Privacy Notice

This Notice provides information about data we use for security purposes and our commitment to using the personal data we collect in a respectful fashion.

Go here for our complete notice.

McAfee Privacy Notice

McAfee and its family of companies ("McAfee", "we", "us") are wholly owned subsidiaries of Intel Incorporated. We care deeply about your privacy and security and your safety is a significant part of our essential mission. We appreciate your decision to trust us with helping to protect your digital life from theft, disruption, and unauthorized access to your personal information and systems.

This privacy notice is designed to inform you about how your personal information is collected, managed, and used to:

By collecting and processing data, we can help to predict threats and protect you, your devices and your information. McAfee is committed to becoming as transparent as possible to help you understand how your data is processed, why it takes data to protect data, and our commitment to using the personal data we collect for the purposes discussed in this Notice. Every time you turn on a device, connect to a network or open a file, you face significant risk from hackers, spammers, malware, spyware and other forms of unauthorized access to your data. This is why it is important to use security products and services such as McAfee's.

To defend against these threats and the thousands of new threats that emerge each day, McAfee technologies may:

Please read about our privacy practices and let us know if you have any questions.

Scope

This Privacy Notice applies to personal information we obtain from individuals interacting with McAfee and its websites, products, services, and applications. This Notice does not apply to personal information we obtain in our capacity as an employer.

Notice

We provide access to our Privacy Notice by:

The Information we collect

McAfee collects some information that is personal (i.e., information that identifies an individual either alone or in combination with other data). McAfee also collects non-personal information that does not, on its own, identify an individual person. When non-personal information is combined with other information so that it does identify an individual person, we treat that combination as personally identifiable information.

McAfee collects personal information when you or someone acting on your behalf provides it to us. We also collect information when you obtain or use McAfee products, services or when you communicate with a device using McAfee's services.

The following are examples of the type of personal information that may be collected, directly from you (or someone acting on your behalf)

The following are examples of the type of information that may be collected by McAfee, from your web browser or from interactions with our products and services:

IP Addresses

An Internet Protocol address (IP address) is a numerical label assigned to each device (e.g., computer, printer, server) participating in a computer network that uses the Internet Protocol for communication. It is how devices such as computers find each other on the network.

Where it is sometimes possible that IP addresses can be associated with a single individual's system, they most often are associated with a group of systems, one system shared by many users or a gateway into a group of systems or devices. For instance, IP addresses included in an email communication are typically associated with the respective email service provider and not with your device.

McAfee security products and services, like those of many security companies, depend on IP addresses to protect your information, your devices and your privacy. For example, we may detect that a system or a group of systems associated with a particular IP address has been compromised and is sending malware or spam to some of our users.

Even without identifying who owns a compromised system or who compromised it, we can assign a score to that IP address to reflect the heightened threat it poses. Our products and services can then divert your traffic away from this IP address or block this IP address from sending malware to your McAfee-protected device before your device is a victim of an attack.

The use of IP addresses and other machine data is critical to the ability to keep security protections current, relevant and effective as cyber threats and attacks evolve over time.

McAfee protects the collection of IP addresses – regardless of whether they are associated with any particular individual's system or a group of systems. We do not use IP addresses that our security tools gather for marketing purposes such as online behavioral advertising or to push marketing messages.

Cookies

McAfee uses "cookies" to remember user preferences and to maximize the performance of our website and services. Additionally, cookies help us to identify returning users so, for example, we don't need to ask them to enter their email and password on every visit.

Please note the information gathered by cookies is necessary to provide some McAfee services, including certain subscriptions. We do not provide those services to users who do not give their consent to the data processing carried out through cookies or whose browsers are set to reject all cookies. For example, when you purchase a subscription to an online technology, a cookie is set that identifies the version of the protective software and when it expires. We use this information to alert you that a newer version is available or if your subscription is going to terminate and, thus, leave your system open to attack.

Cookies may also be used to control the type and/or frequency of ads, promotions, or other marketing messages the customer views. These ads may be placed by third-party advertising companies which are our vendors McAfee also uses "web beacons" (small transparent image files) to count visitors to our sites and analyze how visitors use our sites. The information collected is generally anonymized and is not used to identify any particular user.

As is common on the Internet, McAfee maintains log files of the traffic that visits our sites. For example, our servers may automatically record the information you or your browser send when you visit a website. These log files may include information such as your requests, IP address, browser type, browser language, the date and time of your request, and one or more cookies that may uniquely identify your system.

Use of the Personal Information we collect

McAfee uses the information it collects in ways that serve your security and privacy needs, including the following:

Products and Services Data Processing

If you use one of our products or services, software will operate in the background of your computer system or device environment to perform specific security and privacy protections including:

Product Updating and Reporting

Our products and services may also process certain data to provide updates and reports. These update functions may check your system to see whether files relating to the services need to be refreshed or modernized.

For example, products and services may transmit report files to McAfee. These files contain information, including the number of checked, suspicious, infected or unwanted files or emails, the number of infections, the date and hash values of the detected infections and the number of false negatives/false positives. The purpose of these reports is to analyze the frequency of particular infections or the prevalence of threats. McAfee will also adapt the product where necessary to user preferences based on actual use of the product.

Personal Information We Share

We may share personal information with:

We may also disclose personal information (i) if we are required to do so by law or legal process ; (ii) in response to requests by government agencies, such as law enforcement authorities or other authorized third-parties; (iii) as may be required for purposes of national security; or (iv) when we believe disclosure is necessary and appropriate to prevent physical, financial or other harm, injury or loss or in connection with an investigation of suspected or actual illegal activity or exposure to legal liability.

McAfee will not disclose your personal information to non-affiliate third parties for their own marketing purposes unless you have provided consent.

McAfee family companies may share personal information with each other and use it in a manner that is consistent with this Notice. We may also combine it with other information to provide and improve our products, services, content and advertising.

Where we share this personal information with a third party with a contractual relationship with us (such as a provider of services to McAfee) these entities must comply with standards at least as stringent as McAfee's processing standards and are limited to those standards unless you wish to create your own independent relationship with that provider.

California Shine the Light Law

McAfee does not share your personal information with third parties for their own marketing use without your permission.

Security

We use administrative, organizational, technical and physical safeguards to protect the personal information we maintain and ensure it is used according to this Notice. Our security controls are designed to restrict access to the information to authorized personnel only. We regularly test our website for security vulnerabilities. When you make a payment on our website using your credit card, we use SSL encryption in the transmission to McAfee of the credit card number. We require Service Providers maintain at least the same level of security we expect of ourselves.

McAfee complies with the Payment Card Industry Data Security Standard that requires merchants to implement security measures for credit card information.

How you can manage and control your personal information

We offer certain choices about how we communicate with our users and what personal information we obtain about them. Many McAfee products allow users to make choices about the personal information collected.

If you chose to no longer receive marketing information, McAfee may still legitimately communicate with you regarding such things as security updates, product functionality, responses to service requests or other transaction related communications.

How you can access and correct inaccuracies

If you wish to contact us in relation to any personal information you may request access to such information so that we can correct or amend the information by contacting us as indicated below. In certain circumstances we may be required to retain data we have about you (such as for tax or other business purposes or if required by law or by authorities).

Data Retention

The time periods for which we retain your personal information depend on the purposes for which we use it. McAfee will keep your personal information for as long as you are a registered subscriber or user of our products and, thereafter, for no longer than is reasonably necessary for internal reporting and reconciliation purposes pursuant to legal requirements and to provide you with any feedback or information you might request or require.

Storage of the information we collect from you

The information we collect may be stored in servers in the United States and wherever McAfee and its service providers have facilities, as well as your web browser (see section on cookies above).

Children's Privacy

McAfee complies with the Children's Online Privacy Protection Act of the United States of America where it applies to our information protection activities. McAfee does not knowingly collect personal information from children under the age of 13. If we learn we have collected personal information on a child under the age of 13 without proper consent, we will delete that data from our systems.

Data Transfer

We may transfer the personal information we obtain to countries other than the country in which the information originally was collected. Those countries may not have as comprehensive data protection laws as the country from which McAfee initially obtained the information. When we transfer the information to other countries, we will protect that information as described in this Privacy Notice.

If you are located in the European Economic Area or Switzerland, we comply with applicable legal requirements providing adequate protection for the transfer of personal information to countries outside of the EEA or Switzerland. McAfee is certified under the Safe Harbor privacy framework as set forth by the U.S. Department of Commerce, the European Commission and Switzerland regarding the collection, storage, use, transfer and other processing of personal data transferred from the European Economic Area or Switzerland to the U.S. Click here to view our Safe Harbor Certification

Updating the Privacy Notice

We may update this Notice at any time by posting additions or modifications on this web page. If at any point we decide to use personal information in a manner materially different from that stated at the time it was collected, we will notify users by email or via a prominent notice on our website, and where necessary we will seek the prior consent of our users.

Links to Other Websites

Our websites may contain links to other websites for your convenience and information. These websites may be operated by companies not affiliated with McAfee. Linked websites may have their own privacy policies or notices, which we strongly suggest you review if you visit any linked websites. We are not responsible for the content of any websites that are not affiliated with McAfee, any use of those websites, or the privacy practices of those websites.

In certain circumstances, where the information of third parties is collected by us by virtue of the third-party's interaction with you (such as the information of those individuals who send communications to your computer), we rely on you to provide the relevant third parties with any requisite notice and to obtain any requisite consent.

Your agreement to our Privacy Notice

You expressly consent to McAfee's processing of information as described in this Privacy Notice when you:

In addition, through these uses and interactions with McAfee Products, Services or Websites, you specifically consent to our collection of personal information by automated means, such as cookies or the intended functionality of a product or service, and to our subsequent processing of the information in accordance with this Privacy Notice and to the storage and transfer of the information to locations wherever McAfee and its service providers have facilities.

Contact Us

If you have questions or concerns regarding this Privacy Notice, or would like to update information we have about you or your preferences, please contact us by:

If you do not receive a response, contact the Consumer Privacy Response Team of McAfee, LLC by emailing consumer_privacy_response_team@mcafee.com or by writing to Consumer Privacy Response Team, 5000 Headquarters Drive, Plano, Texas 75024.

If you are located in the European Economic Area, please write to:

Privacy Program Office - McAfee Security S.A.R.L.
26, Boulevard Royal
2449 Luxembourg, Luxembourg

In addition to McAfee, LLC the McAfee entity with which you have a business relationship is responsible for ensuring your personal information is collected and processed according to this Notice.

For the U.S., Mexico, Central America, South America, and the Caribbean, this is: McAfee, LLC 2821 Mission College Blvd., Santa Clara, California 95054

For Canada, Europe, the Middle East, Africa, Asia, and the Pacific Rim, this is: McAfee Security S.A.R.L., 26, Boulevard Royal, 2449 Luxembourg, Luxembourg

For Japan, this is: McAfee Co., Ltd., Shibuya Mark City West Building 12-1, Dogenzaka 1-Chrome, Shibuya-ku, Tokyo 150-0043, Japan


Last Modified December 19, 2012.

To view previous version, click here.