Notices and Disclaimers

PrivacyTools is provided with good intentions on an "as-is" basis, without warranty, and disclaiming liability for damages.

Section 1

Legal Disclaimer

PrivacyTools is not a law firm. As such, the PrivacyTools website and contributors are not providing legal advice. The material and recommendations in our website and guides do not constitute legal advice nor does contributing to the website or communicating with PrivacyTools or other contributors about our website create an attorney-client relationship.

Running this website, like any human endeavor, involves uncertainty and trade-offs. We hope this website helps, but it may include mistakes, and can’t address every situation. If you have any questions about your situation, we encourage you to do your own research, seek out other experts, and discuss with your and the PrivacyTools community. If you have any legal questions, you should consult with your own legal counsel before moving forward.

PrivacyTools is an open source project contributed to under licenses that include terms that, for the protection of the website and its contributors, make clear that the PrivacyTools project and website is offered “as-is”, without warranty, and disclaiming liability for damages resulting from using the website or any recommendations contained within. PrivacyTools does not warrant or make any representations concerning the accuracy, likely results, or reliability of the use of the materials on the website or otherwise relating to such materials on the website or on any third-party sites linked on this site.

PrivacyTools additionally does not warrant that this website will be constantly available, or available at all.

Section 2

Licenses

Content copyright on this website is waived under the terms of CC0 1.0 Universal.

In certain jurisdictions, namely those in which the copyright waiver in the CC0-1.0 is judged for any reason to be legally invalid or ineffective under applicable law, content may be copyright © PrivacyTools contributors, released under the CC 1.0 Universal license.

Content on this website is based on github.com/privacytoolsIO/privacytools.io and is made freely available under the CC-1.0.

Code, including source files and code samples if any in the content, is released under CC-1.0, with the following exceptions:

Portions of this notice itself were adopted from opensource.guide on GitHub, released under CC-BY-4.0.

This means that you can use the code and content in this repository except for the PrivacyTools branding in your own projects. PrivacyTools’s brand trademarks include the “PrivacyTools” wordmark and shield logo. More information on the use of PrivacyTools’s branding can be found on our branding guidelines page.

We believe that the logos and other images in assets from third-party providers are either in the public domain or fair use. In a nutshell, legal fair use doctrine allows the use of copyrighted image in order to identify the subject matter for purposes of public comment. However, these logos and other images may still be subject to trademark laws in one or more jurisdictions. Before using this content, please ensure that it is used to identify the entity or organization that owns the trademark and that you have the right to use it under the laws which apply in the circumstances of your intended use. You are solely responsible for ensuring that you do not infringe someone else’s trademark or copyright.

When you contribute to this repository you are doing so under the above licenses.

Section 3

Acceptable Use

You may not use this website in any way that causes or may cause damage to the website or impairment of the availability or accessibility of PrivacyTools, or in any way which is unlawful, illegal, fraudulent, or harmful, or in connection with any unlawful, illegal, fraudulent, or harmful purpose or activity.

You must not conduct any systematic or automated data collection activities on or in relation to this website without PrivacyTools’s express written consent, including:

We take the security of our website, infrastructure, and services very seriously. Our SECURITY.md document outlines responsible disclosure guidelines and other security-related information.