Privatumo politika

Privacy Policy for Bitdefender websites
Version 3.0, adopted on 10.05.2018

The document explains the personal data we collect, how and where we may use it, how we protect it, who has access to it, with whom we share it, and how you may correct it.

This privacy policy applies to the personal data collected by all websites or Internet accounts managed by Bitdefender. If you use our products and services, check our specific privacy policies if you use Home or Business solutions.

  1. General information

S.C. BITDEFENDER S.R.L. (hereafter mentioned as Bitdefender), with its official headquarters in Bucharest, 6th District, 15A Sos. Orhideelor, Orhideea Towers Building, 9-12 floors, registered in the Bucharest Trade Register with number J40/20427/2005, fiscal code RO18189442, e-mail [email protected] processes personal data in agreement with the European legislation on data protection (GDPR – Regulation EU 2016/679) . Our Data Protection Officer can be found at the following contacts: Bitdefender’s Data Protection Office – [email protected], Phone: 4021 -206.34.70

Bitdefender offers data security products and services. Our goal is to ensure information and network security by providing quality products and services in these areas while also respecting privacy and personal data of customers, Internet users and business partners.

For this purpose, we collect only that personal data absolutely necessary for the specified purposes, on a best efforts basis.

Personal data according to the European legislation definition (GDPR – Regulation 2016/679 means:

any information relating to an identified or identifiable natural person (’data subject’); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;

In this context, Bitdefender processes personal data for the following main purposes:

•  Website management and security
•  Responding to your queries and comments
•  Marketing for Bitdefender own needs.
•  Statistical analysis and market studies.
  1. Personal data collected

Bitdefender may collect personal information from its users in four different ways:

  1. directly provided by a user;
    • indirectly provided by its websites, such as:
  2. traffic data registered by the servers that host our websites;
  3. cookies, that may share some personal information.

2.1. Personal data directly provided by a user – for example, when you complete a website form or submit a comment on our blog we might ask your name, surname and/or email address so we can contact you with updates, notices, or to provide support..

All these data are being used for contacting you on your specific request or, if you subscribed for our newsletter or commercial communication, for marketing purposes. The legal basis for processing these data is consent of the data subject in receiving that respective information or subscribing to our newsletter.

The duration of processing is until the respecting information and request is being sent, plus a period of 30 days to be sure that there are no more follow-ups needed.

As regards your subscription to our newsletter or commercial communications, we will keep our communication going, until you withdraw your consent or you don’t engage with our email in the past 5 years.

The legal basis of this data processing is art 6 (1) b of GDPR – taking steps at the request of the data subject prior to entering into a contract. This data is kept for a maximum period of 30 days, unless you complete the acquisition process when data might be kept longer for purposes of performing the contract that you are a part of.