26:</p> <ul> <li>We changed our office address.</li> </ul> </li> <li> <p>2018-05-11:</p> <ul> <li>List GDPR Supervisory Authority.</li> </ul> </li> <li> <p>2018-04-04:</p> <ul> <li>Typographical error corrected. No change in meaning.</li> </ul> </li> <li> <p>2018-03-15:</p> <ul> <li>More explicity include data processing agreement (GDPR)</li> <li>Status of AgileBits contractors and employees wrt to data processing (GDPR)</li> <li>More GDPR terms in the glossary.</li> <li>Open with a statement of purpose of this document</li> <li>Business accounts</li> <li>Explicitly discuss philosophy that customer has rights to their own data (spirit of GDPR)</li> <li>Right of Erasure (GDPR)</li> <li>Right to Access (GDPR)</li> <li>Breach notification (GDPR)</li> </ul> </li> <li> <p>2017-09-07:</p> <ul> <li>We clarified how we help you keep your data when we part ways.</li> <li>We also expanded on how your Secure Data is handled on our end.</li> </ul> </li> </ul>





Comments:
On 2020-12-14 22:19:34 UTC, michielbdejong (6) Staff wrote:

Crawled, old length: 17878, new length: 21383

On 2020-12-15 02:22:36 UTC, michielbdejong (6) Staff wrote:

Crawled, old length: 21383, new length: 21383