Older Privacy Policy Revisions

Note: This is NOT the Privacy Policy — this is a summary of older revisions to that policy that were made prior to January 1, 2021, listed in reverse order by date. For a summary of more recent revisions, please see the Recent Revisions section at the bottom of the Privacy Policy page.

(Portions of the Privacy Policy were adapted from the Automattic Privacy Policy and from the Automattic Terms of Service for WordPress.com (both of which you can also find at their Legalmattic repository), which are both licensed under a Creative Commons Attribution-ShareAlike 4.0 International (CC BY-SA 4.0) license. Therefore, the entire Ate Up With Motor Privacy Policy is also licensed under CC BY-SA 4.0, as the terms of that license require. If you elect to use or further adapt our policy, please credit Automattic as well as us. Automattic, Legalmattic, and WordPress.com are trademarks or registered trademarks of Automattic (or Automattic’s licensors). WordPress is a registered trademark of the WordPress Foundation in the United States and other countries. Ate Up With Motor is not affiliated with or endorsed by Automattic or the WordPress Foundation in any way. All other trademarks are the property of their respective owners.)

  • December 29, 2020: In Disclosure of Personally Identifying Information, made a number of clarifications to the bullet point on photos, images, and/or other media: Changed “(such as videos)” to “(e.g., videos)”; changed “whether in the image or other media itself” to “whether in the photos, images, and/or other media themselves”; changed “For various reasons, it is not always practical or even feasible for us to completely obscure visible bystanders or potentially personally identifying information (for example, the license terms under which we use photos owned by others …” to “Obviously, in certain cases, those people (and/or their information) may be the subject(s), or among the subjects, of the photo(s), image(s), and/or other media; even where they are not, it is not always practical or even feasible for us to completely remove or obscure visible bystanders or other personal information or potentially personally identifying information such photos, images, and/or other media may contain (for example, the license terms under which we use images owned by others …”; and, in the following sentence, changed “In most cases, we have no reasonable way …” to “In many cases, we have no reasonable way …” Amended the bullet point reading “If the person(s) to whom the information pertains have asked or authorized us to do so” to “If the person(s) to whom the information pertains (and/or, where applicable, their respective assigns, heirs, and/or successors) have asked or authorized us to do so, either directly or through their respective agent(s) or other authorized representative(s)” (mostly for clarity and the avoidance of doubt). Made the same change to the corresponding bullet point in the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page).
  • December 28, 2020: In Definitions, made a minor adjustment to the definition of “Personal information/personally identifying information” (changing “that describes or could be associated with you …” to “that describes and/or could be associated with you and/or your household …” for internal consistency). In Disclosure of Personally Identifying Information, updated the examples of third-party vendors and service providers to change “use of their computers, catalogs, databases, and/or other systems, and/or …” to “use of their computers, catalogs, databases, and/or other systems and/or services — some of which may be provided by, powered by, and/or otherwise supported by third parties, some of which may have their own privacy policies — and/or …” for completeness.
  • December 24, 2020: In Information We Gather Through Our Research or Receive from Other Third-Party Sources, fixed a typo in the paragraph beginning “If we have employees …” (changing “the services the perform” to “the services they perform”). In that same sentence, also changed “may entail their providing …” to “may entail and/or include their providing …” for completeness.
  • December 21, 2020: In Information We Gather Through Our Research or Receive from Other Third-Party Sources, in the paragraph beginning “In some cases, third-party vendors and/or service providers …” changed “… that discusses the life and/or work of notable people related to the course subject matter” to “… that discusses the lives and/or work of notable people related to the class’s subject matter” for consistency and grammar and changed “or download a photo” to “and/or download a photo containing recognizable people” for clarity.
  • December 20, 2020: In Information We Gather Through Our Research or Receive from Other Third-Party Sources, in the paragraph beginning “In some cases, third-party vendors and/or service providers …” changed “or download a photo from a repository …” to “take a class that discusses the life and/or work of notable people related to the course subject matter; or download a photo from a repository …” In Disclosure of Personally Identifying Information, updated the bullet point on independent contractors, employees, agents, and/or business partners to change “and/or other types of repair/maintenance/service” to “other types of repair/maintenance/service, training, tutoring, and/or education” and added “teachers, instructors, trainers, tutors, and/or other educators” to the examples of third-party vendors and/or service providers.
  • December 18, 2020: In Disclosure of Personally Identifying Information, updated the bullet point beginning “If we believe in good faith that such disclosure is reasonably necessary …” to change “… of third parties and/or the public at large” to “… of others and/or of the public at large” and add an example pertaining to contact tracing for infectious disease cases. (In the midst of an ongoing pandemic, this seems worth spelling out!) Also in that bullet point, changed “… that was provided to us by a third party violates your copyright” to “… that was provided to us by a third party violates your copyright or other intellectual property right(s)” to align with the current wording of the section of the Terms of Use to which that sentence refers. In the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Property Rights page), updated the corresponding bullet point to change “… and/or to forward copyright claims …” to “… and/or to forward copyright or other intellectual property rights claims …” for internal consistency.
  • December 16, 2020: In Information We Gather Through Our Research or Receive from Other Third-Party Sources, changed “… naturally depends on the specific circumstances” to “… naturally depend on the specific circumstances” for grammatical reasons (subject-verb agreement). In Disclosure of Personally Identifying Information, updated the item about postal services, common carriers, shipping agencies, delivery services, and/or mailbox rental services to change “for the purposes of sending and/or receiving correspondence, packages, and/or shipments” to “for the purposes of sending, receiving, and/or tracking the status of correspondence, packages, and/or shipments” for completeness. (We think tracking the status of correspondence, packages, and/or shipments would be reasonably encompassed by “sending and/or receiving,” but we spell it out for the avoidance of doubt.) In the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), in the second-to-last bullet-pointed list in that subsection, updated the first bullet point to change “if that content incorporates or involves …” to “if that content or those services incorporate or involve …” Added a bullet point to that list: “Presenting and/or discussing examples of our content and/or our past or current writing/editing/writing consulting services in the course of proposing, pitching, or otherwise offering for commercial advantage our content and/or professional services (e.g., submitting some of our content as writing samples and/or describing some of our previous work as part of our application or pitch for a job or freelance assignment), if such examples incorporate or involve any personal information.”
  • December 14, 2020: In Comments and Personal Information, changed “… may also be subjected to certain automated tests for security purposes” to “… may also be subjected to certain automated tests for security purposes, to discourage spam, and/or to filter out comments submitted by automated bots rather than human users.” In Information We Gather Through Our Research or Receive from Other Third-Party Sources, changed “As is probably evident to any Ate Up With Motor reader, we routinely gather a wide variety of information related to our automotive articles and/or other content we write and/or edit (and/or on which we consult) in the course of our business and/or other creative endeavors (professional or otherwise)” to “As is probably evident to most Ate Up With Motor readers, we routinely gather a wide variety of information related to our automotive articles; the same is true of other content we create and/or edit (and/or on which we consult) in the course of our business, and also of many of our other creative endeavors (professional or otherwise)” for greater clarity. In the second sentence, changed “… about people involved with and/or otherwise relevant to that content” to “… about people involved with and/or otherwise relevant to that content and/or such creative endeavors” for consistency. In the subsequent sentence, changed “Our research, writing, and editing process often involves …” to “The process of researching, creating, and/or editing such content and/or creative endeavors (and/or consulting on others’ content and/or creative endeavors) routinely involves …” In Disclosure of Personally Identifying Information, amended the last sentence of the bullet point on information disclosed as part of and/or in connection with our content to change “the process of researching, writing, and editing such content routinely involves sharing and discussing relevant information with various third parties and/or the public; the same is true of publishing, promoting, and/or otherwise disseminating such content” to “the process of researching, creating, and/or editing such content and/or creative endeavors (and/or consulting on others’ content and/or creative endeavors) routinely involves routinely involves sharing and discussing relevant information with various third parties and/or the public; the same is true of publishing, promoting, publicly performing, exhibiting, broadcasting, and/or otherwise disseminating and/or discussing such content and/or creative endeavors” for consistency and completeness. In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), in the bullet point on network, shared device, and/or online service information (under “Internet or similar network activity information”), changed “e.g., names, passwords/login credentials, technical details, and/or other information …” to “e.g., names, passwords/login credentials, URLs, IP addresses, technical details, and/or other information …”; changed “online service accounts” to “online accounts”; and changed “… and/or other means of networking, sharing, and/or otherwise connecting electronic devices, files, and/or data” to “… and/or other means of networking, connecting, sharing, and/or otherwise accessing electronic devices, files, and/or data”. Fixed an error in this entry (we belatedly realized we’d incorrectly described the order of one of the sentences we edited).
  • December 13, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), added “courses taken and/or completed” to the enumerated examples of education information; changed “schools attended” to “schools considered and/or attended”; changed “degrees and/or credentials earned” to “degrees and/or credentials considered, pursued, and/or earned” for completeness. (One hopes both would be reasonably-self evident, but we decided to spell this out anyway.)
  • December 12, 2020: In Information We Gather Through Our Research or Receive from Other Third-Party Sources, further refined the language about information we may receive through third-party vendors and/or service providers by adding a sentence about vendors and/or service providers who enable us to purchase, access, and/or obtain published works and/or other publicly available information and/or resources. Tinkered further with the additional wording after initial publication. Also in that section, changed “… often contain an assortment of personal information” to “… often contain and/or otherwise incorporate an assortment of personal information” for wording consistency. In Disclosure of Personally Identifying Information, added other wire transfer and/or other funds transfer services and restaurants, meal delivery, and/or food/grocery delivery services to the examples of third-party service providers. In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), further adjusted the wording of a few of the examples: Under “Additional categories of personal information,” changed “other information pertaining to creditworthiness, assets, income, and/or liabilities” to “other information pertaining to creditworthiness, assets, benefits, income, and/or liabilities” (for completeness). Under “Professional or employment-related information,” changed “Compensation” to “Compensation and/or benefits” and changed “Other information about an individual’s work, vocation, trade, professional services, products, and/or commercial offerings” to “Other information about an individual’s current, past, and/or prospective work, vocation, trade, professional services, products, and/or other commercial endeavors”.
  • December 11, 2020: In Website Server, Error, and Security Logs, changed “Many (though not necessarily all) of those logs record the IP address and/or user agent information …” to “The information these logs record may include (but is not necessarily limited to) the IP address and/or user agent information …” for greater clarity. In Embedded Content, changed “To learn more about what user information such third-party websites or services may collect and how they use it, click the links on the applicable player or display window to go to that hosting site …” to “To learn more about what user information such third-party websites or services may collect and how they use it, please visit the applicable site …” (since not all content necessarily has a player or display window in the manner originally described). In the Information Sharing subsection of the Financial Transactions Policy, changed, “To our applicable payment processor(s) and/or bank(s)/financial institution(s) …” to “To the applicable payment processor(s) and/or bank(s)/financial institution(s) …” Further updated Information We Gather Through Our Research or Receive from Other Third-Party Sources to tinker with the paragraph added December 10 regarding content we create and/or edit (and/or on which we consult) that is published, broadcast, exhibited, and/or otherwise distributed by third parties; add a new paragraph regarding information we may receive through employees, independent contractors, agents, and/or business partners; amend the paragraph on information from third-party services to change “third-party services and/or service providers” to “third-party vendors and/or service providers” for internal consistency and clarify that the information such services or vendors may provide us isn’t necessarily only about other users of the same service(s) (although that is probably the most common example); and add language about information we may receive from someone’s agents, representatives, and/or service providers. Rearranged the order of the paragraphs in that section to provide a more logical progression, making some minor wording changes, clarifications, and grammatical fixes throughout the text. In the last paragraph of that section, changed “may be published or disclosed in that context” to “may be published and/or otherwise disclosed in that context”. Tinkered a bit with the new and revised wording after initial publication. In the examples of third-party vendors and service providers listed under Disclosure of Personally Identifying Information, moved the item about bank(s)/financial institution(s) and/or other applicable payment processors to the bullet point on “Other types of service providers” later in that same list and reworded it as “bank(s), financial institution(s), and/or payment processor(s) that process (and may sometimes audit or otherwise investigate) our business-related financial transactions” (which better expresses the intended scope). In the Your California Privacy Rights section (both on this page and the Your California Privacy Rights page), renamed the “Do Not Sell My Personal Information” subsection “Opting-Out or Submitting Other California Privacy Requests (Do Not Sell My Personal Information Page)” to reduce the risk of confusion with the separate Do Not Sell My Personal Information page, also making the same change to the Table of Contents above. In the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights Page), changed “routinely involves collecting and sharing personal information …” to “routinely involves collecting and sharing personal information, often for publication (and/or public performance, exhibition, and/or broadcast, as applicable) …”; changed “… for use in or with our published work(s)” to “… for use in or with work(s) intended for publication and/or other public dissemination”; changed “Publishing or submitting for publication …” to “Publishing, submitting for publication, and/or otherwise commercially distributing or disseminating …”; in the paragraph discussing the problems with the CCPA definitions of “commercial” and “noncommercial speech,” changed “Examples could include:” to “Some representative examples could include:” (to make it clearer that the subsequent list is not intended to be exhaustive); and changed “&hellip is intended for publication” to “… is intended for publication (and/or public performance, exhibition, and/or broadcast, as applicable)”. Removed some extra spaces throughout this page and the Your California Privacy Rights page. Made a minor clarification to the December 5, 2020, entry in the revisions list (“In Categories of Information and Purposes for Collection …” was supposed to say “In the Categories of Information and Purposes for Collection subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights Page …”). Also made a minor grammatical correction in the December 10 entry (where the word “subsection” was inadvertently omitted).
  • December 10, 2020: In Website Server, Error, and Security Logs, changed “and/or involves credentials we create to allow specific users to access certain resources …” to “and/or involves or appears to involve credentials we create to allow specific users to access certain resources …” In Security Scans, changed “If the activity in question involved or appears to involve any of this website’s administrative users, the information collected may also include the username(s), user ID number(s), and/or other identifiers associated with such administrative user(s)” to “If the activity in question involves or appears to involve any of this website’s administrative users, and/or involves or appears to involve credentials we create to allow specific users to access certain resources (e.g., the login credentials for certain ateupwithmotor.com email address(es) and/or FTP folder(s)), the information collected may also include the username(s), user ID number(s), and/or other identifiers associated with such administrative user(s) and/or credentials” for consistency with Website Server, Error, and Security Logs. Updated Transaction-Related Information We Receive from Third Parties to clarify that we may also receive information related to questions, comments, reviews, and/or other interactions related to products and/or services we offer through third-party services (not just regarding completed sales or transactions). Made a number of other clarifications in that section. In Information We Gather Through Our Research or Receive from Other Third-Party Sources, added a paragraph about information we may receive in connection with content we create and/or edit (and/or on which we consult) that is published, broadcast, exhibited, and/or otherwise distributed by third parties. In the Collection Sources subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), changed “Clients or employers for whom we provide (or have provided) writing/editing/writing consulting services” to “Clients or employers for whom we provide (or have provided) writing/editing/writing consulting services, and/or publishers or other third parties through which we publish, perform, broadcast, exhibit, and/or otherwise distribute our content and/or other creative endeavors (professional or otherwise).” In the Information Shared for Business or Commercial Purposes subsection of the notice, changed “The public, through the publication, performance, broadcast, other dissemination, and/or public discussion of …” to “The public, through the publication, performance, broadcast, exhibition, other dissemination, and/or public discussion of …” for consistency.
  • December 8, 2020: In Disclosure of Personally Identifying Information, updated the bullet point beginning “As part of and/or in connection with our content and/or other creative endeavors …” to change “as do various other types of content we may create and/or edit (and/or on which we may consult), including (again without limitation) journalistic or historical content, reviews and other critical accounts, and even some works of fiction and/or other types of art and/or creative work” to “as may other types of content we may create and/or edit (and/or on which we may consult), such as (again without limitation) journalistic, historical, and/or other nonfiction content; reviews and/or other critical accounts; and potentially even works of fiction and/or other types of art and/or creative work” for greater clarity. Later in that list, changed “To publish photographs or other images you provide to us for use on Ate Up With Motor …” to “To publish photographs and/or other images you provide to us for use on Ate Up With Motor …”
  • December 7, 2020: In Data in Submitted Images, updated the third paragraph to change “the metadata could also include other personally identifying and/or potentially personally identifying information, such as …” to “the metadata could also include personal information and/or potentially personally identifying information, such as (though not necessarily limited to) …” and changed which portions of that sentence are boldface. In Disclosure of Personally Identifying Information, updated the bullet point on Google to change “the Android platform and the related Google Mobile Services applications and APIs” to “the Android platform and Google’s related services, applications, APIs, and infrastructure (such as, though not limited to, the Google Location Service infrastructure)” (to clarify that this text is referring to a range of services associated with Android devices, not to Google’s wireless service). Added the Google Location Service to the trademark notice at the end of that bullet point. In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), under “commercial information,” changed “Information about real property an individual or household has purchased, rented, and/or leased (and/or is considering purchasing, renting, and/or leasing), and/or property records indicating who owns, manages, administers, sells, rents, leases, or otherwise offers for commercial advantage a particular building, lot, or other real property” to “Information about real property and/or lodgings an individual or household owns, rents, leases, and/or otherwise uses (and/or is considering purchasing, renting, leasing, and/or otherwise using), and/or information about who owns, manages, administers, sells, rents, leases, and/or otherwise offers for commercial advantage particular lodgings and/or a particular building, lot, or other real property” for greater clarity and completeness. (Our first pass at this revised language, published earlier today, was “Information about real property an individual or household owns, rents, and/or leases (and/or is considering purchasing, renting, leasing, and/or otherwise obtaining), and/or information about who owns, manages, administers, sells, rents, leases, and/or otherwise offers for commercial advantage a particular building, lot, or other real property”; we subsequently decided to further revise that text as indicated above.) In the Information Shared for Business or Commercial Purposes subsection (again, both on this page and the Your California Privacy Rights page), changed “&hellip of our content and/or other creative work …” to “… of our content and/or other creative endeavors (and/or content we write and/or edit (and/or on which we consult) for others) …” for greater internal consistency.
  • December 6, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), under “commercial information,” changed “property records indicating who owns and/or manages a particular building, lot, or other real property” to “property records indicating who owns, manages, administers, sells, rents, leases, or otherwise offers for commercial advantage a particular building, lot, or other real property” and changed “(e.g., whether an individual or household owns and/or has recently purchased and/or sold shares in a particular corporation or other business entity)” to “(e.g., whether an individual or household owns and/or has recently purchased and/or sold shares in a particular corporation or other business entity, and/or what broker(s) and/or other intermediaries, if any, conducted and/or administered such transaction(s))”. Under the “professional or employment-related information” bullet point, changed “… about writers, artists, designers, performers, developers, engineers, scientists, and/or other professionals” to “… about writers, artists, designers, architects, performers, developers, engineers, scientists, inventors, and/or other professionals” and changed “… mechanical inventions and/or designs, and/or other types of artwork and/or creative endeavors” to “… architectural plans, mechanical inventions and/or blueprints, designs of whatever type, and/or other types of artwork and/or creative endeavors”. Under “other types of personal information …” added “broker(s)” to the examples of an individual’s employees, agents, representatives, and/or service providers. (These are all essentially nitpicking elaborations; the previously listed examples would probably have reasonably encompassed each of these additions.)
  • December 5, 2020: In Definitions, updated the definition of “Other personal information” to change “This includes any other information about an individual or household …” to “This may include any information about an individual or household …” In the Categories of Information and Purposes for Collection subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), added a new final paragraph explaining that while the listed categories are intended to describe the types of information we typically collect in the specified contexts, there may be circumstances in which we collect or receive a type of information not listed and/or that can’t be easily categorized. In Security Scans, updated the categories of information gathered to add “email addresses*; other contact information (e.g., phone numbers)*; images and/or other media (including metadata)*” and change “geolocation data (estimated from IP addresses and/or inferred from other data)*” to “geolocation data (determined directly, estimated from IP addresses, and/or inferred from other data)*” to reflect the broader range of security measures mentioned in the current text of that section. In Information We Receive from Third Parties for Security Purposes, updated the categories of information gathered to include “images and/or other media (including metadata)*” and change “geolocation data (estimated based on IP address/domain name and/or inferred from other data)*” to “geolocation data (determined directly, estimated from IP addresses, and/or inferred from other data)*” (for similar reasons). Corrected an error in the revisions list (this item had been inadvertently dated “November 5” rather than “December 5”!). Also in Security Scans, rearranged several of the paragraphs in that section to place them in a more logical order. In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), added a sentence to the first paragraph clarifying that for the avoidance of doubt, those disclosures also include personal information collected through and/or in connection with the owner’s personal website, aaronseverson.com. Later in that section, changed “(including offering the content on this website, which is supported by advertising and user contributions)” to “(including offering the content on this website, which is supported by advertising and user contributions, and which we may use to advertise and/or otherwise promote our work and/or professional services)”.
  • December 4, 2020: In the preamble, changed “… and how we use that information” to “… and how we may use and/or share that information.” In Legal Bases for Collecting and Using Information, removed the parenthetical examples after “The use is necessary to provide the functions of the website and/or its related services”; changed “to conduct research into the subjects of our articles” to “to conduct research into the subjects of our content”; and added a statement after the numbered list (adapted from similar text in recent versions of the Automattic privacy policy) explaining/reiterating that because we’re based in the U.S., information from users in the European Economic Area (EEA) may be used, stored, and/or accessed by individuals operating outside the EEA. In Additional Information About Data Retention, changed “… records of purchases or payments we make or receive in connection with the website and/or our business, such as phone bills or the purchase of research materials” to “… records of purchases or payments we make or receive in connection with this website, its related services, and/or our business” for clarity and internal consistency. In the same bullet point, changed “Naturally, the applicable bank(s)/financial institution(s) and/or payment processor(s) may also retain transaction-related information, which is outside of our control” to “Vendor(s), service provider(s), payment processor(s), and/or bank(s)/financial institution(s) involved in a given transaction may also retain certain information related to that transaction, which is generally outside of our control” for greater clarity. In Data in Submitted Images, changed “the recognizable likeness of any individual person in an image or video (and/or their voice in a video or audio recording or broadcast) …” to “the recognizable image and/or identifiable likeness of any individual person in images and/or other media (and/or their audible voice in a video or audio recording, broadcast, other media) …” and changed “The image might also contain …” to “Images or other media may also contain …” for completeness. In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), changed “… images, videos, audio recordings, and/or other media in which recognizable individuals and/or likenesses are visible …” to … images, videos, audio recordings, broadcasts, and/or other media in which recognizable individuals and/or their identifiable likenesses are visible …” for internal consistency and better grammar. Also rearranged the order of several of the bullet points under “Other types of personal information not specifically described in the applicable statutes …”
  • December 3, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), made a number of very minor wording changes to the enumerated examples (e.g., changing certain instances of “and” and “or” to “and/or”) for greater internal consistency. Also changed “Health insurance information (e.g., whether or not individuals are insured and with which insurance carrier(s) …” to “Health insurance information (e.g., whether or not individuals or households are insured and if so, with which insurance provider(s) …” and changed “Information about personal property, products, goods, and/or services an individual or household owns, rents, leases, and/or otherwise uses; has owned, purchased, rented, leased, obtained, or considered; desires to purchase, rent, lease, obtain, and/or use; and/or is considering purchasing, renting, leasing, obtaining, and/or using” to “Information about personal property, products, goods, and/or services an individual or household owns, rents, leases, has otherwise obtained, and/or uses; has owned, purchased, rented, leased, otherwise obtained, used, and/or considered; desires to purchase, rent, lease, otherwise obtain, and/or use; and/or is considering purchasing, renting, leasing, otherwise obtaining, and/or using”. Under “Professional or employment-related information,” changed “Other information about an individual’s vocation, trade, professional services, products, and/or commercial offerings” to “Other information about an individual’s work, vocation, trade, professional services, products, and/or commercial offerings” for completeness.
  • December 2, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), updated the bullet point on agents, representatives, and/or service providers (under “Other types of personal information”) to change “Information about an individual or household’s agents, representatives, and/or service providers (e.g., attorney(s) or legal counsel, talent or literary agency, manager(s), accountant(s), auditor(s), assistant(s) and/or secretaries, and/or other authorized representatives and/or professional service providers)” to “Information about an individual or household’s employees, agents, representatives, and/or service providers (e.g., assistant and/or secretary, attorney(s) and/or other legal counsel, talent and/or literary agent(s), manager(s), accountant(s), auditor(s), and/or other authorized representatives and/or professional service providers)”. In the Collection Sources subsection (again, both on this page and the Your California Privacy Rights page), changed the first bullet point to “You, whether through your direct communications with us; through other public disclosures you’ve made (e.g., social media posts); through your use of this website and/or its related services; and/or through your employees, agents, representatives, and/or service providers (as applicable)”. In Disclosure of Personally Identifying Information, revised the references to Gpg4win and its associated software to update and clarify the information about Kleopatra, add a trademark notice, and rearrange one of the existing trademark notices. In Additional Information About Data Retention, updated the bullet point about contact information to change “The contact information of individuals with whom …” to “The contact information and other details of individuals with whom …” and added a sentence with some further explanation. In Disclosure of Personally Identifying Information, updated the reference to WordPress.org to add the phrase “and/or its respective developers, contributors, volunteers, and other users” and change “… of the WordPress website and/or forums to help us manage and troubleshoot this site” to “… of the WordPress website and/or forums, which we regularly use to seek help in managing, troubleshooting, and/or improving this website as well as to report bugs, security flaws, and/or other issues with the WordPress content management system itself” (since use of the forums and/or website may involve communicating with various people who are not part of the WordPress organization).
  • December 1, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), added a bullet point to the examples under “Commercial information”: “Information about products, goods, services, and/or property an individual or household sells, rents, leases, and/or otherwise offers for commercial advantage”. Also changed “Information about cars and/or other vehicles an individual has owned, purchased, rented, leased, otherwise obtained, or considered …” to “Information about cars and/or other vehicles an individual or household has owned, purchased, rented, leased, otherwise obtained, or considered …”; changed “Information about real property an individual has purchased, leased, or rented, and/or property records indicating who owns a particular building, lot, or other real property” to “Information about real property an individual or household has purchased, rented, and/or leased (and/or is considering purchasing, renting, and/or leasing), and/or property records indicating who owns and/or manages a particular building, lot, or other real property”; and changed “… (e.g., whether an individual owns or has recently purchased or sold shares in a particular corporation or other business entity)” to “… (e.g., whether an individual or household owns or has recently purchased or sold shares in a particular corporation or other business entity)”. In the examples of “Professional or employment-related information” later in that section, changed “Other information about an individual’s vocation and/or trade” to “Other information about an individual’s vocation, trade, professional services, products, and/or commercial offerings” and updated the bullet point on “Authorship, other credits, and/or rights holder information” to change “… artwork, books, films, software, photographs, other media, other published works or designs, and/or other intellectual property such as trademarks and/or patents” to “… creative works, designs, inventions, and/or performances (e.g., books, articles, essays, blog posts, photographs, illustrations and/or other images, videos, songs and/or musical compositions, audio recordings, films, television and/or radio programs, other media, software, mechanical inventions and/or designs, and/or other types of artwork and/or creative endeavors), and/or other types of intellectual property such as trademarks, service marks, and/or patents” for greater completeness. Later in that section, changed “… through the Ate Up With Motor website and/or its related services” to “… through the Ate Up With Motor website or its related services” for better grammar. In Information We Collect Automatically: Subscribing via Web Feed (Atom and RSS), changed “It is sometimes possible for us to determine from the log data if certain individual log entries pertain to a web feed user or to a visitor who directly accessed the site through their browser (and may reveal the type of web feed involved, if any — e.g., whether a specific feed connection was via Atom or RSS)” to “It is sometimes possible to determine from the log data if certain individual log entries pertain to a web feed user or to a visitor who directly accessed the site through their browser (and the log data may reveal the type of web feed involved, if any)” for greater clarity. Also removed an extra space in that section. In Comments and Personal Information, changed “the contents of published comments may also appear in search results of the website’s search function” to “the contents of published comments may also appear in search results of the website’s search function and/or to users who have subscribed to Ate Up With Motor web feeds (as described in “Subscribing via Web Feed (Atom and RSS)” above).” In the first paragraph of the preamble, changed “… through and/or in connection with Ate Up With Motor (including this website and/or its content) and/or, where applicable, its related services (e.g., ateupwithmotor.com email addresses, web feeds, and/or FTP folder(s), and/or Ate Up With Motor’s social media accounts and/or pages) — except where we publish separate private policies pertaining to such services …” to “… through and/or in connection with Ate Up With Motor (including this website; its content; and/or, where applicable, its web feeds, if any) and/or its related services (e.g., the ateupwithmotor.com email addresses and/or FTP folder(s), and/or Ate Up With Motor’s social media accounts and/or pages) — except where we publish separate private policies pertaining to such related services — except where we publish separate private policies pertaining to such related services …” (This is a clarification and a semantic distinction; web feeds are not really a distinct service, but rather a different way of accessing the website’s content.) In Notice to Parents Regarding Children Under 16, changed “The Ate Up With Motor website is not intended for …” to “Ate Up With Motor and its related services are not intended for …” and changed “its associated services” to “its related services” for internal consistency.
  • November 30, 2020: In the examples of third-party service providers under Disclosure of Personally Identifying Information, updated the item on hotels, motels, and/or other lodging providers to change “(if we use and/or arrange such lodgings in the course of our business)” to “(if we use, arrange, and/or communicate with people using such lodgings in the course of our business)” for completeness.
  • November 26, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and on the Your California Privacy Rights page), rearranged the examples of “Internet or similar network activity information” to put them in a (hopefully) more logical order. Also in that subsection, changed the phrase “about an individual’s interactions with a website, application, or advertisement” to “about an individual or household’s interactions with websites, applications, and/or online advertisements” for greater completeness.
  • November 23, 2020: Updated Information Provided by Social Media Services to change “user name” to “username” and updated Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page) to change “user names” to “usernames” for internal consistency of spelling.
  • November 20, 2020: In the Refunds and Returns subsection of the Financial Transactions Policy section, updated the bullet point on Other Purchases to change “digital goods or services other than advertising” to “digital goods and/or services other than advertising” (for completeness) and changed “(e.g., the purchase of an ebook)” to “(such as, without limitation, the purchase of an ebook and/or payment(s) for our writing/editing/writing consulting services)” (to better illustrate the intended scope). Updated the bullet point on Other Types of Transactions to change “transactions that do not fit any of the above categories …” to “transactions that do not fit into any of the above categories (including, though not limited to, payment(s) of license fees and/or royalties for the reuse of our content) …”
  • November 19, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), made some minor grammatical and punctuation adjustments to the “Education information” bullet point (separating the examples with semicolons rather than commas and adding “and/or” before “degrees and/or certifications earned”). Under the “Other types of personal information” bullet later in that section changed “Information about wills, estates, executorship, and/or inheritance” to “Information about wills, estates, executorship, inheritance, trusts, and/or trusteeship”.
  • November 17, 2020: In Disclosure of Personally Identifying Information, added hCaptcha to the examples of third-party service providers. Also updated and adjusted the references to Cloudflare in that section for greater accuracy and better readability, also adding and rearranging some trademark notices in that text and adjusting which portions of the text are anchor text for the applicable links.
  • November 16, 2020: In Disclosure of Personally Identifying Information, added Discord to the examples of third-party service providers and adjusted the wording of the reference to Signal in the same section to be more readable, also rearranging the trademark notices in that text.
  • November 14, 2020: In the Online Tracking; Website Server, Error, and Security Logs; Security Scans; and Information We Receive from Third Parties for Security Purposes sections, added “other personal information*” to the listed categories where it wasn’t already included, and changed “special: other technical details (some of which might be potentially personally identifying)*”; and “special: other technical details relevant for security purposes (some of which might be potentially personally identifying)*”; and “special: other security-related technical details (some of which might be potentially personally identifying)*” to “special: other technical details (some of which might be potentially personally identifying and/or constitute personal information in certain jurisdictions)*” for consistency. (These changes are really just clarifications; some jurisdictions have adopted such expansive definitions for “personal information” that certain types of information may be considered “personal information” even if it could not reasonably be used to individually identify you.) In Disclosure of Personally Identifying Information, changed “travel agencies, travel bureaus, ticket brokers, and similar services” to “travel agencies, travel bureaus, ticket brokers, and/or similar services” for consistency of wording. Also in that section, updated the PayPal reference to change “processes some payments for us” to “processes certain payments we make or receive” for greater clarity. In the Transaction-Related Information Gathering section of the Financial Transactions Policy section, added a paragraph referencing the Transaction-Related Information We Receive from Third Parties section, including an internal link to that section. In both those sections, added “images and/or other media (possibly including metadata)*” to the listed categories of information we may collect (since the information we receive may include profile pictures or other types of images and/or media). Also in Transaction-Related Information We Receive from Third Parties, changed “the seller’s profile picture” to “the seller’s profile picture and/or geographical location,” since the latter is another common example of this type of information, and made a number of clarifications to the paragraph on data retention. In Information Provided by Social Media Services, added “geolocation data*” to the listed categories of information, since many social media services now display at least generalized location data (e.g., city and state) about other users.
  • November 13, 2020: In Subscribing via Web Feed (Atom and RSS), amended and rearranged the text for greater clarity and technical accuracy. (Web feeds are not a subject we understand particularly well, so there were a number of errors in our previous attempt to describe them.) Tinkered a bit with the updated wording. In Ads on Ate Up With Motor, changed “settings/configurations/addons” to “settings and/or add-ons” to better align with the Embedded Content section (and to make the spelling of “add-ons” consistent throughout this policy).
  • November 11, 2020: In Acknowledgments of User Assistance and Information, changed “we will make our best efforts to accommodate your request …” to “we will make a reasonable effort to accommodate your request …” In the preamble, updated the wording of the first sentence to change “… (and/or, where applicable, its related services …” to “… (including this website and/or its content) and/or, where applicable, its related services …”; deleted the word “the” before “ateupwithmotor email addresses”; changed “… except where we publish a separate private policy pertaining to such services” to “… except where we publish separate private policies pertaining to such services”; and adjusted the punctuation for greater clarity and better grammar. In the subsequent sentence, changed “By using the Ate Up With Motor website and/or its related services …” to “By using Ate Up With Motor and/or its related services …” for consistency. In Disclosure of Personally Identifying Information, amended the paragraph about possible incidental disclosures involving roommates, houseguests, other cohabitants, and/or visitors for better grammar and changed the conjunction separating the listed examples from “or” to “and/or.” Also in that section, added a trademark notice for Akamai.
  • November 8, 2020: In Disclosure of Personally Identifying Information, added “online time servers” to the examples of third-party service providers. Also in that section, updated the reference to the manufacturers of my wireless routers to change “their associated software/services” to “their associated software and/or services” (for greater accuracy). Amended a previous item on this list for October 30, 2020, to change “examples of third-party services” to “examples of third-party service providers” for internal consistency. Removed some extra spaces throughout this page and the Your California Privacy Rights page. In Consents and Agreements, completely revised and updated the text to be more broadly applicable and more accurate (it was originally written to refer mostly to the privacy banners and consent checkboxes, but the new version is more comprehensive), also splitting the second paragraph into two separate paragraphs in the interests of readability. Tinkered with the updated wording.
  • November 7, 2020: In Disclosure of Personally Identifying Information, updated the bullet point on comments to add the following phrase to the end of the sentence beginning “As explained in that section …”: “and/or emailing you directly (at the email address you provided with your comment) prior to or instead of publishing your comment(s).” (Since this point is already spelled out explicitly in the Comments and Personal Information section above, this is a just a clarification for easier reference.) Also in that section, updated the bullet point on inquiries and support requests to change “As part of a public response to an inquiry or support request” to “To respond (publicly and/or privately) to your messages, inquiries, and/or support requests” for greater accuracy. (Even if we only respond to you privately, doing so typically involves communicating at least some information to third parties in ways some jurisdictions now regard as a disclosure of personal information — for example, sending you an email in response to your inquiry necessarily involves transmitting your email address to the servers of our respective email providers!)
  • November 3, 2020: In Website Server, Error, and Security Logs, changed “Additionally, if a logged event or action involved or appeared to involve any of this website’s administrative users, certain logs may also record the username(s), user ID number(s), and/or other identifiers associated with such administrative user(s)” to “Additionally, if a logged event or action involves or appears to involve any of this website’s administrative users, and/or involves credentials we create to allow specific users to access certain resources (e.g., the login credentials for certain email address(es) and/or FTP folder(s)), certain logs may also record the username(s), user ID number(s), and/or other identifiers associated with such administrative user(s) and/or credentials.” Also in that paragraph, changed the phrase “the routine operation of the website and its host” to “the website and its related systems” (which is more correct).
  • November 2, 2020: In Disclosure of Personally Identifying Information, updated the reference to WebAIM to change the phrase “whose WAVE Accessibility Tool …” to “whose WAVE Accessibility Tool and/or other tools …” for completeness. (They have a number of useful tools besides the WAVE tool.) Later in that same section, changed “repair, maintenance, and/or technical service providers” to “repair, maintenance, installation, and/or technical service providers” and changed “postal services, common carriers, shipping agencies, and/or mailbox rental services (for the purposes of sending and/or receiving correspondence and/or packages)” to “postal services, common carriers, shipping agencies, delivery services, and/or mailbox rental services (for the purposes of sending and/or receiving correspondence, packages, and/or shipments)” (again for completeness).
  • October 30, 2020: In Disclosure of Personally Identifying Information, adjusted the wording of the reference to Audacity audio editing software (for greater correctness and better grammar). Also added identity theft protection services to the examples of third-party service providers listed in that section.
  • October 29, 2020: In Website Server, Error, and Security Logs, updated the categories of information gathered to add asterisks to “IP addresses,” “user agent information” and “geolocation data” (since such information may be collected and/or inferred in some circumstances and not in others, depending on the specific logs involved) and added “domain names*” to the listed categories for completeness. In the first paragraph of that section, added a new sentence: “Many (though not necessarily all) of those logs record the IP address and/or user agent information of the applicable device (and sometimes the referring site, if any), which sometimes makes it possible to determine, estimate, and/or infer certain other information (e.g., geographical location and/or device type)”; and changed “Most such logs also include …” to “Most such logs include …” In the paragraph beginning “Please keep in mind that …” changed “server and server error logs” to “server access and server error logs” for clarity. In Disclosure of Personally Identifying Information, amended the reference to insurers and/or warranty providers to change “their respective affiliates, agents, brokers, claims adjusters, subcontractors, and/or subsidiaries” to “their respective administrators, affiliates, agents, brokers, claims adjusters, subcontractors, and/or subsidiaries” for completeness.
  • October 28, 2020: In Online Tracking, changed “third parties (subprocessors) such as (without limitation) K. K. Teledirect Japan, who may be located in other regions …” to “third parties (subprocessors), who may be located in various regions …” (Since Google subprocessors may change periodically and that paragraph already includes a link to their current official list, we decided it doesn’t make sense to specify a particular example in the text, since it might not be correct in the future.) In Disclosure of Personally Identifying Information, changed “Abine, Inc.” to “Abine Inc.” to reflect their stylization. In Your Rights (GDPR and Other National or State Privacy Laws), changed “or in some U.S. states” to “or in certain U.S. states” for grammatical reasons; changed “we may (to the extent permitted — and/or required — by applicable law/regulation) ask you to provide additional information to verify your identity and/or residency before processing any data-related requests” to “we may (to the extent permitted — and/or required — by applicable law/regulation) take steps to verify your identity and/or residency before processing certain requests pertaining to your personal information”; and changed “for legal or administrative purposes or to secure this website and its data” to “for legal or administrative purposes and/or to secure this website, its data, and/or its related services.” In Controllers/Responsible Parties, Questions, and How to Reach Us, added a link to the former section and changed “If you have questions about this policy or our use of personal information, you can contact us via postal mail to the address above …” to “If you have questions about this policy or our use of personal information, or if you would like to contact us regarding the rights mentioned in “Your Rights (GDPR and Other National or State Privacy Laws)” above, you can reach us via postal mail to that address …” In the corresponding section of Your California Privacy Rights, changed “you can contact us via postal mail to the address above” to “you can reach us via postal mail to that address” for consistency. (Since the latter page is specifically directed at California residents, we omitted the reference to the “Your Rights” section there to avoid confusion.) In Other Information You Provide to Us, changed “These are just a few of the many possibilities” to “These are just a few of the many possibilities, not an exhaustive list.”
  • October 25, 2020: In Disclosure of Personally Identifying Information, updated the reference to LibreOffice to change “their LibreOffice suite” to “the LibreOffice suite of open source office software” for clarity, added a link to the homepage for that software, and updated the trademark notice. Also updated the reference to FileZilla to add a link to the FileZilla privacy policy and remove the (inaccurate) statement that the software did not have such a policy (which was an unfortunate error on our part; the project website’s privacy policy does include a section pertaining to the software itself). Throughout that section and in older items on the revisions list, removed the hyphen from “open source” for consistency. Also changed “Social media services (including, without limitation, chat rooms, online bulletin boards/message boards/discussion groups, and/or similar online forums)” to “Social media services (including, without limitation, chat rooms, online bulletin boards/message boards/discussion groups, wikis, and/or similar online forums)” for completeness. (Whether a wiki can be considered a social media service is arguable, but there is not necessarily a strong distinction between a wiki dedicated to a specific topic and a chat room or online bulletin board dedicated to the same topic.)
  • October 24, 2020: In Disclosure of Personally Identifying Information, added towing and/or roadside assistance services to the examples of third-party service providers; changed “mapping and/or navigation services” to “mapping, navigation, and/or trip-planning services and/or apps” (for completeness, although these are to some extent different terms for very similar types of services); and changed the parenthetical note in the listing for cars, trucks, vans, bicycles, scooters, and/or boats from “if we use such services …” to “if we use and/or arrange such services …”
  • October 21, 2020: Added credit bureaus and/or credit reporting agencies to the examples of other types of service providers under Disclosure of Personally Identifying Information. In that section, also changed “third-party printers/print services” to “third-party printers and/or print services” for clarity.
  • October 18, 2020: In Disclosure of Personally Identifying Information, added print-on-demand publishing and/or distribution platforms to the examples of third-party service providers, including one specific example. (This is just a clarification, since that section already lists both publishers and distributors.) In Online Tracking, changed the reference to the “Safeguarding your data: Information of Visitors of Sites and Apps Using Google Analytics and the …” page to “the “Information for Visitors of Sites and Apps Using Google Analytics” section of the Google Analytics “Safeguarding your data” help page and in the …” (to fix a typographical error and make clearer that the text refers to a specific section of the linked page). In Information Provided by Social Media Services, added a sentence to the paragraph about data retention: “The data retention and data use policies of third-party social media services and/or platforms are generally outside of our control.” (This is already stated elsewhere in this policy, but we added it to that section for consistency and to avoid confusion.)
  • October 16, 2020: In Embedded Content, clarified the bullet point regarding jQuery to also mention the API service as well as the CDN service. Updated the Cookie Notice to make a further clarification of the instructions for disabling the “Support Ate Up With Motor” box.
  • October 15, 2020: In Security Scans, Information We Receive from Third Parties for Security Purposes, and Disclosure of Embedded Content, updated references to Bitdefender to remove the registered trademark symbol (which Bitdefender apparently prefers that third parties not use in connection with Bitdefender marks). Also in Information We Receive from Third Parties for Security Purposes, adjusted the wording of the reference to Spybot. In Embedded Content, amended the recently added bullet point for jQuery CDN to clarify that it may also use cookies and/or store potentially personally identifying information on your device. In that section and Security Scans, changed references to content distribution network(s) to content delivery network(s), which is the correct term for such services.
  • October 14, 2020: In Embedded Content, updated the bullet point regarding Yoast SEO to describe the plugin’s latest integration, with the SEMrush SEO and Internet marketing firm, also adding a link to the SEMrush Privacy Policy and their trademark notice. (It may be worth noting that in adding trademark notices on this page, we have generally omitted the phrase “All rights reserved” (which many trademark owners prefer or insist on incorporating into such notices) in contexts where it would seem likely to cause confusion. We are sensitive to the importance of appropriately presenting such marks, but given the unavoidable density of the information on this page and the sheer number of notices in the text, there is a danger of inadvertently creating uncertainty over which rights are being reserved by whom, which seems counterproductive. In general, you should can reasonably assume that all rights to the various third-party trademarks mentioned on this page are reserved by those marks’ respective owners, whether that phrase expressly appears in the text or not.) In Embedded Content, updated the bullet point regarding BootstrapCDN to add a trademark notice and links to the StackPath Privacy Statement and California Privacy Rights page and to update the link to the StackPath GDPR page. Added a new bullet point pertaining to the jQuery CDN. In the Financial Transactions Policy, changed “PayPal’s User Agreement, Privacy Statement, and any other applicable PayPal policies or requirements” to “the PayPal User Agreement, the PayPal Privacy Statement, and any other applicable PayPal policies and/or requirements” and adjusted the positions of the applicable hyperlinks to match. In Information We Receive from Third Parties for Security Purposes and Disclosure of Personally Identifying Information, adjusted the wording of certain descriptions to avoid some awkward possessive use. Added the definite article to the reference to The Jalopy Journal and added an additional VerticalScope trademark notice to the description of Mazda3Forums.com. Amended the Cookie Notice to make some important clarifications to the information about disabling the “Support Ate Up With Motor” box and change the phrase “are intended to be identical” to “are intended to be substantially the same” as the changes we’ve just made mean the descriptions of how to disable the “Support Ate Up With Motor” box are no longer identical. Also updated the reference to that option in Embedded Content.
  • October 13, 2020: In Do Not Sell My Personal Information; the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice; and Controllers/Responsible Parties, Questions, and How to Reach Us, updated the text to better distinguish the Right to Know and the Right to Access (which under the CCPA are distinct, though obviously related) and capitalize the names of the various CCPA rights, since each has a specific legal meaning. Made some minor adjustments to the adjacent text to accommodate these changes and for consistency. Made the same changes to the equivalent sections of the Your California Privacy Rights page. In those sections (again, both here and on the Your California Privacy Rights Page), Contact and Image Authorization Forms, Additional Information About Data Retention, Reports and Aggregated Statistics, and Disclosure of Personally Identifying Information, adjusted the references to the CCPA to spell out “California Consumer Privacy Act of 2018 (CCPA)” for consistency. In Online Tracking, changed “pertaining to California’s new privacy law” to “pertaining to California’s new privacy law, the California Consumer Privacy Act of 2018 (CCPA)” for clarity. In Additional Information About Data Retention, changed “for compliance purposes, we must retain information pertaining to privacy-related requests” to “for compliance purposes, we must retain information pertaining to certain privacy-related requests” (since the retention requirements may apply in some cases and not others) and changed “receive under” to “receive pursuant to” for grammatical reasons.
  • October 11, 2020: Updated the Financial Transactions Policy to clarify that where your transaction is pursuant to a separate written agreement with us, the terms of that agreement shall, where applicable, take precedence over the terms of the Financial Transactions Policy present on this page.
  • October 10, 2020: In Online Tracking, further updated the paragraph on Google’s Data Processing Terms to clarify that they are a data processing amendment to the Google Analytics Terms of Service, adding a link to those terms for reference. In Security Scans and Embedded Content, added a trademark notice for GoDaddy to the paragraph on the Sucuri Security plugin. Also added the same notice to the first reference to Sucuri in Disclosure of Personally Identifying Information.
  • October 8, 2020: In Disclosure of Personally Identifying Information, updated the description of CarDomain to correct the stylization of “Motor Trend Group” and note that it is a subsidiary of Discovery, Inc. Revised the reference in that section to embedded content providers to change “the embedded content providers described in …” to “embedded content providers such as (though not necessarily limited to) those described in …” to better align with the language Embedded Content section (which makes clear that its list of providers is not intended to be exhaustive). Added GoDaddy to the examples of third-party service providers in that section (mostly for completeness, since we haven’t used their domain registration services for years and permanently closed our account today). In that section, Security Scans, and Embedded Content, updated references to GoDaddy Operating Company, LLC, to match their current stylization. Updated Additional Information About Data Retention to note that we no longer retain an archive of the long-defunct Ate Up With Motor LiveJournal blog, although we may retain certain information related to it in other forms, and amended the note we added yesterday about Facebook data to clarify that we may retain images and/or other media we uploaded there (as distinct from content posted or shared on the Ate Up With Motor Page by others).
  • October 7, 2020: In Online Tracking, made some further minor clarifications to the paragraph about Google’s Data Processing Terms (principally to note that Google describes these terms as a “data processing amendment” as well as the “Data Processing Terms” and change the phrase “European data protection rules” to “European data protection laws” for internal consistency). Updated the references to Facebook in Information Provided by Social Media Services, Additional Information About Data Retention, and Disclosure of Personally Identifying Information to add an important note about our retention of data from that service. (We recently discovered that the data we downloaded prior to closing our Facebook account in December 2018 did NOT include the content, messages, or content from the Ate Up With Motor Page, as we had mistakenly thought.) Tinkered with this note to try to better express the key points. In Disclosure of Personally Identifying Information, updated the reference to LiveJournal to change “and while we technically still have a personal account on that service …” to “and while the owner technically still has a personal account on that service …” Fixed a broken internal link in Security Scans. In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), added a bullet point under “Internet or similar network activity information”: “Online avatars, profile images, and/or icons” (this is essentially just a clarification, since such images would also reasonably be encompassed by several of the categories and examples already listed).
  • October 5, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), updated the bullet point under “Other types of personal information” about awards and honors to change “Information about awards, honors, other recognition, prizes, and/or winnings in games of chance or skill” to “Information about awards, honors, prizes, and/or other recognition” and moved the part about games of chance or skill to a new bullet point under “Commercial information”: “Information about an individual or household’s scores, achievements, winnings, and/or prizes in games of chance or skill.” Under “Professional or employment-related information,” added a bullet point: “Professional achievements and/or honors.” (These clarifications are intended to arrange these points in a more logical order and better reflect the fact that there are many different kinds of awards and honors, some of which the law may regard as different categories of information.) Also made a minor revision to the bullet point for “Audio, electronic, visual, thermal, olfactory, or similar information,” changing “recognizable individuals or likenesses” to “recognizable individuals and/or likenesses.”
  • October 4, 2020: Made a further clarification in Data in Submitted Images, changing “… some of which may be personally identifying” to “… some of which may include and/or constitute personal information and/or potentially personally identifying information” and changed “the metadata could also include other personal information” to “the metadata could also include other personally identifying and/or potentially personally identifying information” (mostly for greater consistency with the Definitions).
  • October 3, 2020: Updated Categories of Information and Purposes for Collection to note that any or all of the listed purposes may include communicating with you (and/or third parties), which is why we haven’t listed that separately. (This is a clarification, more clearly spelling out a point we had hoped would be reasonably self-evident!) Added a similar note to the Collection Purposes subsection of the version of the CCPA Information Collection and Sharing Notice that appears on the Your California Privacy Rights page, for the same reasons. In Reports and Aggregated Statistics, changed “may compile and publish aggregated statistical information” to just “may compile aggregated statistical information” (since the possible publication and/or sharing of such information is discussed later in that section) and changed “… about users of the website” to “… about users of the website and/or its related services.” In Data in Submitted Images, changed “digital files contain metadata (such as EXIF information)” to “digital media files usually contain metadata (such as Exif information)” for clarity and to conform to how the official standard stylizes “Exif” (which is an acronym for “exchangeable image file”); added a sentence later in that paragraph: “Video and/or audio recording devices and/or editing software may add various metadata to other types of digital media files”; and, in the final sentence of that paragraph, changed “for your individual device” to “for your individual device and software.”
  • September 30, 2020: In Website Server, Error, and Security Logs and Security Scans, added an additional type of information to the categories of information gathered (“special: other identifiers*”). In Website Server, Error, and Security Logs, changed the sentence “Most such logs also include the date and time each logged event took place” to “Most such logs also include the date and time each logged event took place; certain types of events may also be assigned unique ID numbers and/or other identifiers for reference purposes.” In Security Scans, added a sentence to the paragraph beginning “Like the logs described …”: “Certain events may be assigned unique ID numbers and/or other identifiers for reference purposes.” (These additions are a clarification intended to better describe the information that may be recorded in the various logs, not all of which is within our technical understanding.)
  • September 29, 2020: In Information We Receive from Third Parties for Security Purposes, fixed misspellings of Spamhaus, updated the link to the MVPS HOSTS file homepage, added a trademark notice for IPinfo, and changed “the security components of the Microsoft® Windows® operating system …” to “the security components of the Microsoft® Windows® operating system and/or its associated software and/or services …” In Disclosure of Personally Identifying Information, updated the description of Microsoft in the examples of third-party service providers to change “which provides some of the software, apps, tools, and services we may use and/or offer — including, but not limited to, the operating systems for some of the devices we use and the Microsoft Office suite of software and services — and gathers certain information about such use as described …” to “which provides some of the software, apps, tools, and services we may use and/or offer — which are too numerous to list here, but may include (without limitation) the operating systems and associated software and services for some of the devices we use and the Microsoft Office suite of software and services — and gathers certain information about the use of such software, apps, tools, and services as described …” (mostly for the sake of internal consistency of wording). Also added to that section the providers of filter lists, block lists, and/or other security information listed in Information We Receive from Third Parties for Security Purposes that were not already among the examples listed in Disclosure of Personally Identifying Information and adjusted the wording of the existing references to NetGuard and IPinfo in that section, mainly to add a trademark notice for the latter. (For the record, the IPinfo website is inconsistent about the spelling and stylization of both IPinfo and IDB LLC, the company that provides the service; we went with what seemed to be the most frequently used iterations and took our best guess at an appropriate trademark notice.) In the Online Tracking section, updated and clarified the information about Google’s Data Processing Terms, the latest amended version of which we accepted today, September 29, 2020, and added a link to the latest addendum. (A further update is still apparently forthcoming, but we have accepted the most current version that has been made available to us to date.) Renamed the License for This Policy section “Credits and License for This Policy.” In Legal Bases for Collecting and Using Information, corrected the abbreviation for Brazil’s new privacy law (the LGPD). In the Your Rights (GDPR and Other National or State Privacy Laws) section, moved the language about the right to make a complaint to the applicable data protection authority to the bullet-pointed list, adjusting the preceding items in that list and the text of following paragraph accordingly.
  • September 26, 2020: In Disclosure of Personally Identifying Information, updated the bullet point beginning “To editors, publishers, clients, employers, and/or other third parties …” to change “and/or for whom we may otherwise work and/or provide services” to “for whom we may otherwise work and/or provide services; and/or as we may reasonably be requested or directed to do as part of and/or in connection with such services, content, and/or work (and/or the offer thereof)” (since there are various scenarios in which our work and/or services, or the sale or licensing of our content, might entail our sharing certain pertinent information directly with third parties other than the actual editor(s), publisher(s), client(s), or employer(s)). In the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), updated the related bullet to separate the clauses with semicolons rather than commas and changed “and/or for whom we may otherwise work and/or provide services” to “for whom we may otherwise work and/or provide services; and/or as we may reasonably be requested or directed to do as part of and/or in connection with such services, content, and/or work (and/or the offer thereof)” for consistency. Tinkered a bit with the wording of these amendments.
  • September 25, 2020: Added the Blacklight tool developed by The Markup to the examples of third-party service providers under Disclosure of Personally Identifying Information.
  • September 24, 2020: Made a minor clarification to the previous entry in the revisions list (for September 23, 2020). In Definitions, updated the definition for geolocation data to change “(or, obviously, if we meet you in person), but we (and/or our service providers, where applicable) may also determine or estimate your geographical location or movements based on other data …” to “(or, obviously, if we meet or otherwise encounter you in person); if directly or indirectly your location or movements to us; and/or if we (and/or our service providers, where applicable) determine, estimate, and/or infer your geographical location or movements based on other data …” In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), changed “Geolocation information, such as a geographical location estimated based on an IP address and/or GPS coordinates, or a location and/or movements that you describe to us” to “Geolocation information, such as an individual or household’s geographical location and/or movements, whether directly observed; stated or described to us (directly or indirectly); and/or determined, estimated, and/or inferred from other data (e.g., from an IP address, telephone area code, and/or GPS coordinates)” (for internal consistency with language elsewhere in this policy).
  • September 23: 2020: In Definitions, updated the definition for user agent information to change “certain settings such as (though not necessarily limited to) …” to “certain settings such as (though not limited to) …” In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), amended the bullet point under “Additional categories of personal information” regarding health insurance information to change “much of what insurance-related data we do collect” to “much of what health-insurance-related data we do collect” for clarity and added an additional bullet point: “Information about other types of insurance and/or insurance coverage.” Under “Commercial information,” added a bullet point: “Information about an individual or household’s participation in sports, games, hobbies, and/or other pastimes.” Under “Internet or similar network activity,” changed “Network and/or shared device information” to “Network, shared device, and/or online service information” and added “websites; online service accounts;” to the listed examples after “shared printers and/or other devices.” In “Other types of personal information,” added three bullet points: “Information about an individual or household’s agents, representatives, and/or service providers (e.g., attorney(s) or legal counsel, talent or literary agency, manager(s), accountant(s), auditor(s), assistant(s) and/or secretaries, and/or other authorized representatives and/or professional service providers)”; “Information about wills, estates, executorship, and/or inheritance”; and “Information about community service (e.g., jury duty), volunteer work, and/or charitable activity.” Also changed “Encryption public keys and similar security data” to “Encryption public keys and/or similar security data.” Fixed an accidental duplication in these additions.
  • September 22, 2020: In Categories of Information and Purposes for Collection, updated the bullet point on “Research and publishing” to change “… and/or other creative endeavors” to “… and/or our other creative endeavors.” Made the same change in the Collection Purposes subsection of the version of the CCPA Information Collection and Sharing Notice that appears on the Your California Privacy Rights page and in the Additional Information About Data Retention section of this page. In Information We Gather Through Our Research or Receive from Other Third-Party Sources, changed “our business, and/or the owner’s other creative endeavors” to “our business and/or other creative endeavors” for consistency. In Embedded Content, updated the bullet point regarding PayPal content to change “that some plugins place on the administrative dashboard” to “that certain themes and/or plugins place on the administrative dashboard” and updated the bullet points on embedded YouTube videos, Vimeo videos, and blog feeds to change “by certain plugins on portions of the administrative dashboard” to “by certain themes and/or plugins on portions of the administrative dashboard” (for internal consistency).
  • September 19, 2020: In Website Server, Error, and Security Logs, changed “In general, DreamHost has access to any data or files on any server they own — except in cases where we have specially encrypted such file(s) or data …” to “In general, DreamHost has access to any data and/or files on any server they own — except in cases where we have specially encrypted such file(s) and/or data …” In Disclosure of Personally Identifying Information, updated the reference to DreamHost to more fully (though still not exhaustively) describe the range of services they provide for us.
  • September 18, 2020: In Disclosure of Personally Identifying Information, made a minor revision to the reference to Blur (changing “Abine, Inc.’s Blur” to “Abine Blur” to reflect their current usage), and added a clearer trademark notice for Khan Academy. Made a minor clarification in the Cookie Notice: In the “Commenting” subsection, changed “are associated with their user ID number and user profile” to “are associated with their user ID number and user profile information” for clarity.
  • September 15, 2020: In Disclosure of Personally Identifying Information, changed “Second, if we possess artwork, one or more copies of published work(s), and/or useful article(s) that contain and/or incorporate personal information about certain individual(s) or household(s) who have visited this website and/or otherwise used our services (such as, without limitation, a book by or about you (or that you once owned and in which you wrote your name), a magazine that published a letter or article you once wrote, or a DVD of a movie in which you appeared), we might sell, lend, donate, or otherwise dispose of such artwork, our copy or copies of such published work(s), and/or such useful article(s)” to “Second, if we possess artwork, copies of published work(s), and/or useful article(s) that contain and/or otherwise incorporate personal information about certain individual(s) or household(s) who have visited this website and/or otherwise used our services (such as, without limitation, a book by or about you; a magazine you once owned that still bears your name and address on the subscription mailing label; a DVD of a movie in which you appeared; or some item you once autographed), we might sell, lend, donate, or otherwise dispose of such artwork, our copy or copies of such published work(s), and/or such useful article(s).” In the related paragraph of the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), changed “that contain and/or incorporate personal information” to “that contain and/or otherwise incorporate personal information” for consistency. Also revised the wording of the related bullet points in that section (again, both on this page and the Your California Privacy Rights page) and Disclosure of Personally Identifying Information in an effort to better align the language, changing the first portion of the text of each bullet point to “If the information is contained in and/or otherwise incorporated into artwork, a copy of a published work, or a useful article (including, without limitation, information inscribed or imprinted upon and/or affixed or otherwise attached to such work(s), copies, or article(s), particularly where that information cannot reasonably be removed without damaging the item or article in question …” (although the formatting of each instance is a little different, and the examples listed in the Disclosure bullet point are now contained in the same parentheses as “including, without limitation …” in the interests of clarity). In the Disclosure bullet point, also struck the sentence “(There are many possible scenarios; these are just a few illustrative examples.)” (The revised wording hopefully makes this statement extraneous.)
  • September 14, 2020: In Disclosure of Personally Identifying Information, updated the reference to The Truth About Cars to clarify that it is now owned by VerticalScope Inc. and add trademark notices for that and Allpar (which is also owned by VerticalScope).
  • September 13, 2020: In Information We Gather Through Our Research or Receive from Other Third-Party Sources, updated the paragraph regarding the types of people with whom we routinely discuss and/or share information regarding our research to also include “researchers and/or other academics” in the interests of completeness. For the same reason, in the Collection Sources subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), changed “Subject matter experts (e.g., historians, biographers), archivists, librarians, observers, eyewitnesses, and/or other knowledgeable parties” to “Subject matter experts, historians, biographers, researchers and/or other academics, archivists, librarians, observers, eyewitnesses, and/or other knowledgeable parties.” (These are clarifications and efforts to more fully illustrate the intended scope, not an actual change in our practices.) In Embedded Content and Disclosure of Personally Identifying Information, added trademark notices for Font Awesome.
  • September 12, 2020: In Online Tracking, made a number of minor clarifications to the paragraph on the Google Ads Data Processing Terms (principally to better explain the applicability of those terms and reflect that the update pertaining to the LGPD, originally announced for August 16, 2020, seems to still be pending, but also to make some punctuation changes and a number of fussy wording adjustments and add a trademark notice for Google Ads). In Comments and Personal Information, changed “Also, if your comment contains HTML/PHP code (including hyperlinks), emojis, and/or special characters, they may be removed (“stripped”) prior to publication” to “Also, if your comment contains hyperlinks, certain types of HTML/PHP or other code, emojis, and/or special characters, they may be removed, either by being automatically “stripped” prior to publication or manually deleted by us” for greater clarity. Later in that section, updated the paragraph on commenting-related cookies to refer to the Commenting subsection of the Cookie Notice rather than the Cookies and Similar Technologies section, adding a link to the Cookie Notice and making some minor wording and punctuation adjustments to that paragraph for consistency. In the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (on this page and the Your California Privacy Rights page), added a bullet point on information inscribed or imprinted upon, affixed to, and/or otherwise attached to or incorporated into artwork, a copy of a published work, or a useful article, for consistency with the similar bullet point in Disclosure of Personally Identifying Information. Throughout this page and on the Your California Privacy Rights page, fixed a recurrent typographical error in the HTML attributes of certain hyperlinks (we realized we had frequently misspelled “noopener”!).
  • September 11, 2020: In the Data Retention subsection of the Financial Transactions Policy, Transaction-Related Information We Receive from Third Parties, Information We Gather Through Our Research or Receive from Other Third-Party Sources, and Additional Information About Data Retention, added disclaimers that the retention of data by third parties (e.g., vendors and/or service providers) is subject to the individual policies of the applicable third parties, and in most cases is outside of our control. (The wording of the disclaimer varies slightly from section to section, but the intent is the same.) Added a similar disclaimer (also worded slightly differently, but again with the same intent) to Data Related to Recruitment/Hiring or Business Partnerships. In Additional Information About Data Retention, also updated the bullet point on financial transactions and/or legal agreements to add “(Naturally, the applicable bank(s)/financial institution(s) and/or payment processor(s) may also retain transaction-related information, which is outside of our control.)” to further emphasize and illustrate the point. In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice, changed “The collection/sharing of personal information by third-party services is subject to the applicable service’s privacy policy and terms of use/terms of service, and is outside of our control” to “The collection, use, and/or retention of personal information by third-party services are subject to the applicable service’s privacy policy and terms of use/terms of service, and are outside of our control.” Also in the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice, under “Other types of personal information,” changed “Handwritten notes, documents, and/or other examples of individuals’ handwriting (in whatever medium)” to “Handwritten notes, documents, illustrations, paintings, sketches, and/or other examples of individuals’ handwriting, calligraphy, and/or artwork (in whatever medium).” Did some minor tinkering with the wording of these additions.
  • September 10, 2020: In Information We Receive from Third Parties for Security Purposes, updated the link to the EFF Privacy Badger website and amended the text to clarify that we may also use other EFF browser add-ons and/or privacy tools (of which Privacy Badger is one example). Also added Disconnect (whose Tracker Protection lists some web browsers now use to help block fingerprinting and/or certain other forms of online tracking) to that section’s listed examples of information sources. Fixed a minor punctuation error in that section and Disclosure of Personally Identifying Information (replacing a colon with a semicolon).
  • September 8, 2020: Throughout this page and the Your California Privacy Rights page, changed several instances of the phrase “through or in connection with Ate Up With Motor” to “through and/or in connection with Ate Up With Motor” for consistency of wording. In Data Related to Recruitment/Hiring or Business Partnerships and the examples of third-party service providers under Disclosure of Personally Identifying Information, changed “employment agencies” to “staffing agencies/employment agencies” in the interests of completeness (although these terms can generally be considered synonymous).
  • September 6, 2020: In the list of examples of third-party service providers and vendors in Disclosure of Personally Identifying Information, updated the bullet point on electronic devices to also mention other types of home appliances, headphones and/or headsets, and webcams and/or microphones. Also changed “we do not presently use these devices’ proprietary software” to “we generally seek to avoid or at least limit our use of these devices’ proprietary software (if any)” and changed “any applicable product-specific privacy policies” to “any applicable product- and/or software-specific privacy policies.” (Although we generally loathe both Internet-enabled appliances and proprietary device software, they are becoming harder to avoid, which calls for additional caveats.) In that same bullet point, changed “incorporated into the devices and/or their associated software, firmware, and/or drivers” to “incorporated into the devices and/or their associated software and/or drivers” (since many electronic devices can’t work without their associated firmware, it didn’t really make sense to try to distinguish the two in this context). In Online Tracking, changed the phrase “you have several options for opting out” to “you have several options for disabling tracking”; changed “… that opts out of Google Analytics tracking …” to “… that disables Google Analytics tracking …”; changed “opt-out cookie” to just “this cookie” or “the cookie”; and changed “… that allows you to opt out of transmitting information to Google Analytics” to “… that prevents Google Analytics from collecting data about you,” to avoid any confusion about the words “opt-out.” Updated the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page) to change “… your options for opting out” to “… your options for disabling analytics tracking” for internal consistency. Also amended the Cookie Notice to change “describes some ways you can opt out of analytics tracking” to “describes some ways you can disable analytics tracking”; change “… you’ve already opted out of Google Analytics tracking by Ate Up With Motor” to “… you’ve already disabled Google Analytics tracking by the Ate Up With Motor website”; rename “Google Analytics Opt-Out” to “Disable Google Analytics Tracking”; and change “The opt-out cookie …” to “The cookie …” for the same reasons. In Additional Information on Data Retention, added a bullet point reiterating that we retain an offline copy of our Facebook data as of December 11, 2018, which was already noted in the Information Provided by Social Media Services section, and updated both sections to clarify that the data we retain is not limited to the now-deactivated Ate Up With Motor Facebook Page (although that data is included in the files we downloaded when we initiated the deletion of our account). Made a similar clarification to the reference to Facebook in Disclosure of Personally Identifying Information for consistency. Also in Additional Information on Data Retention, changed “… social media accounts, and/or social media services” to “… social media services, and/or other communications services” (which was how that phrase was intended to read). In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), amended a bullet point in the examples of Professional or employment-related information to change “and/or similar and/or other comparable information …” to “and/or other, similar and/or comparable information …” in the interests of clarity.
  • September 5, 2020: In the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), changed “Service providers and/or vendors we use in connection with this website, our other professional activities, and/or the management or operation of our business” to just “Our service providers and/or vendors” in the interests of clarity (and to avoid inadvertently obfuscating or contradicting the corresponding language in Disclosure of Personally Identifying Information). In Disclosure of Personally Identifying Information, changed an instance of the phrase “again, without limitation” to “again without limitation” (for stylistic consistency).
  • September 2, 2020: In Disclosure of Personally Identifying Information, updated the bullet point on social media services in the examples of third-party service providers to add a note regarding LiveJournal. Also added Tumblr to the examples listed in that bullet point. Fixed a minor punctuation issue.
  • September 1, 2020: In Disclosure of Personally Identifying Information, changed the phrase “Third, we do sometimes license our written content, images, and/or other media to third parties” to “Third, we obviously publish and publicize our content, and we sometimes also license our written content, images, and/or other media to third parties” (mostly for clarification).
  • August 30, 2020: Made a number of minor adjustments to the wording of the Information Provided by Social Media Services section (mostly nitpicking, and intended to make the language as broadly applicable as possible), including eliminating the potentially confusing use of the second person in the first sentence. In Disclosure of Personally Identifying Information, updated the reference to the software included with Gpg4win to change the phrase “including (again without limitation)” to “which may include (again without limitation).”
  • August 28, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), removed the FAX number bullet point from Other types of personal information to Additional categories of personal information, combining it with the bullet point in that section for telephone numbers (i.e., “Telephone numbers (and/or FAX numbers)”), which is probably a more appropriate place for it. In Online Tracking, changed “The use of this add-on may be subject to any terms and conditions set by Google …” to “The use of this add-on is subject to any applicable terms and conditions set by Google …” Removed a couple of extra spaces in Disclosure of Personally Identifying Information and changed “that we might use to research, promote, and/or discuss Ate Up With Motor, its related services, our content, our professional writing/editing/writing consulting work, and/or our other creative endeavors” to “that we might use to research, promote, and/or discuss Ate Up With Motor, its related services, our content, our professional writing/editing/writing consulting work, the management of our business operations, and/or our other creative endeavors.” Later in that section, updated one of the references to Yahoo! to change the phrase “their services are now subject to …” to just “their services are subject to …” to avoid confusion, fixed some errors in the anchor text for several of the links to the Verizon Media Privacy Policy (the name of which had been listed incorrectly in a couple of places in this policy), and further adjusted the references to and trademark notices for Yahoo and Verizon Media (which had gotten garbled in the previous attempt to update them). Made a couple of minor corrections to the revisions list (in particular, the FAX number addition was actually in the In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice, not the Information Shared for Business or Commercial Purposes subsection, an error we didn’t immediately notice). In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), also made a number of adjustments to the examples under Additional categories of personal information (updating the “Other financial information” bullet point to also include “other information pertaining to creditworthiness, assets, income, and/or liabilities” and updating the “Medical information” bullet point to list include drugs and/or medical products and/or equipment used rather than vaccinations received); Characteristics of classifications protected by law (updating the bullet point on “Information about children and/or family members” bullet point to add after “children” the parenthetical phrase “(such as the number of children and/or their names, ages, and/or genders)”; and Commercial information (amending the first and third bullet points to also mention rental and leasing as well as purchase, which was already partially reflected in the first bullet point; changing “Property records (e.g., information about who owns or has owned a particular building or other real property)” to “Information about real property an individual has purchased, leased, or rented, and/or property records indicating who owns a particular building, lot, or other real property”; and changing “Information about other types of purchases or transactions” to “Information about other types of purchases, transactions, and/or investments”). (Most of these are just clarifications and to better align the listed examples with certain statutory language.) In Information We Receive from Third Parties for Security Purposes, changed “For example (but without limitation), we might submit to the maintainers of these lists or databases certain email addresses or domain names that have been used in malicious activity directed at us” to “For example (but without limitation), we might submit to the maintainers of these lists or databases certain email addresses or domain names that have been used in malicious activity directed at us, or post information on support forums in order to obtain help or advice in preventing and/or remediating certain malicious activity” (for clarity and further emphasis). In Disclosure of Personally Identifying Information, changed “insurers” to “insurers and/or warranty providers (for greater clarity and completeness).
  • August 27, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), added FAX numbers to the examples listed under Other types of personal information.
  • August 26, 2020: In Disclosure of Personally Identifying Information, reordered the examples of social media services listed among the examples of third-party service providers to put them back in more or less alphabetical order.
  • August 25, 2020: In Contact and Image Authorization Forms, amended the note about situations where we need your legal name to change “requests that pertain to other legal matters” to “inquiries that pertain to other legal matters” and change “For other inquiries …” to “For most other inquiries …” for consistency. In Other Inquiries, Messages, and Support Requests, changed “In general, you’re perfectly free to contact us using a pseudonym unless your message pertains to certain privacy-related requests, a legal inquiry or agreement, or a specific financial transaction” to “In general, you’re perfectly free to contact us using a pseudonym unless your communication(s) pertain to a legal matter, a specific financial transaction, or certain privacy-related requests, in which case we may need your legal name.” Later in that section, updated the paragraph discussing Flickr to remove the potentially confusing reference to Oath (the corporate entity that is now Verizon Media), rearranged the location of the Flickr and SmugMug trademark notice in the text, add a trademark notice for Verizon and Verizon Media, made some wording adjustments aimed at clarifying the confusing maze of ownership and privacy policy references (which are not easy to summarize clearly or concisely), and added links for the older Yahoo! Privacy Policy (which in some cases may apply in addition to or instead of the Verizon Media Privacy Policy). In Disclosure of Personally Identifying Information, made similar adjustments to the Yahoo! and Verizon Media privacy policy links, removed the reference to Oath, added or updated some other trademark notices in that section, and slightly amended the references to the DuckDuckGo and Startpage.com search engines (to separate the two with a semicolon and delete the phrase “the search engines we most commonly use,” although that statement remains true). Also updated some trademark notices elsewhere in this policy. Removed some extra spaces elsewhere in the text, fixed a number of minor punctuation issues, and corrected a spelling error. Throughout the text, updated some external links from HTTP to HTTPS.
  • August 24, 2020: In Disclosure of Personally Identifying Information, revised the reference to travel agencies to change “in connection with business trips we take or arrange” to “in connection with business trips we take and/or arrange”; updated the reference to airlines, bus, and/or rail services to change “in connection with our business travel” to “in connection with our business travel and/or travel we arrange in the course of our business”; and updated the reference to hotels, motels, and/or other lodging providers to change “in connection with our business travel” to “if we use and/or arrange such lodgings in the course of our business” (all nitpicking clarifications). Also in that section, changed “the Microsoft Office suite” to “the Microsoft Office suite of software and services” for clarity and updated the trademark notice. In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), changed “such as a geographical location estimated based on an IP address” to “such as a geographical location estimated based on an IP address and/or GPS coordinates” (again for clarification purposes, since either example would clearly fall into this category).
  • August 23, 2020: In Disclosure of Personally Identifying Information, added the phpMyAdmin project to the examples of third-party service providers whose services we may use in operating this website. In Information We Receive from Third Parties for Security Purposes, changed the phrase “(which is used by Bitdefender, Mozilla Firefox, various other web browsers, and some other apps and online services)” to “(which is used by Bitdefender, various web browsers, and some other apps and online services)” for the sake of conciseness.
  • August 22, 2020: In Information We Receive from Third Parties for Security Purposes, changed “… bank(s)/financial institution(s), and/or other sources not specified above” to “… and/or bank(s)/financial institution(s); the support forums on WordPress.org (WordPress is a registered trademark of the WordPress Foundation) and/or other support forums or online resources; and/or other sources not specified above” for completeness.
  • August 21, 2020: In Disclosure of Personally Identifying Information, updated the references to the Google, Yahoo, and Yandex search engines to change “search engine” to “search engine(s)” (since in some cases they may technically comprise families of distinct search engines that can’t reasonably be enumerated in this already-crowded list). Also updated the reference to Microsoft Bing Search to add the phrase “(and/or other Bing search engines such as, without limitation, Bing Maps)” for the same reason.
  • August 20, 2020: Made a minor clarification in Comments and Personal Information, changing “a request to retrieve, delete, or amend personal information” to “a request to access, delete, and/or correct personal information.” (The intended meaning is the same, but the latter terms are hopefully clearer.) In Website Server, Error, and Security Logs, changed “… or attempts to interact with the site in any unusual or suspicious way (such as trying to access the site’s administrative dashboard or run an unauthorized script)” to “&hellips; logs into or otherwise accesses the administrative dashboard and/or other administrative resources or controls; attempts to interact with the site in any unusual or suspicious way (such as trying to access the site’s administrative dashboard without authorization or run an unauthorized script); and/or performs certain other actions.” Also in that section, added “special: information collected via cookies and/or similar technologies*” to the listed categories of information that may be collected and changed “data pertaining to administrative resources” to “data pertaining to administrative resources or controls” for consistency.
  • August 19, 2020: In Disclosure of Personally Identifying Information, made some punctuation changes to the bullet point we added on August 18, 2020 (changing some commas to semicolons). In Website Server, Error, and Security Logs, changed the sentence “Certain website logs that contain only anonymous and/or administrative data (e.g., hit counters) may be retained for longer periods” to “Certain website logs and/or log reports that contain only aggregated data, anonymous information (e.g., hit counters), and/or data pertaining to administrative resources that are normally off-limits except to authorized administrative users, may be retained for longer periods” (in the interests of completeness). Also in that section, changed “Naturally, we may retain certain specific information from the website’s logs if we still need it …” to “Naturally, we and/or our web host may retain certain specific information from the website’s logs if it is still needed …” for greater accuracy.
  • August 18, 2020: In Disclosure of Personally Identifying Information, added an additional bullet point: “To editors, publishers, clients, employers, and/or other third parties for whom we provide (and/or to whom we offer) our writing/editing/writing consulting services, to whom we may license, sell, or otherwise offer our content and/or other creative work, and/or for whom we may otherwise work and/or provide services, where the information is part of and/or otherwise pertains to such services, content, and/or work,” along with a couple of representative examples. (This is mostly a clarification. As already indicated elsewhere in this policy, the owner of Ate Up With Motor is a professional writer/editor and writing consultant, and has parlayed Ate Up With Motor into various other work, including adapting and/or licensing Ate Up With Motor articles and creating, editing, and/or consulting on similar content for others. That’s actually one of the major reasons we created Ate Up With Motor in the first place: as a publicly accessible showcase for what we have and can do.) Amended the related bullet point in the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page) to better align with this language. Elsewhere in the Disclosure of Personally Identifying Information section, changed “somehow visible, audible, or otherwise included” to “somehow visible, audible, and/or otherwise included” (obviously, it’s entirely possible for someone to be both visible AND audible in certain media!). Throughout this document and the Your California Privacy Rights page, changed various instances of “writing consultation” to “writing consulting” for internal consistency.
  • August 17, 2020: Updated Security Scans to note that the features of the Sucuri Security and iThemes Security plugins include testing the integrity of the website’s WordPress files (which involves communicating with WordPress API servers and/or repositories), making a number of revisions to the descriptions of those plugins to accommodate the added text (including noting that some of the features of iThemes Security may include transmitting information to other external sources as well as receiving information from them) and add links to the WordPress Privacy Policy. Updated the bullet point in Embedded content regarding WordPress.org content to change “associated content distribution networks” to “associated API servers, content distribution networks (CDNs), and/or repositories” and mention file integrity checking as a specific example of the kind of communication that may be involved, referring back to the Security Scans section.
  • August 16, 2020: In Disclosure of Personally Identifying Information, amended the reference to Dell to change “factory-installed software” to just “software” (since their software isn’t necessarily factory-installed); updated the reference to HP to change “software and/or services” to “drivers, software, and/or services”; and updated the references to Seagate and Western Digital to change “associated software and/or drivers” to “associated drivers and/or software” for consistency. (Most of this is just nitpicking to make the language in that section reasonably consistent.) Also updated the reference in that section to Tracker Software Products (Canada) Ltd. to also reference PDF-XChange Co. Ltd. (of which Tracker Software Products is a subsidiary), adjust the wording, and add a trademark notice. Made some minor wording adjustments in Online Tracking, principally for internal consistency and to adjust the anchor text of certain external links in that section. In Disclosure of Personally Identifying Information, also changed “… are the subject(s) of and/or otherwise pertinent to that content” to “… are the subject(s) of and/or otherwise pertinent to such content and/or creative endeavor(s)” for consistency.
  • August 15, 2020: In Information We Receive from Third Parties for Security Purposes, changed “from the StevenBlack hosts file” to “Steven Black’s StevenBlack/hosts” (which appears to be how the developer styles the name), mostly for grammatical consistency within that paragraph, and changed “WHOIS or similar lookups” to “WHOIS, RDAP (Registration Data Access Protocol), and/or similar lookups” for completeness. In Definitions, amended the Domain name definition to make some clarifications and correct a number of factual errors. In Disclosure of Personally Identifying Information, changed “WHOIS lookup providers” to “WHOIS and/or RDAP (Registration Data Access Protocol) lookup providers” (since RDAP is intended to fulfill the same function as and eventually replace WHOIS) and changed “tools such as the ICAAN WHOIS Lookup tool” to “tools such as, though not necessarily limited to, the ICANN Domain Name Registration Data Lookup tool,” also updating the link to the latter tool and adding a trademark notice. In the same section, also added a trademark notice for TCL.
  • August 14, 2020: In Embedded Content, rewrote the bullet point regarding WordPress.org content for greater accuracy and clarity (also updating and reordering the examples of domains used by content distribution networks associated with WordPress.org, such as s.w.org). In the following paragraph in that section, changed “we may post embedded content hosted and served by other third-party websites or services not listed above” to “we may post or otherwise use embedded content hosted on and served by other third-party websites or services not listed above” for similar reasons. Did some minor tinkering with the wording of these additions. Also made a minor amendment to the Information Sharing subsection of the Financial Transactions Policy, changing “…” deliver anything to you in connection with your transaction” to “… deliver anything in connection with your transaction.” (This is mostly a clarification; obviously, if your transaction is for or on behalf of someone else, it may involve mailing, shipping, or delivering something to some person or entity other than you.) Elsewhere in that section, also changed “so that we may communicate with you regarding your transaction” to “for purposes of transaction-related communications” for similar reasons.
  • August 13, 2020: Updated Security Scans and Information We Receive from Third Parties for Security Purposes to also make reference to iThemes Security. Corrected the second reference to the Sucuri Security privacy policy in Security Scans to change “As explained in the Sucuri Privacy Policy …” to “As explained in the Sucuri Security Privacy Policy …” Also added Sucuri Security to the Information We Receive from Third Parties for Security Purposes section (mostly for completeness, since it’s already discussed elsewhere in this policy), added “and/or other Google services” after Google Voice (since there may be other relevant Google services besides those already enumerated), and tidied up the grammar of the list of examples in that section (removing various extraneous instances of the words “through” and “via”). Added iThemes to the examples of third-party service providers in Disclosure of Personally Identifying Information. Removed some extra spaces. Did some minor tinkering with the wording of these additions. In Categories of Information and Purposes for Collection (and the Collection Purposes subsection of the version of the CCPA Information Collection and Sharing Notice on the Your California Privacy Rights page, which repeats the former section verbatim) and Disclosure of Personally Identifying Information, also changed the phrase “associated images” to just “images” to avoid confusion (since in some cases, the images may BE the content in question rather than simply associated with it). In a different bullet point in the latter section, changed “— we collect for publication on Ate Up With Motor or elsewhere —” to “&mdash we publish and/or collect for publication on Ate Up With Motor and/or elsewhere —” and changed “may contain visible bystanders and/or potentially personally identifying information about individuals (such as their car’s license plate number)” to “may include recognizable people (and/or their voices) and/or personal information or potentially personally identifying information about individuals and/or households (such as their car’s license plate number and/or the street number of their house)” (for completeness). (This isn’t really a change so much as an effort to more fully explain our existing practices.) Fixed a formatting error and a problem with duplicated we had inadvertently created in connection with the latter revision.
  • August 12, 2020: In Disclosure of Personally Identifying Information, added a new bullet point pertaining to information “inscribed or imprinted upon, affixed to, and/or otherwise attached to or incorporated into artwork, a copy of a published work, or a useful article, particularly where the information cannot reasonably be removed without damaging that item or article,” which was already alluded to elsewhere in the text, but probably needs to be spelled out explicitly. In the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), updated the bullet point beginning “The public …” to add “our disposal of our personal property (e.g., lending, donating, or selling our copies of books, magazines, and/or other published works)” for consistency. In the latter section, also added an additional bullet point to the list that follows the paragraph beginning, “Actions like the following could also be deemed sharing information …”: “Lending or giving someone a copy of a book or other published work that was autographed by the author and/or contains someone’s handwritten marginal notes, or a magazine with the original subscription mailing label still affixed to or imprinted upon the cover.” In the latter section and Disclosure of Personally Identifying Information, also changed existing language about personal information contained and/or incorporated into published works to also refer to artwork and/or useful articles containing and/or incorporating personal information, for consistency with today’s other additions. In the same paragraph of the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), also changed “… disposing of our copies of published books, magazines, CDs, DVDs, or other such personal property” to “… disposing of personal property such as our copies of published books, magazines, CDs, and/or DVDs” (again for consistency). In the applicable paragraph of Disclosure of Personally Identifying Information, also changed “a book by or about you” to “a book by or about you (or that you once owned and in which you wrote your name)” to further illustrate the point. Did some minor tinkering with the wording of these additions (including updating it to include artwork as well). Removed some extra spaces.
  • August 11, 2020: In Disclosure of Personally Identifying Information, changed “other types of artwork” to “other types of art and/or creative work” (a nitpicking wording change that better expresses the intended scope with less risk of inviting argument about what constitutes an artwork).
  • August 9, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice, added another bullet point to the examples listed under “Other types of personal information”: “Information about friendships, personal relationships, and/or social interactions (including observations and/or inferences regarding individuals’ tendencies and/or preferences therein)” and, under “Professional or employment-related information,” changed “Performance evaluations and/or information about individuals’ professional reputations” to “Performance evaluations and/or information about individuals’ professional reputations and/or conduct” (which more fully expresses the intended scope).
  • August 8, 2020: In the preamble of the Your California Privacy Rights page, changed “that revisions list will also include …” to “that revisions list also includes …” to avoid confusion. In Other Inquiries, Messages, and Support Requests, changed “With some third-party services, our respective settings may also affect what information is shared and/or accessible in connection with messages and/or other communications” to “With some third-party services, individual settings may also affect what information is shared and/or accessible in connection with messages and/or other communications” for internal consistency.
  • August 7, 2020: In Security Scans changed “our mobile carrier” to “our current mobile carrier”; updated the “Phone calls” bullet point in Additional Information About Data Retention” to change “Our phone company/mobile carrier …” to “Our phone service provider(s) and/or mobile carrier(s) …”; and updated Disclosure of Personally Identifying Information to change “our mobile carrier” to “our mobile carrier(s),” setting the name of the current carrier in parentheses and adjusting the remainder of that phrase for subject/verb agreement, and change “other Internet service providers, mobile carriers, and/or wireless network services …” to “other Internet service providers, mobile carriers, phone service providers, and/or wireless network services …” (As of this writing, we use only one mobile carrier, but we have had multiple phone service providers at some points in the past, and it’s not inconceivable that we might again in the future.) Also in that section of Disclosure of Personally Identifying Information, changed “process certain emails sent to and from our phone(s)” to “may process certain emails sent to and from our phone(s)” (since the way email is handled on our newer smartphone isn’t necessarily the same as on our older devices, which the original language was intended to describe) and changed “or otherwise conducted” to and/or otherwise conducted …” for consistency. Updated the preamble of the Your California Privacy Rights page to change “See the “Recent Revisions” section of the Privacy Policy for a change log that also applies to the corresponding sections, if any, of this page” to “See the “Recent Revisions” section of the Privacy Policy for a list of recent changes that also apply to the corresponding sections, if any, of this page; that revisions list will also include changes made to this page alone.”
  • August 6, 2020: August 6, 2020: Made various minor changes to the Cookie Policy in the interests of clarity, consistency, and better grammar. (The most substantive changes are to clarify how the setting of cookies may differ for administrative users.) Updated Online Tracking to clarify that we don’t currently use the analytics service on the administrative dashboard or login page (although some embedded content providers may use analytics services in connection with embedded content on the dashboard).
  • August 5, 2020: Updated recent items in the revisions list (to add the preceding entry for August 4, 2020, and this one to explain it). In the Information We Gather Through Our Research or Receive from Other Third-Party Sources section, updated the paragraph on information in published works to also make reference to advertising and/or promotional materials and change “… also gather additional information about the people described, depicted, or involved with such published works, such as (without limitation) seeking to identify pictured individuals not named in a photo caption, the names of contributors not credited in the work itself, or the contact information of an editor or publisher” to “… also gather additional information about the people described, depicted, and/or involved with such published works, such as (without limitation) seeking to identify pictured individuals not named in a photo caption, determine the names of contributors not credited in the work itself, and/or obtain the contact information of an editor or publisher” (mostly in the interests of grammar and internal consistency; this is all hopefully self-evident!).
  • August 4, 2020: Made a minor correction in the previous entry in the revisions list. (There were no further changes to the policy itself, just to the description of the revisions made on August 3, 2020.)
  • August 3, 2020: Updated Online Tracking to note that Google’s data processing terms will shortly be updated with Standard Contractual Clauses covering the transfer of personal data from the European Economic Area, Switzerland, and/or the U.K., to provide continued compliance with the General Data Protection Regulation (GDPR). Updated and revised some of the examples listed in the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page): changed “Names” to “First and/or last names”; changed “Cookies” to “Information gathered through cookies and/or similar technologies” for consistency; added a new bullet point under “Internet or similar network activity information” about network and/or shared device information; added a new catch-all bullet point under “Professional or employment-related information”: “Other information about an individual’s vocation and/or trade”; and amended the bullet point regarding legal information to change “information regarding an individual having been accused of, charged with, and/or convicted of crime(s), infraction(s), and/or misconduct, and/or involved in a civil lawsuit” to “information regarding an individual having been accused of, charged with, and/or convicted of crime(s), infraction(s), and/or misconduct; having been a victim (or alleged victim) of crime(s) and/or misconduct; and/or being involved in a civil lawsuit” for completeness. (Most of these changes are really just clarifications, but it occurred to us that the law may regard simply viewing lists of nearby wireless networks or devices — much less connecting to any of them — as the collection of personal information.) Updated the Cookie Notice to describe the wp-settings-UID and wp-settings-time-UID cookies (listed in the Administrative and Login Cookies category) in the plural rather than the singular. (There’s typically only one of each of these cookies, but there are some scenarios where there could be multiple versions.) Also corrected and clarified the description of the wp-saving-post cookies, including noting that there may be more than one; made a grammatical change to the description of the wp-donottrack_feed cookie (to avoid an unclear antecedent); made a minor wording change to the PayPal® Button cookie descriptions (changing the phrase “and is used for …” to “and is probably used to facilitate …” in the interests of preciseness); added the phrase “(and potentially also for various other purposes, such as user analytics and/or advertising)” after “… to manage your PayPal login and transaction data”; made some clarifications to the paragraph about turning off the Support Ate Up With Motor box; and, in the Vimeo Videos category, changed the phrase “Vimeo’s Cookie Policy …” to “The Vimeo Cookie Policy …”. In the Cookie Notice and on this page, also updated the anchor text and/or title attributes for the links to the Legal Agreements for PayPal Services page. In Other Inquiries, Messages, and Support Requests, changed “in your public profile or that you otherwise make visible …” to “in your public profile and/or that you otherwise make visible …” and added a sentence to the end of that paragraph: “With some third-party services, our respective settings may also affect what information is shared and/or accessible in connection with messages and/or other communications.”
  • July 31, 2020: Updated the Cookie Notice to clarify the descriptions (and some of the names) of the commenting and WordPress cookies and add an additional category for the cookies used to access password-protected posts (which haven’t been used on this site to date, but might be at some point in the future). Also amended the first paragraph in the Categories of Cookies Used section of the Cookie Policy to insert an additional disclaimer about embedded content providers’ use of cookies (noting that content providers not currently listed might begin using cookies in connection with their embedded content, and/or may already do so in circumstances we have not yet recognized) and added a reference and link to the Embedded Content section above, with its links to our commonly used embedded content providers’ respective privacy policies.
  • July 29, 2020: Updated the Contact and Image Authorization Forms section to change “If you ask us to publish some portion of your message …” to “If you ask or authorize us to publish your message (or some portion of it) …” (This clarification is mostly for internal consistency of language; we assume most people would consider it reasonably self-evident!) In Other Messages, Inquiries, and Support Requests, simplified the reference to the preceding section by changing the phrase “under the same circumstances as those described in the examples listed in …” to “under the same circumstances as described in the …” (which is hopefully a little clearer).
  • July 28, 2020: Updated Transaction-Related Information We Receive from Third Parties to fix a typographical error and clarify that that section may also apply in situations where we use a third-party vendor or service for other types of transactions, not just where we offer products or services in such ways. Updated that section and the Information Sharing subsection of the Financial Transactions Policy to note that we may also use certain information pertaining to our purchase of products or services (or other, similar transactions) as part of and/or in connection with reviews and/or other commentary regarding the applicable transaction(s). Made a minor editorial change in Embedded Content, changing “(such the ones placed on your device when you log into a specific third-party website or online service)” to “(e.g., the ones placed on your device when you log into a particular third-party website or online service).” Updated a number of trademark attribution notices.
  • July 27, 2020: Updated Subscribing via Web Feed (Atom and RSS) to note that there are various third-party apps and services for managing web feeds, some of which may use cookies and/or similar technologies to track and/or identify such users and/or store potentially personally identifying information on their devices; the details of such cookies and/or stored information are specific to the app or service involved, and are outside of our control. Further updated the Cookie Notice to fix a typographical error (changing “needed to login” to “needed to log in”); change the words “disappear” and “disappears” to “expire” and “expires” (which is more technically precise); clarify the reference to the Google Video hosting service; add “compiling user analytics data” to the purposes for which YouTube may use cookies; rearrange the trademark notices in the YouTube Videos category for better readability; rearrange the text of the Vimeo Videos category for better readability (including moving the trademark notices to the end); fix a typographical error in the name of one of the Vimeo cookies (“Searchtoken” was misspelled “Sarchtoken”); add the parenthetical phrase “(without limitation)” after “such as” in the YouTube Videos and Vimeo Videos categories (to emphasize that the purposes described are not necessarily an exhaustive list).
  • July 26, 2020: Updated the Cookie Notice to fix a minor grammatical error in the Administrative and Login Cookies category (changing “if you click the “Remember Me” when logging in” to “if you click “Remember Me” when logging in”) and to fix a text formatting error. Amended the Embedded Content section to clarify the bullet point on blog feeds, reorganizing the text, cleaning up some patchy grammar, and making it clearer that such feeds may collect your IP address and user information and may be able to use cookies and/or stored information to track and/or identify you. (As already noted in that bullet point, this refers to feeds on the administrative dashboard, so it normally only applies to logged-in administrative users.)
  • July 25, 2020: In Disclosure of Personally Identifying Information, updated the reference to Intel to change the word “equipment” to “devices and/or hardware” (which is a more accurate description).
  • July 24, 2020: Updated Cookies and Similar Technologies to remove some text that is now duplicative after being moved to the Cookie Notice on July 22, 2020 (that text was supposed to be removed at that time, but we became sidetracked and missed some pieces of it). Added a sentence to the final paragraph of that section: “For example (but without limitation), if we have an Ate Up With Motor page or account on a third-party social media service, that social media service likely uses cookies and similar technologies for various purposes.” Updated both Cookies and Similar Technology and the Cookie Notice to clarify that while the cookie descriptions in the Cookie Notice and the cookie settings accessed through the “Access Your Privacy and Cookie Preferences” button are intended to be identical save for minor variations in formatting and text style, in the event of any substantive discrepancy, the Cookie Notice version(s) shall govern. Updated Browser Tests and the Browser Tests section of the Cookie Notice to note that the login page for the administrative dashboard also conducts similar tests (something that was already mentioned in the Cookie notice section on Administrative and Login Cookies) and amended some of the existing text, deleting the wording about the local storage lasting the duration of your visit (which may not always be the case depending on the test and what browser you’re using) and the line about not using the test results information to track or individually identify you. (Some jurisdictions now take such an expansive view of what information may be considered personally identifying that we’d rather not argue the latter point.) In the preamble of the Your California Privacy Rights page, changed the phrase “will govern” to “shall govern” for emphasis and consistency. In the Who We Are sections of this page and the Your California Privacy Rights page, amended the anchor text for the links to the Controllers/Responsible Parties, Questions, and How to Reach Us sections in the interests of clarity. In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), added handwritten notes, documents, and/or other examples of individuals’ handwriting (in whatever medium) to the examples of other types of personal information.
  • July 23, 2020: In the Cookie Notice, made some changes to the descriptions of the cookies (principally stylistic) in hopes of making those descriptions clearer and easier to read. Also made some minor corrections to the references to PayPal on this page and the Cookie Notice (their privacy policy is called the Privacy Statement, and “Statement on Cookies and Tracking Technologies” was supposed to be singular rather than plural). In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page), added information collected through cookie and/or similar technologies to the listed examples of identifiers collected. In that notice and the Data Related to Recruitment/Hiring or Professional Partnerships section, also changed “professional certification and/or licensure” to “professional certifications and/or licensure.”
  • July 22, 2020: Made some minor clarifications to the previous entry (for July 21, 2020) in the revisions list. In Disclosure of Personally Identifying Information, completely rewrote the bullet point about information incorporated into our content (which previously began “As part of journalistic, historical, critical, or other nonfiction accounts”) to simplify it while making it more complete and easier to understand. (These revisions don’t represent a change in our practices — although the revised language is slightly broader in scope — but rather our ongoing efforts to explain the normal activities of a professional writer/editor within the context of this policy, something for which we have few useful models. As you may gather, we remain deeply uneasy about the potential impact of the various state and national privacy laws and regulations on freedom of expression, freedom of the press, and our livelihood.) Updated the Definitions of “Cookies and similar technologies” to change “Some online services …” to “Some websites and/or online services …” Moved or copied some of the information from the Definitions and the Cookies and Similar Technologies section of this page to the Cookie Notice. Revised and rearranged the Cookie Notice text to accommodate the additions, improve clarity, and limit repetition. Revised the Cookies and Similar Technologies section to better reflect the move. Also copied some of the information from the Browser Tests section to the Cookie Notice (since that section describes certain information that may be stored in a visitor’s browser). Added an additional category of information to Browser Tests; Online Tracking; Security Scans; Embedded Content; Consents and Agreements; Comments and Personal Information; Other Messages, Inquiries, and Support Requests; and Data Related to Recruitment/Hiring or Business Partnerships: “special: information collected via cookies and/or similar technologies.” (This is really a clarification rather than an addition, since it pertains to how information may be collected rather than what information is collected, which was already encompassed by the existing categories and descriptions. For example, the information the website may collect when someone submits a comment is the same whether that user has saved their name and email address in cookies or types it in each time.) Removed some extra spaces here and on the Older Privacy Policy Revisions page. Added an additional trademark disclaimer statement to the Older Privacy Policy Revisions page. Copied part of the final paragraph of Disclosure of Personally Identifying Information (a portion of the sentence beginning “While no online website —”) to the beginning of Security Scans — where it more logically belongs — and amended the paragraph in the latter section to clarify that it is (now) reiterating the point. Also changed “(https)” to “(HTTPS)” for stylistic consistency. In Website Server, Error, and Security Logs, changed “trying to access the site’s administrative area” to “trying to access the site’s administrative dashboard” for clarity. Added trademark notices for Creative Commons. In License for This Policy, changed the phrase “both the original and this document” to “both their policy and this document” in the interests of clarity.
  • July 21, 2020: Updated the Website Server, Error, and Security Logs and Security Scans sections to state explicitly that some of the information gathered by the logs and/or security measures “may be considered personal information or potentially personally identifying information in at least some jurisdictions” and more clearly explain that certain logs and/or security measures may record the username, user ID, and/or other identifiers associated with administrative users involved in (or appearing to be involved in) certain actions or events. Also added the latter to the categories listed in the Consents and Agreements, Comments and Personal Information, and Contact and Image Authorization Forms sections. (We’ve categorized this type of data as “special” because it normally doesn’t apply to you at all if you’re not one of this website’s administrative users; in most cases, it’s only collected from us when we use site functions like comments. The principal exceptions would be if someone else used or attempted to use our user credentials on this website, or tried to create and/or use new user credentials, as part of an intrusion or hacking attempt.) In Website Server, Error, and Security Logs, also amended the paragraph about email alerts to change “If the event is a potential threat, it may include the IP address of the device involved (which is also recorded in the website logs)” to “The alert may include some or all of whatever data the logs recorded.” Made a number of minor changes to the language in those sections to accommodate these additions and improve readability. Updated Other Messages, Inquiries, and Support Requests to rename the category “information on or provided by third-party services (as applicable)” to “special: identifiers and/or other information provided by and/or specific to third-party services (as applicable)” for completeness. Also added that category to Data in Submitted Images, Data Related to Recruitment/Hiring or Business Partnerships (replacing “information provided by third-party services (as applicable)”), Financial Transactions Policy, Transaction-Related Information We Receive from Third Parties, Information Provided by Social Media Services (replacing “social media service-specific information/insights (e.g., user names/account names, connections with other users, activity on that service)”), and Information We Gather Through Our Research or Receive from Other Third-Party Sources. (This category is intended to better encompass a whole range of information that identifies or is associated with the users of various third-party services; for example, an individual’s unique ID number or username on a particular service would fall into this category. It’s necessarily general because it may vary dramatically depending on the specific services involved.) In Data in Submitted Images, also changed the category “potentially personally identifying information such as (without limitation) license plate and/or vehicle identification numbers*” to “special: other visible and/or audible identifiers and/or potentially personally identifying information (such as (without limitation) a pictured car’s license plate and/or vehicle identification numbers)*” (since a license plate number or VIN is probably now considered an identifier in many jurisdictions). Throughout this policy, also revised the category lists to ensure that sections listing multiple “special” categories separate them by semicolons, with each category preceded by “special:” (which is hopefully less confusing). In Other Messages, Inquiries, and Support Requests, also added a note that information that pertains to our articles or other content (for example, if we interview or consult with you in connection with an article) may be published or disclosed in that context, as already stated in the Information We Gather Through Our Research or Receive from Other Third-Party Sources section. In Disclosure of Personally Identifying Information, changed “storage facilities” to “storage facilities (including, though not limited to, providers of safe deposit boxes)” and changed “postal services, common carriers, and/or shipping agencies” to “postal services, common carriers, shipping agencies, and/or mailbox rental services.” Information We Gather Through Our Research or Receive from Other Third-Party Sources, made various minor amendments to the paragraph about research for our content (the paragraph beginning “We routinely gather information …). In Contact and Image Authorization Forms, changed “we may amend and/or update the applicable content to incorporate and/or reflect the factual substance of your corrections, clarifications, and/or suggestions” to “we may incorporate the factual substance of your corrections, clarifications, and/or suggestions into the applicable content” and changed “If your inquiry provides significant assistance for our current or future content, we may also acknowledge you by name in the “Acknowledgments” and/or “Notes on Sources” sections of the applicable content, as described in Acknowledgments of User Assistance and Information below, unless you indicate or we reasonably surmise that you prefer to remain anonymous” to “If your inquiry provides significant assistance with Ate Up With Motor content, the management of this website, and/or some related matter(s), we may elect to publicly acknowledge and/or thank you by name or applicable pseudonym — for example, in the “Acknowledgments” and/or “Notes on Sources” sections of the applicable content — as described in “Acknowledgments of User Assistance and Information” below, unless you ask us not to or we reasonably surmise that you prefer not to be acknowledged or identified” (to better align with the language in the latter section). Adjusted references to our newer smartphone to match the way the manufacturer styles the model name. Updated the preamble and Cookies and Similar Technologies to note that the Cookie Notice also constitutes the “cookie policy” for this website, for jurisdictions that explicitly require such a policy. Also added a similar note to the Cookie Notice itself. In Disclosure of Personally Identifying Information, changed the phrase “are difficult to quantify” to “is difficult to quantify” (a point of troublesome grammar). Later in that section, made some minor revisions to the paragraph concerning information incorporated in content we license or sell (beginning “Third, we do sometimes license …” for greater clarity and completeness, also deleting the sentence about research (which is covered elsewhere in that section and didn’t really make sense in that paragraph). In that section, Ads on Ate Up With Motor, and the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (both here and on the Your California Privacy Rights page), changed “they may gather information about you as described …” to “they may gather and use information about you — potentially for various commercial purposes — as described …” In the instance in Disclosure of Personally Identifying Information, also added the sentence “This could conceivably be deemed to constitute sharing information “for commercial purposes” as the CCPA defines it, even if we do not directly provide any information about you to those advertisers” to the end of the applicable paragraph.
  • July 20, 2020: In Disclosure of Personally Identifying Information, added I.R.I.S. (which makes OCR software) and Jalopnik to the examples of third-party service providers. Added or updated more trademark notices through this page (and, where applicable, the Your California Privacy Rights page and/or the Cookie Notice), sometimes making minor adjustments to the surrounding text to fit. Also corrected the capitalization of Startpage. Updated the Facebook trademark notice in the archived privacy policy for the now-defunct Ate Up With Motor Facebook Page (obviously, we didn’t change the text of the policy, which remains as it appeared on December 10, 2018; we just updated the preamble at the top of that page). Made various other wording adjustments to Disclosure of Personally Identifying Information, including changing “other services for sharing images and/or other media, and/or audiovisual streaming services” to “other services or platforms for sharing images and/or other media, and/or audiovisual streaming services or platforms”; changing “sites and/or services for publishing and/or distributing audiovisual content” to “platforms and/or services for publishing and/or distributing audiovisual content”; and changing “Voice over Internet Protocol (VoIP), voice chat, teleconferencing, and/or video chat services; other types of messaging and/or chat services, apps, and/or clients …” to “Voice over Internet Protocol (VoIP), voice chat, teleconferencing, and/or video chat apps, clients, platforms, and/or services; other types of messaging and/or chat apps, clients, platforms, and/or services, such as (without limitation) …” (This is mostly nitpicking, as the distinction between a “platform” and a “service” is at best hazy and a client can be either an app or a service; the point is to cover a range of service providers who may use different terms for similar concepts.) Also changed “Other providers whose services enable us to operate and secure our devices and/or data …” to “Other providers whose services enable us to operate and/or secure our devices and/or data …” and adjusted the wording of the reference to IPinfo.io (mainly to avoid the possessive after “LLC”). Also in the Cookie Notice, made some minor changes to the description of the cookies used by the PayPal button(s). Throughout this page, changed a number of instances of the phrase “potentially identifying” to “potentially personally identifying” for internal consistency. In Website Server, Error, and Security Logs; Security Scans; and Information We Receive from Third Parties for Security Purposes, updated the category descriptions at the beginning of each section to note that of the other technical details collected, “(some of which might be potentially personally identifying)” (which, as noted in the Definitions, refers to information that may be personally identifying in some contexts and/or in combination with certain other information). Also added news services and online publications to the examples of third-party vendors and service providers under Disclosure of Personally Identifying Information.
  • July 19, 2020: In Disclosure of Personally Identifying Information, updated the references to Microsoft (to note explicitly that we also use Microsoft Office; this isn’t new, but it previously wasn’t expressly stated), Adobe and Apple (to adjust the trademark information), and LibreOffice (to properly capitalize The Document Foundation and change “LibreOffice software” to “LibreOffice suite,” since it’s technically a suite of several interrelated software programs). Also in that section, changed “public relations firms” to “public relations services”; changed “advertising agencies” to “advertising agencies and/or services”; added online scheduling, task management, meeting, and/or collaboration platforms, tools, and/or services to the specified examples of other types of service providers; changed “messaging services, apps, and/or clients” to “other types of messaging and/or chat services, apps, and/or clients” for completeness; and amended the reference to online file transfer, file sharing, and/or file storage services by adding the parenthetical phrase “(which may include, but are not necessarily limited to, cloud storage services)” to the description (for clarification). Added additional Microsoft trademark notices in Security Scans, Information We Receive from Third Parties for Security Purposes, Information Captured by Service/Software/App/Device Telemetry, and throughout Disclosure of Personally Identifying Information. Also added some additional Google trademark notices to those sections and to Embedded Content; Other Inquiries, Messages, and Support Requests; Financial Transactions Policy; Additional Information About Data Retention; and the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Privacy Rights page). In Website Server, Error, and Security Logs, changed “are not in any way connected to or associated with the Google Analytics service described above” to “are not in any way connected to or associated with the analytics service described in the “Online Tracking” section above.” Added trademark notices to the references to Amazon Web Services in Other Inquiries, Messages, and Support Requests and Disclosure of Personally Identifying Information. Added or updated trademark notices throughout this page (and, where applicable, the Your California Privacy Rights page) and added a variety of trademark notices to the Cookie Notice, sometimes making minor adjustments to the surrounding text to fit. In the Cookie Notice, also deleted the words “strictly necessary” from the description of the Privacy and Cookie Preferences cookies (since that may not have been entirely accurate from a legal standpoint, although those cookies are currently this website’s only means of managing your cookie preferences.) Also updated the License for This Policy section to note that a changelog for the Automattic Privacy Policy can also be found in the repository mentioned in that section. Moved items on this list from prior to January 1, 2020, to the separate Older Privacy Policy Revisions page for space reasons and updated the license information on that page to include trademark attribution. In Legal Bases for Collecting and Using Information, changed “complying with the terms of a Creative Commons or other license …” to “complying with the terms of a license …” In Information We Gather Through Our Research or Receive from Other Third-Party Sources, changed “under a Creative Commons or similar license …” to “under a Creative Commons license or other, similar license …” In Disclosure of Personally Identifying Information, changed “under Creative Commons or similar licenses” to “under Creative Commons licenses or other, similar licenses.”
  • July 18, 2020: In Disclosure of Personally Identifying Information, added “file-sharing services” in the examples in the bullet point on search engines and/or other research tools. (This is basically just a clarification, as such services would fall into one or more categories already listed among those examples, and are also listed among the “other types of service providers” examples.) Also in that section, further updated the language about the Privacy Shield Frameworks and added a note that a recent European court ruling has declared those frameworks invalid as a means of complying with European data protection regulations. Made a slight correction to the description of Signal: removing the comma from “Signal Messenger LLC” (upon belatedly realizing that they don’t use a comma before “LLC”). In Financial Transactions Policy, amended the Information Sharing subsection to change “To the applicable email and/or telephony provider(s) …” to “To the applicable email, telephony, and/or other communications service provider(s) …” (This is a clarification, and should hopefully be reasonably self-evident; obviously, transaction-related communications via some third-party service necessarily entail sharing certain information with the applicable service provider, even if the means of communication include something other than email or telephony.) Also made some minor adjustments to the description of Bitdefender in that section (to better describe the scope of Google services the these apps may incorporate and/or utilize). Also made some updates to the enumerated examples of Google trademarks in that section and changed the phrase “we can still theoretically use Blogger through our Google account” to “we could still theoretically use Blogger through our Google account(s).” Adjusted the description of CarDomain to clarify the link to the Motor Trend Group Privacy Policy that applies to that service. In Cookies and Similar Technologies, Consents and Agreements, and the Cookie Notice, changed several instances of the phrase “on your computer or device” to “on your device/browser” for internal consistency. In Embedded Content, revised the description of BootstrapCDN to change the phrase “your computer or device” to just “your device” (again for internal consistency). In Website Server, Error, and Security Logs, changed “about each computer or device” to “about each computer or other device” for clarity (since in the context of this policy, a computer is a type of device, although not all devices are necessarily computers). Adjusted the wording of the first paragraph of the Cookie Notice, adding the phrases “though not necessarily limited to” and “again without limitation” after the word “including” and change “stored comment data” to “storing your comment data.”
  • July 17, 2020: In Security Scans, changed the phrase “Among the website security measures we use on this website is the Sucuri Security plugin …” to “Among the website security measures we may use on this website is the Sucuri Security plugin …” (As noted elsewhere in this policy, which specific security measures we use may vary.) In that section and Embedded Content, updated the language about Sucuri and Cloudflare’s Privacy Shield certification (they’re both certified under both the EU-U.S. and Swiss-U.S. frameworks, not just the EU-U.S. framework). Made some minor adjustments to the language regarding Privacy Shield in the Disclosure of Personally Identifying Information. (To be clear, we are not Privacy Shield certified, but some of our third-party service providers and/or vendors are, so we want to make sure we’re describing the Privacy Shield Frameworks correctly.) Also changed the Privacy Shield examples in that paragraph from “Adobe Inc., Cloudflare, Google, HP, and Sucuri …” to “Adobe, Cloudflare, Google, HP, Microsoft, and Sucuri …” In the list of examples of third-party service providers and vendors in that section, also changed “Adobe® Inc.” to just “Adobe®” and the first reference to “Apple Inc.” to just “Apple” (mainly for consistency of language. In Your Rights (GDPR and Other National or State Privacy Laws), changed the phrase “(aka the “GDPR”)” to “(aka the “GDPR” or “EU GDPR”) for clarity and amended the paragraph about government data protection authorities to distinguish the EU GDPR and the UK GDPR, update the link to the list of EU data protection authorities, and add a link to the UK ICO (which is the British data protection authority and will remain so in the wake of the UK’s withdrawal from the EU). In the first paragraph of the California Privacy and Data Protection Rights section (both on this page and the Your California Privacy Rights Page), deleted the comparison to the European GDPR to avoid confusion. In Legal Bases for Collecting and Using Information, changed “such as the EU or UK General Data Protection Regulation (GDPR) or the forthcoming Brazilian Lei Geral de Proteção de Dados (LGPD)” to “such as the European General Data Protection Regulation (aka the “GDPR” or “EU GDPR”), the UK GDPR, or Brazil’s Lei Geral de Proteção de Dados (LGDP)” for internal consistency. In Who We Are, changed “many of the vendors and third-party service providers …” to “many of the other third-party vendors and service providers …”
  • July 15, 2020: In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Rights page), revised the wording of the bullet point on legal information to change “… accused of, charged with, and/or convicted of a crime …” to “… accused of, charged with, and/or convicted of crime(s), infraction(s), and/or misconduct …” In Disclosure of Personally Identifying Information, changed “some or all of those vendors and/or service providers may use …” to “some or all of our vendors and/or service providers may use …” for greater clarity. In Security Scans, updated the paragraph about anti-theft/loss-protection features to note that we may also use similar features to protect our desktop computer, including, though not necessarily limited to, security features of products and/or services provided by Microsoft. In Embedded Content, added the following sentence to the paragraph beginning, “Please note that the types of information embedded content providers may collect …”: “Similarly, some or all of our embedded content providers may use various subcontractors, subprocessors, vendors, subsidiaries, affiliates, and/or partners to process information related to their services, which is also outside of our control and generally beyond our reasonable ability to enumerate here.”
  • July 14, 2020: In Disclosure of Personally Identifying Information, changed “… that we might use to research, promote, and/or discuss Ate Up With Motor content” to “… that we might use to research, promote, and/or discuss Ate Up With Motor, its related services, our content, our professional writing/editing/writing consulting work, and/or our other creative endeavors”; changed “services we may use in connection with Ate Up With Motor, its related services, the creation of our content, the management of our business operations, and/or our other creative endeavors” to “services we may use in connection with Ate Up With Motor, its related services, our content, our professional writing/editing/writing consulting work, the management of our business operations, and/or our other creative endeavors”; and changed “… search for and/or purchase materials related to our research and/or our business” to “… search for and/or purchase materials related to Ate Up With Motor, its related services, our content, our professional writing/editing/writing consulting work, the management of our business operations, and/or our other creative endeavors” for greater consistency. Also in that section, added a note explaining that the use of the Roundcube mail client is also subject to the DreamHost Privacy Policy (since DreamHost actually operates the client and the mail servers to which it connects) and changed “operate and secure our devices” to “operate and secure our devices and/or data” (which is a more broadly accurate description). In the description of the Sucuri Security plugin in Security Scans, changed “… that perform certain suspicious actions” to “… that perform certain actions (e.g., adding or editing a post, updating or installing a plugin).” (The plugin may log a variety of routine administrative activities that aren’t necessarily suspicious in and of themselves.) Updated the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice (both on this page and the Your California Rights page) to add vaccinations to the enumerated examples of medical information collected. In the same section, in the paragraph immediately following the bullet-pointed list, added the parenthetical phrase (“but without limitation”) after “(For example …” for emphasis and changed “through the Ate Up With Motor website and/or its associated services” to “through the Ate Up With Motor website and/or its related services,” (for greater consistency with the wording used elsewhere in this policy).
  • July 13, 2020: In Definitions, made some nitpicking adjustments to the wording of some definitions, inserting additional instances of the phrases “(without limitation),” “(again without limitation),” and/or “(though not necessarily limited to)” for emphasis and changing an existing instance of “such as” to “e.g.” In the definition of Identifiers, changed “that expressly identify an individual, household, or specific device” to “that specifically identify an individual, a household, or a device” (which is a bit more accurate). In Disclosure of Personally Identifying Information, added photo-sharing services and other services for sharing images and/or other media to the examples of third-party service providers. (This is mainly a clarification, since most such services would also fall into one or more of the categories already described in that section.) In Legal Bases for Collecting and Using Information, changed “European data protection laws” to “data protection laws such as the EU or UK General Data Protection Regulation (GDPR) or the forthcoming Brazilian Lei Geral de Proteçao de Dados (LGPD).” Updated Online Tracking to note that on August 16, 2020, Google will also add additional data processing terms pertaining to the LGPD. Updated Security Scans to add a link to the Privacy Shield website for more information on that framework. In Disclosure of Personally Identifying Information, updated the note on the Privacy Shield Framework to note that Privacy Shield participation may in some instances also cover the transfer of data subject to Swiss data protection laws and/or the UK GDPR, but additional requirements may apply; added a link to the Privacy Shield Program website for more information. In Your Rights (GDPR and State Laws), updated the first paragraph to also reference the UK GDPR and the Brazilian LGPD. Changed the name of that section to “Your Rights (GDPR and Other National or State Privacy Laws),” updated the Table of Contents, and updated the reference to that section in Online Tracking. Added Google Search Console (formerly known as Google Webmaster Tools) to the enumerated examples of Google services among the examples of third-party vendors and service providers listed in Disclosure of Personally Identifying Information. (This again is just a clarification; as that section already indicated, the range of Google apps, services, and/or tools we may use and/or offer is too extensive to list more than a sampling.) Throughout the text of this policy, the Your California Privacy Rights page, and the Cookie Notice, changed various instances of the phrase “potentially identifying information” to “potentially personally identifying information” for consistency. (We realized we had inadvertently alternated between the two versions in different portions of the text; although we regard those phrases as synonymous, we want to make the usage consistent throughout.) In the Cookie Notice, also fixed a typo: “opted in to” should have been “opted into.”
  • July 12, 2020: In Disclosure of Personally Identifying Information, added parking attendants, security guards, property managers, receptionists, and/or other such functionaries to the examples of third-party vendors and service providers. In Online Tracking, changed “(such as the brands and models of mobile devices used)” to “(e.g., the brands and models of mobile devices used)” and amended the note regarding the estimation of approximate geographical location to note that it may be based on IP geolocation and/or inferred from other data such as (without limitation) time zone and/or other browser settings. In the following paragraph, changed the first instance of “proxy server” to “proxy server or VPN” and qualified the language about geolocation and proxy servers by adding the words “typically” and “generally.” (It is possible in at least some instances to detect the use of a proxy server in a different geographical location based on technical details such as a time zone mismatch, although we don’t know exactly how capable the analytics service might be of doing so or whether it could reliably determine such a user’s actual geographical location; the likelihood of either possibility would also depend greatly on how the individual user agent was actually configured.) Added a new paragraph to the end of that section noting that other websites or online services, including ones to which we may link and/or on which we have accounts, may also use Google Analytics and/or other web analytics services and/or tools not specified here, which in most cases is outside of our control. Added a similar paragraph to the end of the Embedded Content section. Updated the Cookie Notice to change “The use of cookies and/or similar technologies by third-party sites and/or services …” to “The use of cookies and/or similar technologies by third-party websites and/or services …” for greater consistency. In Information We Receive from Third Parties for Security Purposes, added the DTEK by BlackBerry app to the listed examples of sources of security-related information. (This is one of the suite of BlackBerry Limited apps and services that came preinstalled on the newer of our BlackBerry smartphones.) Also updated the Security Scans section to note that BlackBerry Limited is another of the principal providers of security measures we use for our mobile devices. (The BlackBerry security features are primarily concerned with electronic security rather than anti-theft/loss-protection, but there may be exceptions that would fall within the scope of that paragraph.) Fixed a typo in Security Scans: “the security of our system, devices, and data” should have read “the security of our systems, devices, and data.”
  • July 10, 2020: In the first paragraph of Information We Receive from Third Parties for Security Purposes, changed “… and/or user agents that may be associated with malicious activity such as spam” to “… user agents, and/or other such information that may be associated with malicious activity such as (without limitation) spam and/or attempts to transmit or otherwise propagate malicious code.” (This is really just a clarification; the types of information enumerated in that paragraph are the most common and typical examples, but not necessarily an exclusive list, and of course spam is only one possible type of malicious activity.) In the following sentence, changed “(without limitation)” to “(again without limitation)” for better flow. In the Categories of Personal Information Collected subsection of the CCPA Information Collection and Sharing Notice, changed “Information about other household members (e.g., roommates and/or pets)” to “Information about other household members (e.g., roommates) and/or pets.” (This is just a nitpicking clarification; a pet is usually not considered a household member in a legal sense.) In Information We Gather Through Our Research or Receive from Other Third-Party Sources, revised the first paragraph to make it somewhat more general in its wording; in its previous form, that paragraph focused on research, which is only one aspect of what’s discussed in that section. We simplified the paragraph to “Operating, administrating, and researching/creating/publishing content for this website and its related services frequently involves the collection of personal information (whether directly or indirectly) from other third-party sources” and combined it with the following paragraph (beginning “The following are some representative examples …”.) In Disclosure of Personally Identifying Information, added job search and/or professional networking sites and/or services, employment agencies, and sites and/or services for publishing and/or distributing audiovisual content (e.g., videos and/or podcasts) to the examples in the bullet point about services and/or service providers that help us promote and/or sell (or otherwise offer for commercial advantage) our content, writing/editing/writing consulting services, and/or other creative endeavors, also rearranging the order of some of those examples.
  • July 9, 2020: In Embedded Content, added a bullet point for the Sucuri Security plugin described in the Security Scans section. (That section already describes the plugin’s functions, but some components of the plugin do qualify as embedded content, so we decided it would be appropriate to also mention it in the Embedded Content section.) Fixed a typo in Online Tracking: “Aggregate analytics data …” was supposed to be “Aggregated analytics data …” Also updated that section to note that we accepted a revised version of Google’s Data Processing Terms on July 9, 2020, and added links to both the terms and the CCPA Service Provider Addendum. (We had accepted the terms on November 19, 2019, but for some reason, we did not receive a notification of the revised version or the addendum, which we only discovered and accepted today while reviewing the settings in our Google Analytics account.) Further updated that section to note that as of today, we have set Google Analytics to automatically delete saved user and event data after 14 months rather than 26 months. (This is currently the shortest retention period allowed by the Google Analytics settings; previously, 26 months was the shortest allowable interval.) As before, aggregated data and reports may be retained indefinitely. Also fixed another typo in that section (“… except in the form of aggregate statistics” should have been “&hellip except in the form of aggregated statistics”).
  • July 8, 2020: In Embedded Content, updated the entry on Yoast to also mention the remotely served functionality provided by Ryte (which is incorporated into recent versions of the Yoast SEO plugin) and our fruitless efforts to determine from the developers whether certain of the plugin’s remotely served components gather personal information about logged-in administrative users. (Any such information-gathering would apply only to users logged into the site’s administrative dashboard, not visitors to the publicly facing website, but it needs to be reflected here regardless.) In Cookies and Other Technologies, moved the example about showing or hiding banners for first-time visitors to parentheses; changed “&hellip and to ensure that …” to “… and to help ensure that …”; and changed “such as” to “e.g.” Added another sentence to the end of that paragraph: “Certain other site functions and/or site content may require the use of cookies and/or similar technologies to function properly.” Toward the end of that section, changed “some site features may not function …” to “some site features and/or site content may not function … for consistency and added a paragraph about the use of cookies and/or similar technologies by Ate Up With Motor’s related services and/or third-party services we use in connection with Ate Up With Motor. Also updated the Cookie Notice to mention that, to reflect the revised language about cookies and/or similar technologies recently added to the Embedded Content section, and to clarify that this Recent Revisions list now also includes changes to that notice. Fixed a punctuation error in this Recent Revisions list. In Online Tracking, changed “Ate Up With Motor has not authorized Google …” to “We have not authorized Google …”
  • July 7, 2020: In Definitions, renamed “Cookies and local storage” to “Cookies and similar technologies” and further refined that definition. In Cookies, changed “(such as local storage)” to “(such as local storage objects)” (which is both more accurate and more grammatically correct in that sentence). In Embedded Content, further adjusted the language and descriptions, including using the phrase “cookies and/or similar technologies” (which is how other privacy policies tend to characterize these technologies), smoothing out the wording, and simplifying and/or further clarifying some of the specific descriptions. Subsequently made an additional round of revisions to Embedded Content to further refine this language. Renamed the Cookies section to “Cookies and Similar Technologies” and changed other references to that section accordingly (both on this page and the Cookie Notice, which previously had erroneously identified that section as the “Cookie Policy” section, an inadvertent holdover from an earlier version of this policy). In Financial Transactions Policy, changed “PayPal may use cookies and/or “web beacons” (such as so-called “tracking pixels” and “pixel tags”) in the payment button and/or in the shopping cart to collect and track data about users” to “PayPal may also use cookies and/or similar technologies in the payment button and/or the shopping cart to collect information about, track, and/or identify users, in addition to whatever information the service may collect to log you into your PayPal account (if any) and/or complete your transaction” (which is more accurate and more internally consistent). In Ads on Ate Up With Motor, added the parenthetical aside about information-gathering by ads on the administrative dashboard that already appeared in the Disclosure of Personally Identifying Information section, for greater internal consistency. In the latter section, reordered that aside in the paragraph in which it appears (which entailed splitting the first sentence in that paragraph into two sentences with the parenthetical aside between them), again for the sake of consistency. Also in Definitions, amended the definition of “Personal information/personally identifying information” to change “(or in combination with certain other information)” to “(and/or in combination with certain other information” and amended the definition of “Identifiers” to change “… to be personal identifiers” to just “… to be identifiers” (which is more accurate).
  • July 6, 2020: In Definitions, further amended the “Cookies and local storage” definition for greater accuracy. Updated the Cookies section to also mention “similar technologies” such as local storage of information. Also updated Browser Tests to note that the results of the tests may be stored in your browser’s local storage for the duration of your visit. (This is how the test have always worked, but we struggled to properly explain it.) Further amended the Embedded Content section for greater accuracy and to further refine the new language we added yesterday about local storage. (Again, this isn’t a procedural change, but an effort to more accurately explain technically complex concepts of which we don’t have a robust understanding ourselves!)
  • July 5, 2020: In Embedded Content, changed the phrase “and/or other domains owned by WordPress, such as …” to “and/or other domains owned by WordPress, such as (without limitation) …” and changed “… or other WordPress-related messages” to “… and/or other WordPress-related information.” (This is just a clarification.) In Other Inquiries, Messages, and Support Requests, added a paragraph about communications by some means that is accessible to multiple users (e.g., via email discussion group or group chat, on social media, and/or by transmitting electronic files via shared FTP folder(s)) and/or publicly accessible, noting that such communications may be visible to anyone with access to the shared medium and that we cannot control and accept no responsibility for what third parties may do with information shared in such ways. (We hope this is reasonably self-evident!) In the following paragraph, changed “may publish such communications” to “may publish your communications” for a more natural progression from the inserted language. Moved the paragraph about data retention to the end of that section and changed “any third-party websites or services you use to contact …” to “any third-party websites or services you may use to contact …” Updated Information We Receive from Third Parties for Security Purposes to note that we may also receive alerts and/or other security-related information from various sources regarding third-party data breaches that could potentially expose our online credentials and/or other personal information to malicious actors. In the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice, fixed a punctuation error (incorrectly nested parentheses in the example regarding the processing of payments) and changed “applicable payment processor, if any” to “applicable payment processor(s), if any” for internal consistency. Also made those same changes in the Your California Privacy Rights page version of that section. In Definitions, updated the definition of cookies (which has been renamed “Cookies and local storage”) to include a brief definition of local storage of potentially identifying information (a technology which is sometimes used in addition to or instead of cookies). Updated Embedded Content to add language about local storage (which many embedded content providers and other online services now use along with cookies), insert a new bullet point about embedded content from Twitter, and add a disclaimer that embedded content providers may also use and/or add other information-gathering and/or tracking technologies beyond what we can reasonably specify in that section. Made various other minor adjustments to the wording of that section for clarity. Further updated the adjusted language in that section to fix our repeated but unintentional use of “store other personally identifying information” when we meant to say “store other potentially identifying information” (an error we repeated an embarrassing number of times by careless use of copy-paste) and made a number of additional minor adjustments and updates to the text, including changing the language about displaying videos or Tweets to be a bit broader in scope (including sharing and/or otherwise displaying the content as well as posting it).
  • July 4, 2020: In Disclosure of Personally Identifying Information, added rental services and/or rental agencies for vehicles such as (without limitation) cars, trucks, vans, bicycles, scooters, and/or boats.
  • July 3, 2020: In Disclosure of Personally Identifying Information, further adjusted the language on social media services that we added on June 28 to change “that we might use to promote and/or discuss Ate Up With Motor content” to “that we might use to research, promote, and/or discuss Ate Up With Motor content” (which better encompasses what we were trying to convey with the added language the other day). In Security Scans, added a new paragraph about anti-theft/loss-protection security measures for our devices that may collect additional personal information under certain circumstances.
  • July 2, 2020: Amended Online Tracking to clarify the description of the analytics opt-out cookie, including pointing out more explicitly that the cookie only works on your current device/browser. (This point will be obvious to technically minded visitors, but it bears explanation for those less familiar with web technology.) Also made several minor grammatical edits in that section. Also amended the Cookie Notice to similarly adjust its description of the opt-out cookie. Also in Online Tracking, added a paragraph toward the end noting that there may be various privacy-focused and/or security-focused browser add-ons that can block or discourage tracking by web analytics services.
  • July 1, 2020: In Disclosure of Personally Identifying Information, added the Roundcube project (whose open source webmail client software our web host uses) to the examples of third-party service providers. In the description of Font Awesome in that section, changed “web mail” to “webmail” for consistency. Near the end of the Information We Gather Through Our Research or Receive from Other Third-Party Sources section, changed “non-public information we receive incidentally, such as email headers, generally will not be except as otherwise described …” to “other, non-public information generally will not be except as otherwise described …” for greater clarity. Updated the Cookie Notice to delete the work “aggregate” from the description of the Google Analytics cookies (since it’s not the best way to describe how the analytics service functions, which is explained in the Online Tracking section above) and add a sentence explaining that if you’ve clicked “Disable Tracking” on the notification banner, you’ve already opted out of Google Analytics tracking on this website. Fixed a typo in this item in the Recent Revisions list.
  • June 29, 2020: In Other Information You Provide to Us, added a note regarding submitted images and/or other media, with an internal link to the Data in Submitted Images section, and a parenthetical aside: “(These are just a few of the many possibilities.)” Also moved the reference to the Additional Information About Data Retention section to after the reference to Disclosure of Personally Identifying Information (rather than before it). In Information We Receive from Third Parties for Security Purposes, changed “and/or other social media services we use” to “and/or other social media services we may use” for wording consistency. Also updated the archived Facebook Privacy Policy page to make a minor clarification to the explanatory text at the top and bottom of that page that links to this policy. (Obviously, we didn’t change the archived policy, which was last amended Nov. 9, 2018, just the explanatory text pointing to the current version of this policy, which we updated for greater consistency with this policy’s preamble.)
  • June 28, 2020: In Disclosure of Personally Identifying Information, fixed a missing semicolon and updated the description of Facebook to change “but Facebook likely retains its data” to “but Facebook likely retains at least some of its data.” Also in the bullet point on social media services, added the phrase “and/or that we might use to promote and/or discuss Ate Up With Motor content” after “on which we have Ate Up With Motor accounts and/or pages.” In Information We Receive from Third Parties for Security Purposes, changed “Internet service provider, mobile carrier, bank …” to “Internet service provider(s), mobile carrier(s), bank(s)/financial institution(s) …” for internal consistency.
  • June 27, 2020: In Security Scans, Financial Transactions Policy, and Disclosure of Personally Identifying Information, changed several instances of “such as (for example, but without limitation)” to just “such as (without limitation)” (for internal consistency and because “for example” is probably redundant in those instances). In the preamble of the Your California Privacy Rights page, adjusted the positions of the hyperlinks to the Your California Privacy Rights and Recent Revisions sections of this page, moving those links to slightly different portions of the text. (The text didn’t change, just which portions of it serve as anchor text for those links, which we adjusted for greater formatting consistency.)
  • June 26, 2020: In Security Scans, changed “and/or the various Google services we use (e.g., the Google Voice communications service …” to “and/or other applicable service provider(s) (e.g., the various Google services we use, such as (for example, but without limitation) the Google Voice communications service …” In Comments and Personal Information; Contact and Image Authorization Forms; and Other Inquiries, Messages, and Support Requests, adjusted the language referring to the Security Scans section (regarding messages being scanned for spam and/or malware) to be more consistent with the wording of the latter section. Added similar language to the Information Sharing subsection of the Financial Transactions Policy section. In Other Inquiries, Messages, and Support Requests, also changed “other services place the entire message text in the notification” to “other services include some or all of the message in the notification.” In Website Server, Error, and Security Logs, added a sentence noting that email alerts may be scanned for spam and/or malware (also referring to the Security Scans section) and changed “since our web host …” to “because our web host …” (which is more grammatically appropriate).
  • June 25, 2020: A number of minor wording adjustments for internal consistency: In Website Server, Error, and Security Logs, changed “may be captured in backups created by us or our web host” to “may be captured in backups created by us and/or our web host.” In Comments and Personal Information, changed, “may have been accessed or used” to “may have been accessed and/or used.” In Data in Submitted Images, changed “backup files created by us or our web host” to “backup files created by us and/or our web host” and changed “may have already been accessed or used by third parties” to “may have already been accessed and/or used by third parties.” In Information We Receive from Third Parties for Security Purposes, changed “applications/services” to “applications/software/services.” In Disclosure of Personally Identifying Information, updated some of the descriptions of third-party service providers to change a number of instances of the word “applications” to “software” for greater clarity. In the latter section, also changed “Internet firewall applications/services” to “Internet firewall applications/software/services” and changed “TinyWall and …” to “TinyWall and/or …” for consistency.
  • June 23, 2020: In Disclosure of Personally Identifying Information, added a new paragraph following the bullet-pointed list regarding the possibility of roommates, houseguests, other cohabitants, and/or visitors becoming incidentally aware of certain personal information pertaining to Ate Up With Motor and/or its related services, in ways that are hard to avoid with any business activity conducted at home. Added similar language to the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice. In the subsequent paragraph of the latter section, also changed the phrase “in such contexts” to “in the above contexts” to avoid any potential confusion due to the added paragraph. (We also made the CCPA Information Collection and Sharing Notice changes to the corresponding section of the Your California Privacy Rights page.)
  • June 21, 2020: In Disclosure of Personally Identifying Information, further adjusted the description of BlackBerry Limited by adding “(and/or, where applicable, their subsidiaries and/or affiliates)” after the corporate name to better reflect the framing of their Privacy Policy. Also changed “its previous corporate name” to “the previous corporate name” to avoid an unclear antecedent. Changed “other service providers, and/or other vendors” to “various subcontractors, subprocessors, vendors, subsidiaries, affiliates, and/or partners” and, at the end of that bullet point, changed “any third-party subcontractors, subprocessors, vendors, and/or partners those entities may employ or utilize …” to “any subcontractors, subprocessors, vendors, subsidiaries, affiliates, and/or partners those entities may employ and/or utilize …” for greater internal consistency. Updated the description of Abine’s Blur to also mention their email masking tool.
  • June 20, 2020: In Disclosure of Personally Identifying Information, updated the descriptions of TCT and BlackBerry Limited to clarify that TCT made the hardware for the newer device and BlackBerry Limited makes the suite of BlackBerry apps, services, and software both devices use. Also adjusted TCT’s corporate name to match their current usage (TCL Communication Ltd., with “Limited” abbreviated) and updated the description of VeraCrypt to clarify that portions of the software are the work of various developers besides IDRIX. In that section, also changed “may use various subprocessors and/or other vendors not necessarily listed here …” to “may use various subprocessors, other service providers, and/or other vendors, not necessarily listed here, …” In the bullet point on independent contractors, employees, agents, and business partners, changed “by using this website” to “by using this website and/or its related services” to match the language of the preamble and the subsequent bullet point on vendors and service providers.
  • June 16, 2020: Updated the Information We Receive from Third Parties for Security Purposes and Disclosure of Personally Identifying Information sections to note that Bitdefender may also use the Google Safe Browsing API. Also updated the reference to Google Safe Browsing in the former section to note that some other apps (as well as web browsers and online services) may also use that service. Also in Disclosure of Personally Identifying Information, updated the bullet point on disclosures we deem reasonably necessary to protect property, rights, security, and/or safety to note that (as stated in the Copyright/Intellectual Property Violations section of the Terms of Use) we may forward copyright claims pertaining to material provided to us by a third party to that third party. (This provision has been in the Terms of Use for years, but we had previously neglected to mention it in the Privacy Policy.) Made a related update to the Information Shared for Business or Commercial Purposes section of the CCPA Information Collection and Sharing Notice (both here and in the Your California Privacy Rights version of that section).
  • June 15, 2020: In Information We Gather Through Our Research or Receive from Other Third-Party Sources, made a variety of clarifications to the paragraph regarding our research process: Added “(without limitation)” after “… with third parties such as …” and added “observers, eyewitnesses, and/or other knowledgeable parties” to the examples enumerated in that sentence. (These were already listed in the related language in the CCPA Information Collection and Sharing Notice.) Later in that paragraph, changed “If you are or were involved with the subjects of one or more of our automotive articles (whether working within the auto industry or studying/publicly commenting about it), and/or are a public figure …” to “If you are or were involved with the subject(s) of one or more of our automotive articles and/or other content, and/or are a public figure …”; changed “it may also include non-public information provided by you and/or obtained from other sources” to “it may also include non-public information obtained from a variety of sources”; fixed a grammatical error (changing “a content” to “content”); and added a new final sentence: “(Naturally, certain information we gather in connection with content we write, edit, and/or otherwise research may come from you if we communicate with you in connection with our research and/or if you have disclosed the information in some other context known to us.)” In the same section, updated the paragraph regarding information provided by third-party services to add two more examples of the type of information that might be provided: whether a contact “is typing, and/or has seen a particular message.” (These are obviously just additional examples, not an exhaustive list of possibilities.)
  • June 14, 2020: Made some minor clarifications to the summary of the June 13 revisions below.
  • June 13, 2020: In Embedded Content, fixed a typographical error in the description of Font Awesome: correcting “your IP address and user information” to “your IP address and user agent information” (the word “agent” had been inadvertently deleted). Amended Acknowledgments of User Assistance and Information to clarify that acknowledgments may also include (where applicable) the date(s) of the assistance. (This is just a clarification of our customary practice, not a change in how we handle such acknowledgments.) Also adjusted the punctuation of that section of the text.
  • June 11, 2020: In the list of examples of third-party service providers in Disclosure of Personally Identifying Information, updated the description of Firefox to clarify that that may include the desktop and/or mobile versions and changed “taxi and/or ride-share services” to “taxi, livery, shuttle, carpool, and/or ride-share services.” Also adjusted the description of Simple DNSCrypt to change “desktop computer” to “desktop computer(s).”
  • June 10, 2020: In the list of examples of third-party service providers in Disclosure of Personally Identifying Information, made some minor wording adjustments to the “accessing the Internet” bullet point for clarity and internal consistency (and to fix some questionable grammar). Also added “other Internet service providers, mobile carriers, and/or wireless network services we may periodically use.”
  • June 8, 2020: In Disclosure of Personally Identifying Information, added Microsoft Bing Search to the examples of third-party service providers. (This is mainly a clarification, since Bing is one of the many Microsoft “software, apps, tools, and services” mentioned elsewhere in that section.) Fixed a typo in the revisions list.
  • June 7, 2020: In Disclosure of Personally Identifying Information, changed “… in order to provide services available on this website, support our business operations, or otherwise perform services for us or on our behalf” to “… in order to provide services for and/or available on the Ate Up With Motor website; provide and/or support Ate Up With Motor’s related services; support our business operations; and/or otherwise perform services for us or on our behalf”; changed “Other providers of apps, tools, and/or services we may use in connection with this website, its related services, and/or the creation of our content” to “Other providers of apps, tools, and/or services we may use in connection with Ate Up With Motor, its related services, the creation of our content, the management of our business operations, and/or our other creative endeavors”; and changed “by using this website, you consent to our transfer of such information to them …” to “by using Ate Up With Motor and/or its related services, you consent to our transfer of such information to them …” (All this is to make sure this language is consistent with the current language elsewhere in this policy.) Also adjusted the description of CompanionLink and DejaOffice CRM to better explain their function and adjusted the description of DreamHost in that section to change “(which also hosts the mail servers for email addresses using this domain name)” to “(which also hosts the mail servers for all email addresses using the ateupwithmotor.com domain name)” for greater clarity. Updated Information We Gather Through Our Research or Receive from Other Third-Party Sources to also mention that we may sometimes receive information through third-party services and/or service providers. Amended and simplified the language in that section about software developers, added a note that software licenses typically prohibit deleting the developer information, and moved that paragraph to an earlier point in the section. Fixed a typographical error. Later in that section, changed the phrase “any attribution information” to “any of the developer credits or copyright information” for greater clarity. In Disclosure of Personally Identifying Information, fixed a punctuation error in the description of Signal and updated that description to indicate that Signal is a registered trademark.
  • June 6, 2020: Updated the Additional Information About Data Retention section’s bullet points on text messages and phone calls to explain that our retention of text messages and phone records on our phone(s) is now highly variable. (This change is to reflect our increased use of a newer device that no longer allows us to globally control message retention the way our older smartphones did; if there’s a way to get the newer phone to automatically delete all unsaved messages after a certain period of time, we haven’t yet found it!)
  • June 4, 2020: In Disclosure of Personally Identifying Information, corrected the attribution for MozBackup, also reordering that item in the list of examples to keep that section in more or less alphabetical order.
  • May 31, 2020: In Disclosure of Personally Identifying Information, updated the attribution for Cookie-AutoDelete to reflect that browser extension’s current copyright statement. In Security Scans, updated the reference to the EU-U.S. Privacy Shield Framework to add periods to “U.S.” to match the reference in Disclosure of Personally Identifying Information.
  • May 30, 2020: In Contact and Image Authorization Forms, split the final sentence (beginning “Otherwise, we may disclose …”) into a separate paragraph. Inserted a bullet point regarding incorporating corrections, clarifications, and/or suggestions. (There had previously been language to that effect that was inadvertently dropped in the various other revisions; in any event, we would hope that this point would be reasonably self-evident!) In the subsequent bullet point, also changed “we may acknowledge you …” to “we may also acknowledge you …” and changed “infringe on” to “infringe upon.” In Other Inquiries, Messages, and Support requests, adjusted the wording of the final paragraph for clarity and wording consistency. In Acknowledgments of User Assistance, changed “infringe on” to “infringe upon” for consistency.
  • May 23, 2020: In Data in Submitted Images, changed “We typically also gather additional information about the images we use …” to “We typically also gather additional information about the images and/or other media we use …” for internal consistency. Also changed several instances of “images or media files” to “images or other media files,” again for consistency of wording. In Information We Gather Through Our Research or Receive from Other Third-Party Sources, added a paragraph noting that published works we use and/or access may also contain a variety of personal information, and we may also obtain additional information about the people depicted, described, or involved with those works. Also changed “photographs and other images or media” to “photographs, other images, and/or other media.” Updated Additional Information About Data Retention to note that we typically retain indefinitely copies of published works we own, along with (where applicable) associated documentation and/or notes and any inventories, catalogs, and/or lists that we may create and/or utilize to manage our collection of such works.
  • May 20, 2020: Updated the description of the NoScript browser extension in Information We Receive from Third Parties for Security Purposes and Disclosure of Personally Identifying Information to better describe its attribution. (The NoScript website‘s copyright statement attributes it to InformAction, but the copyright statement in the extension’s source code credits the extension to InformAction co-founder Giorgio Maone.) Also updated the Security Scans section to correct a reference to the Information We Receive from Third Parties for Security Purposes section (from which the word “Parties” had somehow been dropped) and fix the link, which had been configured incorrectly. In Disclosure of Personally Identifying Information, changed “journalistic, historical, or other nonfiction accounts” to “journalistic, historical, critical, or other nonfiction accounts.” (This is mostly a clarification; a review or other work of criticism is a type of nonfiction account and sometimes also a journalistic one, but spelling it out helps to better explain the intended scope of that provision.) Also updated the description of uBlock Origin in Information We Receive from Third Parties for Security Purposes and Disclosure of Personally Identifying Information to note that the extension is developed by Raymond Hill (although its associated lists are developed and maintained by various people).
  • May 18, 2020: Updated the Cookie Notice to make some clarifications to the description of the WordPress administrative and login cookies and fix a missing heading. In the examples of third-party service providers in Disclosure of Personally Identifying Information, changed “bookkeeping and/or accounting services” to “bookkeeping, accounting, and/or tax preparation services.”
  • May 16, 2020: In Disclosure of Personally Identifying Information, updated and expanded the bullet point regarding contractual obligations by changing “If we are contractually required to do so in connection with a dispute, investigation, or audit involving a third-party service” to “If we are contractually obligated to do so pursuant to our agreement(s) with our business partner(s), vendor(s), and/or third-party service(s), such as (without limitation) in connection with a dispute, investigation, or audit involving …” (since a business partner, vendor, or service provider could also conceivably compel us to provide information in situations other than a formal dispute, investigation, or audit, although those are the most likely examples; we changed “required” to “obligated” principally to better distinguish this bullet point from the earlier bullet point regarding legal requirements). Also clarified the example by changing “their” to “the payment processor’s” (to avoid a potentially unclear antecedent). For related reasons, updated the Financial Transactions Policy subsection on Information Sharing to change the phrase “as otherwise required by our legal agreements with …” to “as otherwise required by our contractual agreements with …” (This is a clarification; a contract is of course a legal agreement, but “contractual agreements” better expresses the intent in this instance.) In the CCPA Information Collection and Sharing Notice subsection on Information Shared for Business or Commercial Purposes, changed the phrase “If we are legally obligated to do so …” to “If we are legally or contractually obligated to do so …” and added “or in connection with a payment dispute or other contractual dispute” to the enumerated examples for internal consistency. In Privacy Policy Changes, changed “Your continued use of this site after any change in this Privacy Policy …” to “Your continued use of this website and/or Ate Up With Motor’s related services after any changes to this Privacy Policy …” for better grammar and greater consistency with the preamble. Also changed “If the policy has changed since your last visit …” to “If the policy has changed since your last visit to this website …” for greater clarity. Updated the preamble to change the phrase “… which summarizes recent modifications by date” to “… which summarizes recent modifications in reverse order by date” for consistency with the description at the beginning of the revisions list.
  • May 15, 2020: In Disclosure of Personally Identifying Information, added Apple Inc. to the examples of third-party service providers. Fixed a typographical error in another listed example. Made some minor adjustments to the wording of the reference to Adobe in that list for greater internal consistency, also changing the first instance of “Adobe” to “Adobe Inc.” Changed the phrase “Some or all of our third-party vendors/service providers …” to “Some or all of our third-party vendors and/or service providers …” and changed “data subprocessors” to just “subprocessors” (a term that now has a specific legal meaning in some jurisdictions). Updated the reference to the EU-U.S. Privacy Shield Framework to add periods to “U.S.” (which is how the framework’s name is officially styled, at least in the U.S.); note that Adobe Inc. also complies with that framework; and add a parenthetical note that others among the listed examples of vendors and/or service providers probably do as well. (The Privacy Shield website currently lists more than 5,300 U.S. businesses as active participants, so the fact that we haven’t listed a specific service provider or vendor as a participant doesn’t necessarily mean that they are not one — there are just too many for us to keep track.) Added generic listings for “providers of other web browsers we may use” and “any other search engines we may use” to the examples of third-party service providers. (We hope this was already clearly implied, but we spelled it out for the avoidance of doubt.) Also added generic listings for healthcare providers and/or their respective staffs and “other online information services, repositories, websites, blogs, video blogs, podcasts, and/or audiovisual streaming services.”
  • May 14, 2020: In Disclosure of Personally Identifying Information, updated the description of taxi and/or ride-share services to change “which we may use if we travel to meet with someone via such means and/or arrange such transportation for someone in the course of our business” to just “which we may use if we travel via such means and/or arrange such transportation for someone in the course of our business” (since such travel might not always be to meet with someone, and that possibility is obviously implied without needing to be spelled out). Also in that section, changed “such that it could not reasonably be used to identify specific person(s)” to “such that it could not reasonably be used to identify the specific person(s) and/or household(s) to whom the information pertains.” (This is another attempt to clarify the intent of that bullet point’s somewhat cumbersome wording.) Elsewhere in that section, changed “financial consulting services” to “financial advisory services” (which is a more correct term for the type of service that language was intended to describe).
  • May 11, 2020: In Embedded Content, changed the phrase “what information we collect in connection with PayPal transactions with us” to “what information we may collect in connection with PayPal transactions involving Ate Up With Motor” for greater clarity and consistency with the wording of the Financial Transactions Policy. Also fixed a typographical error in Disclosure of Personally Identifying Information (correcting the phrase “its and associated drivers” to “its associated drivers”).
  • May 10, 2020: In Disclosure of Personally Identifying Information, added some other generic types of services to the listed examples of third-party service providers. In Controllers/Responsible Parties, Questions, and How to Reach Us, changed the phrase “can file a request” to “can submit a request” for more consistent wording. Made a minor clarification to the note at the beginning of the Your California Privacy Rights page regarding the revisions list and how it applies to that page (viz., inserting the words “if any” after the phrase “the corresponding sections”; only certain sections of this Privacy Policy have corresponding sections on that page and therefore not all changes to this policy are necessarily reflected on or relevant to that page, although we do at least adjust its “as of” date whenever this policy is updated to reduce the risk of discrepancies). Adjusted the wording of references to the Controllers/Responsible Parties, Questions, and How to Reach Us section in the Notice to Parents Regarding Children Under 16 and the CCPA Information Collection and Sharing Notice so that those references all consistently say “methods described in” rather than “methods shown under …” or “methods described under …” For similar reasons, also adjusted the wording of a reference in the Cookies section to the Cookie Notice and Privacy Tools pages (changing “the list shown in” to “the list shown on”) and of a reference in Disclosure of Personally Identifying Information to the Financial Transactions Policy (changing “as otherwise described under” to “as otherwise described in”).
  • May 8, 2020: In Disclosure of Personally Identifying Information, changed the sentence “Please note that in many cases, we have no way of associating data gathered through this website with information we may have obtained about you in other contexts” to “Please note that in many cases, we have no reasonable way of associating different types of personal information and/or potentially personally identifying information we may have obtained about a given individual or household.”
  • May 5, 2020: Fixed a typographical error in the effective date listed in the preamble and corrected an error in the revisions list. In Disclosure of Personally Identifying Information, fixed the internal link to the Information We Gather Through Our Research or Receive from Other Third-Party Sources section, which had not been updated correctly in yesterday’s revision. (We had corrected the link text, but not the link.)
  • May 4, 2020: In Disclosure of Personally Identifying Information, revised the language of the bullet point regarding journalistic, historical, or other nonfiction accounts to change “it may also include information, corrections, clarifications, and/or additional details provided by the person(s) to whom the information pertains and/or obtained from third parties” to “it may also include non-public information obtained from a variety of sources.” Also corrected the reference in that bullet point to the Information We Gather Through Our Research or Receive from Other Third-Party Sources section (which had not been updated properly in a previous revision) and adjusted the corresponding language in the latter section to change “it may also include non-public information provided by you and/or obtained from third parties” to “it may also include non-public information provided by you and/or obtained from other sources.”
  • May 3, 2020: In Disclosure of Personally Identifying Information, added online file transfer, file sharing, and/or file storage services to the examples of third-party service providers. Rearranged the order of some of the examples in that section. Also in that section, updated the description of Microsoft to change the phrase “some of the software, apps, tools, and services we use — including, but not limited to, the operating systems for some of our devices” to “some of the software, apps, tools, and services we may use and/or offer — including, but not limited to, the operating systems for some of the devices we use” (mostly for consistency with other language in this policy, but also because at present, we own only a single device with a Microsoft operating system, although that may change in the future, and we may still sometimes use other devices with their operating systems and/or other software, apps, tools, and/or services, whether or not we own those devices).
  • May 2, 2020: In the CCPA Information Collection and Sharing Notice, changed the final bullet point in Categories of Personal Information Collected subsection from “Other data that could potentially be deemed personal information, but that does not easily fit into any of the above-listed categories” to “Other types of personal information, and/or other types of data that could potentially be deemed personal information, that do not readily fit into any of the above-listed categories.” In Disclosure of Personally Identifying Information, amended the description of LG to change “our peripheral devices” to “our displays and/or peripheral devices” (to avoid any uncertainty about whether a display constitutes a peripheral device).
  • April 30, 2020: In Disclosure of Personally Identifying Information, updated the examples of third-party service providers to add “any other DNS resolver service(s) we may use” (as there may be various others besides Cloudflare). Also added Ysard’s Cookie Quick Manager to the listed examples of browser extensions and updated the description of Adblock Plus to add the phrase “and its related lists” for consistency.
  • April 29, 2020: In Disclosure of Personally Identifying Information and the Information Shared for Business or Commercial Purposes of the CCPA Information Collection and Sharing Notice, updated the language about disposal of published works to change “incorporating personal information” and “that contain personal information” to “that contain and/or incorporate personal information” for consistency. In the latter section, also changed “or other personal property” to “or other such personal property” for greater clarity. In Disclosure of Personally Identifying Information, also added a sentence to the beginning of the list of examples of third-party vendors and service providers noting that some or all of those providers and/or vendors may use various subprocessors and/or other vendors not necessarily listed. Also amended the subsequent sentence to change “vendors/service providers” to “vendors and/or service providers.” Made a slight adjustment to the revisions list.
  • April 26, 2020: In Disclosure of Personally Identifying Information, added gitg, ljArchive, the vDos DOS emulator, and Shahin Gasanov’s ZoneIDTrimmer tool to examples of third-party service providers. Further amended the description of Gpg4win in that list to fix a typographical error and adjust the wording. Added the Android Open Source Project’s SDK Platform Tools to the enumerated examples of Google products and services and made some minor wording adjustments to the other item in that bullet point. Also changed “AutoZine and TrueDelta” to “AutoZine and/or TrueDelta” elsewhere in that list. In Website Server, Error, and Security Logs, changed “accesses the site and its content” to “accesses the site and/or its content.” (This is a clarification; the server and error logs will usually also record attempts to access certain site content without actually visiting the site, such as if someone “hotlinks” an image.) In Online Tracking, added an additional information type to the list at the start of the section: “special: other technical details (some of which might be potentially identifying)*”. (This is intended to better reflect the increasing sophistication of the analytics service and its ability to distinguish individual users, and represents the limits of our technical understanding of that subject. Google Analytics does not show us the raw analytics data, so we can’t be more precise about which technical details the service may examine in the course of its function or exactly how potentially identifying such details might be.) In Financial Transactions Policy and Transaction-Related Information We Receive from Third Parties, changed “transaction-related questions or inquiries” to “transaction-related questions, inquiries, and/or comments.”
  • April 25, 2020: Revised Disclosure of Personally Identifying Information and the Information Shared for Business or Commercial Purposes of the CCPA Information Collection and Sharing Notice to explain that we may also sell, lend, or otherwise dispose of copies of published works (e.g., books, magazines, DVDs) that contain someone’s personal information. (We’d hoped we wouldn’t need to spell this out, but California’s Office of the Attorney General has still failed to provide any guidance regarding the profound First Amendment implications of the CCPA regarding the sale or distribution of published works.) Also noted that the CCPA doesn’t regard transfers of information as part of the sale or transfer of a business to be sales. Rearranged and revised the text following the bullet-pointed list in Disclosure of Personally Identify Information to present the points described there in a (hopefully) more readable way. Made some further tweaks to the newly added language. Also in Disclosure of Personally Identifying Information, added the phrase “or other such devices, equipment, and/or accessories” to the bullet point on other electronic devices to emphasize that the enumerated examples are not intended to represent an exhaustive list of our electronic equipment. Also added Francesco De Stefano’s Opena11y Toolkit extension to the examples and tweaked the descriptions of the various browser add-ons in that list for more consistent wording.
  • April 24, 2020: In Information We Gather Through Our Research or Receive from Other Third-Party Sources, revised the paragraph about our writing and editing process to also refer to the owner’s other creative endeavors, professional or otherwise (since “creative endeavors” are referenced elsewhere in this policy; the intent is to express that some aspects of what we do creatively are not strictly writing or editing); change the phrase “research and writing process” to “research, writing, and editing process”; and note that in some cases, our research, writing, and/or editing may include inviting comment from and/or presenting questions to the public regarding related topics. Made similar adjustments to the corresponding language in Disclosure of Personally Identifying Information for consistency, also changing the phrase “in the course of researching, writing, and/or editing same” to “in the course of researching, writing, and/or editing our content and/or other creative endeavors” for clarity and consistency. Also changed “bibliographies and/or metadata” to “bibliographies, annotations, and/or metadata” (also deleting the word “their” from the second instance for better flow). Elsewhere in that section, also amended some of the language regarding images and other media to change “visible” to “visible or otherwise included” (since no one may actually be visible in some types of media, such as audio recordings). Updated the preamble to include Ate Up With Motor’s social media accounts and/or pages among the enumerated examples of “related services.” (This was already indicated elsewhere in this policy, but it bears also spelling it out clearly in the preamble.) Set off those examples with em dashes to make that sentence easier to read. In the related language at the beginning of Disclosure of Personally Identifying Information, changed the phrase “including any associated social media pages/accounts …” to “including, though not limited to, any Ate Up With Motor social media accounts and/or pages …”
  • April 23, 2020: In the Financial Transactions Policy, fixed an inadvertent duplication of the word “and.” Also in the Financial Transactions Policy, further amended the Transaction-Related Information Gathering and Data Retention subsections to note that we may use transaction-related information to respond to your transaction-related questions or inquiries (which is hopefully self-explanatory). Expanded the Transaction-Related Information We Receive from Third Parties section to include information we may receive if we offer products or services through some third-party vendor or service. Updated that section and the Financial Transactions Policy to clarify that we may also use transaction-related information to meet our contractual obligations and fixed a grammatical issue. Further amended the Financial Transactions Policy subsection on information sharing to change “information pertaining to payments we make” to “personal information pertaining to payments we make” (for greater clarity) and to add bullet points regarding transactions made on behalf of some third party and information we share with our employees and/or independent contractors. (Those points were already effectively covered through the reference to the Disclosure of Personally Identifying Information section, but it seemed worth spelling them out more explicitly in the Financial Transactions Policy.) Made some further minor adjustments to the wording of those bullet points and to the first two paragraphs of the Financial Transactions Policy. In Disclosure of Personally Identifying Information, updated the reference to developers of WordPress plugins, themes, and/or add-ons to note that any information they collect may be through telemetry features incorporated into those plugins, themes, and/or add-ons as well as through our communications with the developers. In Who We Are, inserted language to clarify that Aaron Severson is the owner of this website, to avoid any confusion on that point. In Additional Information About Data Retention, inserted the phrase “about Ate Up With Motor content” in the first bullet point for internal consistency. In the preamble and the Financial Transactions Policy, changed “our professional writing/editing/writing consultation website” to “the owner’s writing/editing/writing consultation website” (capitalized as appropriate) for greater consistency. Made a variety of minor wording changes to the CCPA Information Collection and Sharing Notice to better express the same distinction, also adding a link to the 6200 Productions privacy policy in the first paragraph and the Information Shared for Business or Commercial Purposes subsection. In the examples of third-party service providers listed under Disclosure of Personally Identifying Information, updated and corrected the descriptions of Gpg4win and VeraCrypt and rearranged the order of the encryption tools listed. Also fixed a couple of minor errors in the revisions list.
  • April 22, 2020: In the Financial Transactions Policy, amended the Transaction-Related Information Gathering subsection to note that we may also use transaction-related information we collect for service improvement, fraud prevention, and/or other security purposes. (This was already indicated in the data retention subsection, so we make this change for internal consistency.) Fixed some punctuation errors in the data retention subsection.
  • April 21, 2020: In the list of examples of third-party service providers in Disclosure of Personally Identifying Information, added Waves Audio Ltd. to the listed examples and clarified the bullet point regarding other electronic devices, also adding some other devices to the examples listed and removing one (which we just returned without ever really using). Made some further minor adjustments to the wording of our recent additions to the list of examples and changed several instances of the word “suite” to “software” for clarity. (In a number of instances in that list, we had previously used the word “suite” to refer to packages of software consisting of more than one distinct program or app, but “software” is probably clearer in context.) Removed some extra spaces.
  • April 19, 2020: In Disclosure of Personally Identifying Information, added another bullet point regarding other electronic devices such as cameras and memory storage devices to the examples of third-party service providers. Tinkered further with the wording of that addition. Fixed some typos in that section. Also added Realtek Semiconductor Corp. to the listed examples, updated the description of Qualcomm (also adding a registered trademark symbol), and rearranged the order of some of the examples in the list. Added another device to the examples of other electronic devices.
  • April 17, 2020: Added the Simple Mobile Tools Voice Recorder app to the examples of third-party service providers under Disclosure of Personally Identifying Information. (Hastily updated to add the correct link to the app’s privacy policy.) Also clarified the description of Librera Reader in that section. Updated Controllers, Questions, and How to Reach Us to note that the listed controller is also the “responsible party” with regard to the processing of personal information related to Ate Up With Motor (for the purposes of local privacy laws that use that term rather than “controller”). Changed the name of that section to “Controllers/Responsible Parties, Questions, and How to Reach Us” and updated internal references to it accordingly. Added BlackBerry Ltd. to the examples of third-party service providers under Disclosure of Personally Identifying Information. Revised the Who We Are and Controllers/Responsible Parties, Questions, and How to Reach Us sections to clarify that “dba” means “doing business as.” Added a somewhat abbreviated version of the Who We Are section to the California Privacy Rights page. Added an additional section, “Subscribing via Web Feed (Atom and RSS),” and added a reference to web feeds in the examples of related services in the preamble (also changing “such as” to “e.g.” in the latter text and making some minor textual adjustments to fit).
  • April 16, 2020: In the CCPA Information Collection and Sharing Notice, revised the examples of professional or employment-related information, adding “and/or client(s)” to the bullet point about employer(s); changing the phrase “certification or licensure” to “certification and/or licensure”; adding a bullet point about other professional relationships; and rearranging the order of several bullet points in that list.
  • April 15, 2020: In Disclosure of Personally Identifying Information, updated the description of CompanionLink Software products listed among the examples of third-party service providers, removing the reference to DejaDesktop and adding the acronym “CRM” after “DejaOffice®.”
  • April 12, 2020: In the CCPA Information Collection and Sharing Notice, amended the second list in the Information Shared for Business or Commercial Purposes subsection (including adding a bullet point about appropriately crediting someone for the use of their intellectual property) to better align it with the list in Disclosure of Personally Identifying Information. Also adjusted the punctuation in that list for greater consistency. Clarified Acknowledgments of User Assistance and Information by adding the word “publicly” to the phrase “we may elect to acknowledge and/or thank you” (making it “we may elect to publicly acknowledge and/or thank you”) and changed “unless you expressly request that we publish some additional information as part of the acknowledgment” to “unless you request or authorize us to publish some additional information as part of the acknowledgment.” Updated Information We Receive for Security Purposes to note that we may also receive such security-related information through the security features, firmware, software, and/or services of our routers.
  • April 7, 2020: In Information We Receive from Third Parties for Security Purposes, changed the phrase “from other external sources such as …” to just “from sources such as …” (since “external” was potentially confusing here).
  • April 5, 2020: In the CCPA Information Collection and Sharing Notice, made a slight adjustment to the wording of the bullet point on sex, gender, gender identity, and/or gender expression (to separate the latter two items with a comma and “and/or” rather than a slash) and added a bullet point regarding language(s) spoken and/or preferred. (This doesn’t appear to be mentioned among the statutory categories, so we’ve listed it under “Characteristics of classifications protected by law,” since language would tend to suggest or implicate one or more characteristics that ARE specified by law.) In Disclosure of Personally Identifying Information, revised the description of dnscrypt-proxy to better describe what it does (viz., allow us to encrypt our DNS queries when we browse the web from our desktop computer).
  • April 4, 2020: Made some clarifications to yesterday’s entry on this revision list (April 3) regarding the changes to the Cookie Notice. Made some further amendments to the Cookie Notice entries (regarding Google Analytics, the opt-out cookie, and cookies set by embedded video players). In Definitions, updated the definition of “Cookies” to note that cookies are also used to help identify specific users or devices for analytics and/or advertising purposes, and fixed a capitalization error elsewhere in that section. In Online Tracking, clarified that the Google Analytics opt-out cookie cannot prevent the use of Google Analytics by embedded content providers. In Disclosure of Personally Identifying Information, amended the bullet point regarding photos to also include other types of images and/or other media (such as videos); revised the bullet point on journalistic, historical, and other nonfiction accounts to make clearer that they may include images and/or other media; amended the paragraphs following the bullet-pointed list to further clarify the intent and intended scope of that text; and added a reference there to the CCPA Information Collection and Sharing Notice and the way some local laws have greatly expanded the definitions of the word “sale.” In the CCPA Information Collection and Sharing Notice, added a bullet point under “Commercial information” regarding information about retailers, vendors, and/or service providers. (This a clarification rather than a new type of information gathered, since this information is probably reasonably encompassed by the other examples listed in that category.) Amended the bullet point regarding “Information about specific vehicles” to also mention damage, repairs, and/or maintenance.
  • April 3, 2020: Updated the Definitions and Embedded Content section to explain that some embedded content may be saved (cached) in your browser. Also amended the latter section to clarify that this does not only apply to Google Fonts and Google Hosted Libraries. Further amended Embedded Content to note that embedded YouTube and/or Vimeo video players may show you ads (and may set cookies and/or use information the player gathers about you for that purpose). In the CCPA Information Collection and Sharing Notice, struck the word “permanent” in the phrase “death or permanent incapacity” (making it just “death or incapacity”) and changed “heirs and successors” to “heirs, successors, and/or assigns” for consistency with the corresponding language in Disclosure of Personally Identifying Information. In Disclosure of Personally Identifying Information, adjusted that bullet point to change “to third-party purchaser(s) or acquirer(s) (including, where applicable …” to “to the third-party purchaser(s) or acquirer(s) (and/or, where applicable …” for the sake of coherency and grammar. Also in Disclosure of Personally Identifying Information, updated the description of Librera Reader in the examples of third-party service providers to make some clarifications and add a link to their privacy policy; updated the description of Google services to add references to Google advertising services (which we don’t use, but may be used by apps, services, and/or websites we use) and a few additional trademark references; and updated the reference to Adobe to change “other services or tools” to “other services and/or tools”; and updated the reference to taxis and/or ride-share services to change “to meet with you via such means and/or arrange such transportation for you” to “to meet with someone via such means and/or arrange such transportation for someone.” Made some minor wording adjustments to the preamble of this policy for clarity and to also reference the FTP folder(s) as another example of “related services.” Updated Cookies to clarify that the Cookie Notice forms part of this Privacy Policy; also added language to that effect to the preamble. Updated the Cookie Notice to also make that clearer, rearrange and update some text, and explain that the Privacy Policy license also applies to the Cookie Notice. In the CCPA Information Collection and Sharing Notice, amended the bullet point regarding “Information about specific vehicles” to also include modifications and/or customization among the examples. (This a clarification rather than a new type of information gathered, since modifications or customization would reasonably be considered “other identifying characteristics or details,” but it seems worth specifying.)
  • April 1, 2020: Adjusted some wording in Embedded Content, for greater internal consistency and to clean up some grammatical issues. In the CCPA Information Collection and Sharing Notice, added a bullet point under “Other types of personal information” regarding gifts, donations, and contributions. (This is primarily a clarification, since gifts, donations, or contributions would probably also constitute “other types of purchases or transactions,” already listed under “Commercial information.”)
  • March 28, 2020: Added Nuance Communications, Inc. (present owner of the voice dialing software on the older of our BlackBerry devices) and the certificate management application Kleopatra (which is installed along with the Gpg4win suite) to the examples of third-party service providers under Disclosure of Personally Identifying Information.
  • March 27, 2020: Fixed some typographical errors in the revisions list. In License for This Policy, fixed the capitalization of Legalmattic.
  • March 23, 2020: Added the F-Droid repository and client app to the examples of third-party service providers under Disclosure of Personally Identifying Information.
  • March 22, 2020: Amended the revision made March 19 by changing the phrase “person or people to whom …” to “person(s) to whom …” (to better convey the intended meaning and specificity of that phrase). For the same reason, in the language about de-identified, anonymized, redacted, and/or aggregated information, changed “such that it could not reasonably be used to identify the specific person(s) to whom it pertains” to just “such that it could not reasonably be used to identify specific person(s) (other than us, if we are somehow included in that information and elect not to de-identify, anonyimize, redact, and/or aggregate our own information).” Fixed a minor formatting error. In Ads on Ate Up With Motor, Disclosure of Personally Identifying Information, and CCPA Information Collection and Sharing Notice, clarified the language about advertisers (to specify that we don’t let advertisers use technologies like scripts or cookies to gather information about you through the publicly visible portions of this website) and fixed some inconsistent wording. In CCPA Information Collection and Sharing Notice, changed “to protect property, rights, and/or safety” to “to protect property, rights, security, and/or safety” to align with the recent revision of the corresponding language in Disclosure of Personally Identifying Information.
  • March 21, 2020: In Disclosure of Personally Identifying Information, moved most the other automotive sites to the social media bullet point (except AutoZine and TrueDelta, which really aren’t social media sites) and added a few other sites to the ones listed. Amended Notice to Parents Regarding Children Under 16 and the related language in CCPA Information Collection and Sharing Notice regarding information from children for greater internal consistency (and to make those sections more consistent with each other).
  • March 20, 2020: Added Blogger (a.k.a. Blogspot) to the examples of third-party service providers under Disclosure of Personally Identifying Information. In CCPA Information Collection and Sharing Notice, amended the biometric information item to also mention fingerprints. (We have no means of analyzing, identifying, or using fingerprint data, but the law and its associated regulations make no such distinction.) Added Intel to the examples of third-party service providers under Disclosure of Personally Identifying Information. Fixed an extra space in the revisions list.
  • March 19, 2020: In Disclosure of Personally Identifying Information, changed “Where that information otherwise is or was already publicly available” to “If that information otherwise is or was already publicly available” (to avoid potential ambiguity about the intended meaning of the word “where” in this context). In the bullet point regarding de-identified or aggregated information, inserted the word “specific” before “person or people to whom it pertains.” In the CCPA Information Collection and Sharing Notice subsection regarding Information Shared for Business or Commercial Purposes, changed “where” to “if” (and changed “Where we deem it reasonable and appropriate …” to “As we deem reasonable and appropriate …”) in the third bullet-pointed list and made some wording adjustments for consistency with the Disclosure language.
  • March 18, 2020: In Ads on Ate Up With Motor, changed “use scripts or cookies to collect information about you while you are on the publicly visible/publicly accessible portions …” to “use scripts, cookies, web beacons, or other such technologies to collect information about you while you are visiting the publicly visible/publicly accessible portions …”; changed “(and can typically tell that you came from this website)” to “(and may be able to tell that you came from this website)”; and changed “NOT normal site visitors” to “NOT other site visitors.” In Disclosure of Personally Identifying Information, added a paragraph about advertising (basically to reiterate what it says in Ads on Ate Up With Motor above).
  • March 17, 2020: In the CCPA Information Collection and Sharing Notice subsection regarding Information Shared for Business or Commercial Purposes, changed the phrase “the management of our business” to “the management or operation of our business” and added the phrase “for publication and/or for use in or with our published work(s)” after “any images and/or other media you submit to us” in the interests of clarity. Also added a bullet point to the list following that one regarding the sharing of information that is already publicly available. (This is already noted elsewhere in that section, but we want to make it absolutely clear; we are quite alarmed by the unconstitutional effort of the CCPA and its associated regulations to restrict free expression and freedom of the press in the name of “consumer privacy.”)
  • March 16, 2020: In Disclosure of Personally Identifying Information, changed some additional instances of the second person to the third person (e.g, changing “you” to “someone,” “they,” or “the person or people to whom the information pertains”), continuing the update begun on March 15. In Embedded Content, changed the phrase “may include, but is not limited to …” to “may include, but is not necessarily limited to …”; changed “From time to time …” to “Not all of the above embedded content is necessarily used on the site at any given time, and from time to time …”; and added the phrase (“but without limitation”) after “for example” for greater clarity. Corrected some typographical errors and extra spaces in the revisions list.
  • March 15, 2020: In the CCPA Information Collection and Sharing Notice, amended the example under “Additional categories of personal information” regarding medical information to change “(e.g., health conditions, treatments or therapies received)” to “(e.g., health conditions and/or tests, treatments, and/or therapies received).” Also amended “and most of the insurance-related data we do receive is in aggregated form” to “and much of what insurance-related data we do collect is in aggregated form.” In Disclosure of Personally Identifying Information, amended “property, rights, and/or safety” to “property, rights, security, and/or safety” (to clarify the intended meaning of that phrase; obviously, “security” may encompass various threats and/or potential threats to property, rights, or safety). Also in that section, changed several instances of the second person to the third person (e.g, changing “you” to “someone,” “they,” or “the person or people to whom the information pertains”) to avoid potential confusion and amended the bullet point on historical, journalistic, and other nonfiction accounts to change “which may include images and/or other media such as …” to “and may include images and/or other media such as, again without limitation …” Made a related change (adding “without limitation” and “again without limitation”) to the corresponding paragraph of Information We Gather Through Our Research or Receive from Other Third-Party Sources for consistency. In Information Captured by Service/Software/App/Device Telemetry, changed the phrase “about us and/or other individuals” to “about us and/or other individuals and/or households.” Removed an extra space.
  • March 14, 2020: In the CCPA Information Collection and Sharing Notice, amended the first example under identifiers to also specify nicknames. (This is essentially a clarification rather than an addition, as we would consider nicknames to be a type of alias/pseudonym.) In Disclosure of Personally Identifying Information, added other automotive history and information sites (such as, without limitation, Allpar, AROnline, AutoZine, CarDomain, Curbside Classic, Dean’s Garage, Hemmings, Hooniverse, Indie Auto, Mazda 3 Forums, Mazdas247, The Truth About Cars, and TrueDelta), the Opera browser (and/or its integral VPN/proxy service), and the commenting platform Disqus to the examples of third-party service providers. Clarified an earlier item on the revisions list.
  • March 13, 2020: In the CCPA Information Collection and Sharing Notice, updated the geolocation data bullet to change the word “data” to “information” and edited the examples to illustrate that geolocation information can include movements as well as location (as is already noted in the Definitions). In Legal Bases for Collecting and Using Information, changed the phrase “the functions of the website” to “the functions of the website and/or its related services.”
  • March 12, 2020: In Disclosure of Personally Identifying Information, updated the paragraph following the bullet-pointed list to clarify that that language also applies to content we edit, and/or on which we consult, as part of our professional work as a writer/editor/writing consultant (as well as work that we write and/or publish ourselves in that context). (We hope that this was previously implicit, but we don’t want there to be any confusion on this point.) In the bullet points, changed “journalistic or historical accounts” to “journalistic, historical, or other nonfiction accounts” (to limit hairsplitting about what is and isn’t “journalism”) and changed “in the course of researching and writing same” to “in the course of researching, writing, and/or editing same.” Also made some related clarifications to Information We Gather Through Our Research or Receive from Other Third-Party Sources.
  • March 11, 2020: Some wording adjustments: In Other Inquiries, Messages, and Support Requests, changed “the message itself might also be publicly visible” to “the messages themselves might also be publicly visible.” In the CCPA Information Collection and Sharing Notice, clarified the examples under commercial information by changing “property and/or services” to “personal property, products, goods, and/or services” (which is what that bullet point was always intended to encompass; the change is simply to make that clearer), fix a missing serial comma in that section, and change “purchasing or consuming history or tendencies” to “purchasing or consuming history and/or tendencies” (since one tends to suggest the other).
  • March 10, 2020: In Disclosure of Personally Identifying Information section, changed “repair, maintenance, and/or service providers” to “repair, maintenance, and/or technical service providers” for clarity.
  • March 9, 2020: In Disclosure of Personally Identifying Information, added Dell, LG, and Logitech to the examples of third-party service providers. In that same list, updated the description of WordPress.org to note that their privacy policy also applies to our use of their website and/or support forums to help us manage and troubleshoot this site. In the CCPA Information Collection and Sharing Notice, changed instances of the phrase “names or other personal information” to “names and/or other types of personal information” for internal consistency (and so as not to cause confusion with the usage outlined in Definitions). Also added airlines, bus or rail services, hotels, motels, other lodging providers, travel agencies, travel bureaus, travel brokers, and the developers of this website’s theme(s), plugins, and/or add-ons to the examples of third-party service providers under Disclosure of Personally Identifying Information (noting that our communications with such developers are typically but not always via the WordPress forums). Fixed a typo in this list.
  • March 6, 2020: In the examples of third-party service providers under Disclosure of Personally Identifying Information, changed “Social media services …” to “Social media services (including, without limitation, chat rooms, online bulletin boards/message boards/discussion groups, and/or similar online forums) …” (Our definition of “social media” has always included older social media forms such as bulletin boards and chat rooms, but we decided to spell that out here in the avoidance of doubt.) Also added Wikimedia Foundation, Wikipedia, and other Wikimedia projects and services (which we may use and/or contribute to) to the examples of third-party service providers and changed “libraries, archives, and/or databases” to “museums, libraries, archives, and/or databases.” Removed some extra spaces.
  • March 4, 2020: In the CCPA Information Collection and Sharing Notice subsection on Information Shared for Business or Commercial Purposes, changed “for whom we provide writing/editing/writing consulting services” to “for whom we provide (and/or to whom we offer) our writing/editing/writing consulting services.” (We believe this was implicit before, but it seemed worth spelling it out.) In Disclosure of Personally Identifying Information, updated the description of messaging services/apps/clients to strike the phrase “if we communicate with you through such means” and move that example to an earlier point in the same bullet point. Also changed the phrase “which we may use if we need to correspond with you via postal mail and/or send or receive packages” to “for the purposes of sending and/or receiving correspondence and/or packages.” Added other VoIP, voice chat, teleconferencing, and/or video chat services to the examples of third-party service providers. Further updated the CCPA Information Collection and Sharing Notice to clarify that the categories of information collected are NOT necessarily only from California residents (since we often have no reasonable way of knowing whether someone is a California resident or not) and made some minor textual adjustments for clarity.
  • March 3, 2020: Updated Certificate Authority Checks to change references to our certificate to “certificates,” since there’s actually more than one, and also describe the Certificate Revocation List (CRL) validation method. Further amended that section to note that OCSP and/or CRL checks may connect to Sectigo or Comodo CA servers (although the company has rebranded as Sectigo, some of their infrastructure retains the Comodo CA name). In Definitions, amended the geolocation definition to more closely align with the statutory definition, broaden the examples presented, and note that geolocation information can also refer to movements as well as location. In CCPA Information Collection and Sharing Notice, further adjusted the wording, order, and examples of the listed categories to better align with the categories defined by the applicable statutes. Also added language explaining that some categories may overlap, that the list includes some categories the law does not specifically describe, and that the examples are intended to be representative but not exhaustive. Throughout this policy, changed several references to “local/offline storage” to “local and/or offline storage.” Fixed a typo in the revisions list.
  • March 2, 2020: In License for This Policy, added a link to Automattic’s Legalmattic repository and fixed an HTML issue with one of the existing links. In Definitions, updated the definition of embedded content to change “such as scripts, fonts, or video players” to “such as (without limitation) images, scripts, fonts, or video players”; updated the cookies definition to include definitions of first-party and third-party cookies and tracking cookies; and added a definition of pixel tags (in the cookies bullet point). In Embedded Content, changed “In certain cases, embedded content providers can also detect …” to “In some cases, embedded content providers can also detect other information, such as (without limitation) …” In Additional Information About Data Retention, added language about preservation requests from government and/or law enforcement agencies. In Disclosure of Personally Identifying Information, added storage facilities, information/document management services, movers, moving companies, and/or relocation services to the examples of third-party service providers.
  • February 29, 2020: In Disclosure of Personally Identifying Information, changed the phrase “either provided by you or obtained from third parties” to “provided by you and/or obtained from third parties” for greater consistency of wording and updated the descriptions of some of the open source and freeware tools listed among the examples of third-party service providers to better reflect who created/develops those tools (also reordering some of them to put them in mostly alphabetical order by developer). Added the GIMP Batch Image Manipulation Plugin by Alessandro Francesconi to the listed examples. In the last paragraph of the CCPA Information Collection and Sharing Notice section, changed the phrase changed the phrase “one of the methods shown under …” to “any of the methods described under …” In the Controllers, Questions, and How to Reach Us section, adjusted the language about CCPA requests for greater consistency with the preceding sections. (There’s no substantive change, just an effort to make the wording more internally consistent.)
  • February 28, 2020: Made some adjustments to the wording of the final paragraph in the Disclosure of Personally Identifying Information section regarding security measures, borrowing some additional language from the Automattic Privacy Policy as of December 31, 2019. (See the “License for This Policy” section toward the top of this page for links to that policy and its license.) Updated the Definitions to note that this policy treats “gather” and “collect” synonymously and changed some instances of “gather” to “collect” throughout. (This change is to hopefully avoid any confusion about the wording of certain legally required disclosures.) In Disclosure of Personally Identifying Information, updated the link to the BlackBerry Mobile Privacy Policy; fixed a punctuation error in that section; changed “messaging services, apps, and/or clients such as …” to “messaging services, apps, and/or clients such as (without limitation) …”; and added repair, maintenance, and/or service providers to the listed examples of independent contractors and third-party service providers. Amended the data retention bullet point under Contact and Image Authorization Forms to clarify that retained form data is typically moved to offline/local storage after receipt and we may sometimes redact portions that we no longer need. In the last paragraph of the Additional Information About Data Retention section, changed “the website’s online database(s) and mail servers, transferring the data to offline storage” to “the website’s online database(s) and/or mail servers, transferring the data to local/offline storage.” Updated Information We Receive from Third Parties for Security Purposes to include the Play Protect feature of Google Play among the listed examples of security data sources.
  • February 27, 2020: Amended the CCPA Information Collection and Sharing Notice section to add other types of identification, account, and/or membership numbers/identifiers to the examples of identifiers collected; add information about membership in and/or affiliation with other types of groups and/or clubs to the examples of other types of personal information collected; amend several of the examples under commercial information to include considering purchasing or using as well as desiring/intending to do so (making various minor wording adjustments to fit that into the existing language); change “Audio, electronic, visual, or similar information” to “Audio, electronic, visual, olfactory, or similar information”; and change “Skills/aptitudes” to “Skills, aptitudes, abilities, and/or intelligence.” (These changes aren’t new additions so much as an effort to better describe the types of information we have collected/may collect.)
  • February 26, 2020: In the CCPA Information Collection and Sharing Notice section, corrected an erroneous reference to the CCPA as the “California Consumer Protection Act” rather than the California Consumer Privacy Act.
  • February 25, 2020: Updated the preamble to add links to the privacy policies of our other websites. Also rearranged and reworded the preamble’s link to the archived privacy policy for the Ate Up With Motor Facebook® Page for more logical flow with the added language. In the Acknowledgments of User Assistance and Information section, made a number of clarifications and minor wording adjustments. In Additional Information About Data Retention, clarified that our archive of the now-defunct Ate Up With Motor LiveJournal account is as of June 2, 2008 (rather than “circa 2008”). In Disclosure of Personally Identifying Information, added notaries to the examples of third-party service providers. Throughout, changed references to the site’s “proprietor” to “owner.” (Neither our identity nor our role has changed; we’re just trying to make the language more consistent with our other business documents, including our current fictitious business name registration.) In Additional Information About Data Retention, changed “Any names and/or company/domain names we’ve entered into our spell-checking dictionaries” to “Names and/or company/domain names we’ve entered into our spell-checking dictionaries.” In that section and Information We Gather Through Our Research or Receive from Other Third-Party Sources, changed “… that we deem unusable and/or elect not to use” to “… that we deem unusable, elect not to use, and/or no longer need.”
  • February 24, 2020: In the Contact and Image Authorization Forms; Information Provided by Social Media Services; and Information We Gather Through Our Research or Receive from Other Third-Party Sources sections, added links to the Additional Information About Data Retention section. Updated the references to that section in the Other Inquiries, Messages, and Support Requests; Other Information You Provide to Us; and Financial Transactions Policy sections for consistency of wording (also adding a link to the data retention bullet point at the beginning of the latter section). Clarified the data retention language in Data in Submitted Images and Data Related to Recruitment/Hiring or Business Partnerships. Further amended Information We Gather Through Our Research or Receive from Other Third-Party Sources to add some provisos to the data retention bullet point at the beginning; change “we don’t necessarily retain or remember every fact we see, read, or hear, but we do typically retain our notes” to “we can’t and don’t retain or remember every fact we see, read, or hear, but we do typically retain our notes in some form or other”; and note that we may delete or discard certain research notes, materials, and/or information that we deem unusable and/or elect not to use. Added similar language (also including drafts) to the first bullet point in Additional Information About Data Retention. Rearranged some of the text in the latter section to put it in a more logical order and made some other minor clarifications and additions. In Disclosure of Personally Identifying Information, changed “Social media services on which we have Ate Up With Motor accounts or pages” to “Social media services on which we have Ate Up With Motor accounts and/or pages.” In Information We Receive from Third Parties for Security Purposes, clarified the reference to EasyList to note that it provides filter lists we may use with browser extensions (rather than being a browser extension in itself). Also added Hosh Sadiq’s filter list to that section and the examples of third-party service providers under Disclosure of Personally Identifying Information. In the latter section, slightly amended the language regarding Epic Privacy Browser to change “through our use of …” to “through and/or in connection with our use of …” and changed “if you are or were involved with the subjects of one or more of our automotive articles and/or other content” to “if you are and/or were involved with the subject(s) of such content.”
  • February 23, 2020: Clarified Disclosure of Personally Identifying Information by amending “through and/or in connection with the Ate Up With Motor website” to “through and/or in connection with Ate Up With Motor” and changing “… if you are or were involved with the subjects of one or more of our automotive articles” to “… if you are or were involved with the subjects of one or more of our automotive articles and/or other content.” Added a bullet point to Additional Information About Data Retention regarding postal mail and physical documents and amended the bullet point about email to include “mass mailings” as well as “obvious spam” among the types of email messages we promptly delete. Fixed a formatting error in the revisions list.
  • February 22, 2020: In Financial Transactions Policy and Disclosure of Personally Identifying Information, amended references to common carriers and/or shipping agencies to specify postal service(s), common carrier(s), and/or shipping agencies (singular or plural). (We had previously assumed that government-operated postal services were considered a type of common carrier, but we recently learned that that isn’t technically accurate in at least some jurisdictions; in any case, that language was intended to encompass both publicly owned postal services and other types of shipping/delivery services!) Updated the wording of the policy’s descriptions of some Google services, including noting that Google is a registered trademark of Google LLC and striking a potentially confusing reference to Google Analytics in CCPA Information Collection and Sharing Notice. Also adjusted the descriptions of Yahoo! services. Fixed a formatting error and removed some extra spaces. Added reCAPTCHA to the examples of Google services and added language about that service to Information Captured by Service/Software/App/Device Telemetry.
  • February 20, 2020: In the Contact and Image Authorization Forms section, clarified Data Retention slightly to note that we must retain information from California Privacy Request Form submissions.
  • February 19, 2020: In the Financial Transactions Policy, updated the Google Voice notice to clarify that notifications of missed calls to clarify that number may also be forwarded via email; change “… texts, or other messages” to “… texts, and/or other messages”; and clarify that calls and/or messages are subject to this Privacy Policy as well as the listed Google policies. Simplified and clarified the Data Retention subsection, adding a link to the Additional Information About Data Retention section of this policy. Updated Other Inquiries, Messages, and Support Requests and Additional Information About Data Retention, moving the information about data retention from the former to the latter section and making various amendments, clarifications, and corrections to that information. In the Data Retention bullet point at the beginning of the Comments and Personal Information section, changed “… or comments on …” to “… and/or comments on …” In the Data Retention bullet point at the beginning of the Contact and Image Authorization Forms section, changed “…” or any submission …” to “… and/or any submission … and added “… for compliance purposes” after “California Privacy Request Form submissions must be retained for at least 24 months.” Amended Data in Submitted Images to note that we may also elect to remove metadata from images and/or may remove it incidentally while preparing the images for use. In Other Information You Provide to Us, changed “… in connection with this website and/or its related services” to “… in connection with Ate Up With Motor, its related services, and/or our business.” In the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice, amended “… through or in connection with Ate Up With Motor” to “… through or in connection with Ate Up With Motor and/or its related services” for internal consistency.
  • February 18, 2020: Made further amendments to the Financial Transactions Policy, principally to indicate that some provisions apply to payments we make as well as ones we receive and make a number of minor clarifications. Also changed “… such as (again without limitation) Form 1099-MISC” to “… such as (again without limitation) Form 1099-MISC and/or Form W-9.” In Other Information You Supply to Us, changed “Our use of personal information …” to “Our use and retention of personal information …” and added a link to the Additional Information About Data Retention section. Fixed some extra spaces and inconsistent capitalization. In Additional Information About Data Retention, changed “any financial transactions or legal agreements” to “any financial transactions and/or legal agreements”; changed “… which includes records of purchases or payments we make in connection with the website” to “… including (but not limited to) records of purchases or payments we make or receive in connection with the website and/or our business”; and added an extra sentence to that bullet point: “We must also retain our tax records for bookkeeping and compliance purposes.”
  • February 17, 2020: Made various amendments and clarifications to the text of the Financial Transactions Policy section, principally to better describe the information collected in connection with transactions (including transactions not made via PayPal); explain that we may gather additional information in connection with a transaction; clarify that transaction-related information we collect may also be used for service improvement, fraud protection or other security purposes; add Currency, Checks and Money Orders, and Returned Check Fees subsections; and clarify where the transaction policy does and doesn’t apply (including adding a link to the owner’s separate 6200 Productions Financial Transactions Policy). Also moved some text to a new Data Retention subsection; moved the Customer Service Information subsection to the end of the section; and amended the Categories of Information Gathered to include “IP addresses*” and “user agent information*” (since that information may be collected by PayPal in connection with PayPal transactions, as already indicated in the Embedded Content section above). Relocated the entire Financial Transactions Policy so that it follows Data Related to Recruitment/Hiring or Business Partnerships in this document, making some adjustments to the formatting and the Table of Contents to match. In Embedded Content, amended the bullet point about PayPal to clarify the reference there to the Financial Transactions Policy and adjust some formatting. In Disclosure of Personally Identifying Information, changed “… for us to make informed hiring, employment, and/or business decisions regarding prospective employees, independent contractors, or business partners” to “… to enable us to make informed hiring, employment, and/or business decisions regarding prospective employees, independent contractors, and/or business partners.” Amended the CCPA Information Collection and Sharing Notice subsection on Information Shared for Business or Commercial Purposes to better align text on information-sharing with the provisions in the Disclosure of Personally Identifying Information section. Made various minor clarifications throughout the CCPA Information Collection and Sharing Notice.
  • February 16, 2020: Amended the CCPA Information Collection and Sharing Notice to add “Information about individuals’ professional reputations” to the examples of employment-related information and “Information about individuals’ public and/or personal reputations” to the examples of other types of personal information (to spell out more explicitly what was hopefully already indicated by the other examples presented).
  • February 15, 2020: Amended the text throughout to clarify that the owner is a professional writer/editor and writing consultant (as well as a writer/editor). (This doesn’t represent any change in our actual business, just an effort to better describe it here.) To that same end, in the CCPA Information Collection and Sharing Notice, amended the Information Shared for Business or Commercial Purposes subsection to change “offering our articles or other content” to “offering our content or writing/editing/writing consulting services”; change “if that content incorporates any names or other personal information” to “if that content incorporates or involves any names or other personal information”; and change “other content we are creating and/or editing for commercial advantage” to “other content we are creating and/or editing (and/or on which we are consulting) for commercial advantage.” Made some minor amendments to the wording of the Information We Gather Through Our Research or Receive from Other Third-Party Sources section. Fixed a number of typographical errors. In Consents and Agreements, changed “site-related dispute or legal action” to “related dispute or legal action.” In Other Inquiries, Messages, and Support Requests, changed “use of third-party webmail accounts for site-related business” to “use of third-party webmail accounts for business purposes” and changed “our phone” to “our phone(s)” for internal consistency. In Information We Gather Through Our Research or Receive from Other Third-Party Sources, changed the phrase “site-related data” to “related data.” In the examples of third-party service providers under Disclosure of Personally Identifying Information, changed “… and/or purchase research materials and/or other site-related materials” to “… and/or purchase materials related to our research and/or our business” and changed “site-related financial transactions” to “our financial transactions.” In the Other Inquiries, Messages, and Support Requests; Additional Information About Data Retention; and Disclosure of Personally Identifying Information sections, replaced instances of the adjective “site-related” with the phrase “related to Ate Up With Motor” (making minor grammatical adjustments to fit the revised wording). Added registered trademark symbol to Flickr; removed it because it’s unclear if that’s correct or not.
  • February 12, 2020: Made some minor adjustments to the wording of Reports and Aggregated Statistics. Updated the text throughout to change the name of the CCPA Request Form to the California Privacy Request Form to reduce the risk of confusion. Clarified the language of Controllers, Questions, and How to Reach Us (making similar changes to the corresponding section of the Your California Rights page version to better align the two versions). In the Your California Privacy Rights section, added q attributes to longer quotes; subsequently removed them to avoid browser compatibility issues. In Contact and Image Authorization Forms, changed “Advertise with Us form” to “Advertising Inquiry Form” to avoid confusion. In CCPA Information Collection and Sharing Notice, amended the wording of the Categories of Personal Information Collected subsection to change “… and/or similar records for writers, artists, designers, performers, developers, engineers, scientists, and/or other professionals” to “… and/or other comparable about writers, artists, designers, performers, developers, engineers, scientists, and/or other professionals” and change “e.g., if an individual has been accused of or charged with a crime …” to “e.g., regarding an individual having been accused of, charged with, and/or convicted of a crime, and/or involved in a civil lawsuit …” (As with most of the many wording adjustments and minor amendments we’ve made to this policy in recent months, this change doesn’t represent a new type of collection, but rather our ongoing struggle to describe and categorize the scope of our normal business practices, particularly as regards our research!) Made assorted minor clarifications to this revision list. Further amended the CCPA Information Collection and Sharing Notice to note that parents or legal guardians can submit requests on behalf of their minor children through the Do Not Sell My Personal Information page; to fix some discrepancies in the contact instructions; and to change “Applicable law and/or regulations may stipulate the maximum time allowed for acknowledging and/or responding to your request” to “Applicable law and/or regulations stipulate the maximum time allowed for acknowledging and/or responding to your request.” Clarified some potentially confusing language in Your Rights (GDPR and State Laws).
  • February 11, 2020: In Information We Gather Through Our Research or Receive from Other Third-Party Sources, changed “… will give you a sense of what kinds of personal information we gather through our research” to “… will give you a sense of what kinds of personal information we may collect.” In CCPA Information Collection and Sharing Notice, amended the Categories of Personal Information Collected subsection to change “Information about other property or services …” to “Information about property and/or services …”; change “sports and/or other pastimes” to “sports, games, and/or other pastimes”; change “Publishing histories/bibliographies/discographies/filmographies/portfolios/development credits/patent records…” to “Publishing histories/bibliographies/discographies/filmographies/performance histories/broadcast histories/portfolios/development credits/patent records and/or similar records …”; and change “… scientists, and other professionals” to “… scientists, and/or other professionals.” In Disclosure of Personally Identifying Information, added Abine Inc.’s Blur (formerly known as DoNotTrackMe) and Cliqz International GmbH’s Ghostery® browser extension to the examples of third-party service providers. Updated Contact and Image Authorization Forms to note that while CCPA Request Forms will not be published, we may release de-identified and/or aggregated information or statistics about requests received. (Also fixed some punctuation issues and changed some instances of “or” to “and/or.”) Added some related language to Reports and Aggregated Statistics and updated the language of that section to clarify that such reports and statistics won’t contain personally identifying information about any individual or specific household (not just site visitors). Made some further updates to Contact and Image Authorization Forms, including adding additional language regarding CCPA Request Forms.
  • February 10, 2020: In Categories of Information and Purposes for Collection, renamed “Providing a service” to “Providing services” (also making this change globally) and added a new category: “Recruitment/hiring or business partnerships.” Added that category to the listed purposes in the Consents and Agreements; Comments and Personal Information; Contact and Image Authorization Forms; Other Inquiries, Messages, and Support Requests; Data in Submitted Images; Information Provided by Social Media Services; Information We Receive from Third Parties for Security Purposes; and Information We Gather Through Our Research or Receive from Other Third-Party Sources sections. Added “advertising and other commercial purposes” to the purposes listed for Comments and Personal Information. (These amendments don’t represent a change in how we use information so much as an effort to more accurately categorize it.) Added a new subsection, Data Related to Recruitment/Hiring or Professional Partnerships, and added corresponding language to Information We Gather Through Our Research or Receive from Other Third-Party Sources, Information We Receive from Third Parties for Security Purposes, and Disclosure of Personally Identifying Information. In Disclosure of Personally Identifying Information, added employment agencies and background check services to the examples of third-party service providers. In CCPA Information Collection and Sharing Notice, amended the Categories of Personal Information Collected subsection to add sports and/or other pastimes to the existing bullet point about opinions and tastes in the examples of commercial information; add grades and/or scores on standardized or aptitude/skill tests to the examples of education information; add professional certification or licensure, skills/aptitudes, professional references, and resumes to the examples of professional or employment-related information (combining “resumes/CVs” into a new bullet point); add credit ratings and past foreclosures to the examples of other financial information; and change “… of a public figure” to “… of public figures.” In Definitions, amended the definition of “referring site” to change the word “Whenever” to “When” and change the phrase “although the actual name of the HTTP header is …” to “although the actual name of the HTTP header that conveys this information is …” Updated California Privacy and Data Protection Rights and Controllers, Questions, and How to Reach Us to more clearly state that authorized agents can also find information on filing a request on the Do Not Sell My Personal Information page and to add a hyphen to “opt-out” to align with the usage in the applicable regulations. In Information We Receive from Third Parties for Security Purposes, added Twitter and/or other social media services to the examples of sources. Updated Contact and Image Authorization Forms to add a link to the privacy request form on the Do Not Sell My Personal Information page, update the description of that form, and clarify that CCPA Request Form submissions will not be published. Updated Additional Information about Data Retention to add that we must retain CCPA requests for at least 24 months for compliance purposes and note that how long we reasonably need to retain other types of information may be dictated by applicable law/regulations and/or other legal obligations. Amended Ads on Ate Up With Motor and the CCPA Information Collection and Sharing Notice subsection on Information Shared for Business or Commercial Purposes to note that if you click on advertising links, the advertiser may be able to tell that you came from this website. Made some further clarifications to Information Shared for Business or Commercial Purposes regarding the definition of commercial purposes. In CCPA Information Collection and Sharing Notice, made some further clarifications to the Collection Sources and Information Shared for Business or Commercial Purposes subsections.
  • February 8, 2020: In the CCPA Information Collection and Sharing Notice section, clarified the Categories of Personal Information Collected subsection by changing “These categories include information …” to “These categories also include information …” In Categories of Information and Purposes for Collection, amended the description of “Functionality” to strike the word “listed” and amended the description of “Providing a service” to change “… to provide some service or perform some action you ask (or have asked) us to perform” to “… to perform some action you have asked us to perform, provide our services, and/or conduct the normal activities involved in running our business and offering our services.” In that same section, also reworded the description of “Research and publishing” to change “… help us decide what content to create and/or publish” to “… help us decide what content and/or other work to create and/or publish”; reworded the description of “Security, troubleshooting, quality control, and technical improvement” to change “… to help us protect this website (and/or its related services), its data, its users, and us from malicious activity; troubleshoot and resolve technical problems; and/or improve the quality and functionality of the site and/or its related services” to “… to help us protect this website (and/or its related services), its users, our data, our systems/devices, our business, and/or us from malicious activity; troubleshoot and resolve technical problems; and/or maintain and/or improve the quality and functionality of the site and/or our services”; and reworded the description of “Advertising and other commercial purposes” to change “… monetize the site and its content in other ways” to “… monetize the site and/or our content in other ways.” Added “fulfilling a contractual obligation” to the listed purposes for Certificate Authority Checks; Online Tracking (along with some additional explanatory text); Security Scans (along with some additional explanatory text); Consents and Agreements; Contact and Image Authorization Forms; Other Inquiries, Messages, and Support Requests; Data in Submitted Images; Information Provided by Social Media Services; and Information We Gather Through Our Research or Receive from Other Third-Party Sources. Added “functionality,” “fulfilling a contractual obligation,” and “legal compliance or audit” to the listed purposes for Website Server, Error, and Security Logs (along with some additional explanatory text). Added “fulfilling a contractual obligation” and “legal compliance or audit” to the listed purposes for Information We Collect from Third Parties for Security Purposes (along with some additional explanatory text). Fixed a typographical error in Embedded Content.
  • February 7, 2020: In Browser Tests, amended the purposes to also include “security, troubleshooting, quality control, and technical improvement.” In Embedded Content, amended the categories of information gathered to change “other browser settings/configuration details*” to “other browser settings/configuration details/add-ons*” and added “the presence of other cookies*” to better align with the actual text of that section. Amended Ads on Ate Up With Motor and the CCPA Information Collection and Sharing Notice section’s subsection on Information Shared for Business or Commercial Purposes to clarify that some ads that appear on the site’s administrative dashboard (not normally visible or accessible to visitors other than logged-in site administrators) may include embedded content and/or other information-gathering mechanisms. Amended the CCPA Information Collection and Sharing Notice subsection on Categories of Personal Information Collected to note that while we do not knowingly collect personal information from minor children through this website or its associated services, we may sometimes do so as part of our other writing/editing work.
  • February 6, 2020: In Disclosure of Personally Identifying information, updated the examples of third-party service providers to include insurers (and/or, where applicable, their respective affiliates, agents, brokers, claims adjusters, subcontractors, and/or subsidiaries).
  • February 4, 2020: In Disclosure of Personally Identifying Information, updated the examples of third-party service providers to include other applicable telephony and/or email providers and note that Bitdefender may also use various subprocessors such as (without limitation) Akamai Technologies, Inc., and Amazon Web Services. In Financial Transactions Policy, rearranged the order of the Customer Service Contact Information and Information Sharing subsections and updated both subsections to include additional language about transaction-related telephone, text, and email communications. Made some minor adjustments to the latter subsection for clarity and to align the “as otherwise required by law” language with the corresponding language in Disclosure of Personally Identifying Information.
  • February 3, 2020: In Other Inquiries, Messages, and Support requests, further clarified the language regarding the use of third-party webmail services. Added links throughout to the Google Voice Privacy Disclosure and clarified some references to Google Voice. Fixed some punctuation issues. Corrected the spelling of FeedBurner.
  • February 2, 2020: Throughout, replaced most instances of the phrases “images or other media” and “photos and/or other media” with “images and/or other media” for greater internal consistency. In CCPA Information Collection and Sharing Notice, amended the Categories of Personal Information Collected subsection to include information about awards, honors, other recognition, prizes, and/or winnings in games of chance or skill. Fixed a typo in this list and fixed the incorrect effective date. Tidied up the language recently added to Other Inquiries, Messages, and Support Requests.
  • February 1, 2020: In CCPA Information Collection and Sharing Notice, amended the Categories of Personal Information Collected subsection to change “Political affiliations and/or activity” to “Political affiliations, opinions, and/or activity.” In Definitions, clarified the definition of “Images or other media.” Updated Security Scans to note that Google services may also scan messages for spam or malicious code. Updated Other Inquiries, Messages, and Support Requests to describe Google Voice among the examples of communication methods, fix a formatting problem, note that Google Voice notifications and/or transcripts are among the types of messages that may be sent via Gmail, update the trademark notice, and change “personal Gmail account” to “personal Gmail accounts.” Updated Information We Receive from Third Parties for Security Purposes to include Google among the listed information sources. In Disclosure of Personally Identifying Information, added Google Voice to the examples of Google Services and fixed a typographical error in that section. Updated Financial Transactions Policy to add a Customer Service Contact Information subsection.
  • January 31, 2020: In Disclosure of Personally Identifying Information, added Qualcomm to the examples of third-party service providers.
  • January 30, 2020: Added Adblock Plus and EasyList to the examples of information sources under Information We Receive from Third Parties for Security Purposes and the examples of third-party service providers under Disclosure of Personally Identifying Information.
  • January 29, 2020: In Disclosure of Personally Identifying Information, amended the description of Epic Privacy Browser to update the name of their associated search engine (now called EpicSearch.in) and note that their default search engine is now Yahoo.
  • January 28, 2020: In Disclosure of Personally Identifying Information, added IntenseDebate and WordPress.com to the examples of third-party service providers. In CCPA Information Collection and Sharing Notice, amended the Categories of Personal Information Collected to change “such as photographs, videos, audio recordings, and/or other media …” to “such as photographs, illustrations and/or other images, videos, audio recordings, and/or other media …” Also changed “… which are often revealed in IP address and/or user agent information)” to “… which are often revealed in IP addresses, user agent information, email signatures, and/or metadata).” Added an additional example under commercial information regarding stocks and/or securities ownership and/or purchases/transfers. Amended the Collection Sources subsection to also include podcasters and/or other media creators.
  • January 26, 2020: Updated and clarified the Information Provided by Social Media Services in an effort to better describe the scope of information social media services may make available. In Definitions, corrected the spelling of “referer” [sic] and clarified that it is (mis)spelled that way on purpose. Fixed a link error.
  • January 24, 2020: In CCPA Information Collection and Sharing Notice, further amended the Information Shared for Business or Commercial Purposes subsection to change the bullet point that read “Any individual or entity with whom we communicate and/or collaborate in the process of researching and developing our content, writing/editing work, and/or other creative endeavors” to “Any individual or entity with whom we communicate, consult, and/or collaborate in the course of researching and developing our content, writing/editing work, and/or other creative endeavors, and/or who communicates and/or consults with us regarding their content and/or other creative endeavors.” In Disclosure of Personally Identifying Information, added “taxi and/or ride-share services” to the examples of third-party service providers. In that list, separated Microsoft into its own bullet point and fixed a typographical error. Updated Controllers, Questions, and How to Reach Us to change the phrase “please contact us using one of the contact methods …” to “please contact us via one of the contact methods …”
  • January 23, 2020: In Information We Receive from Third Parties for Security Purposes, changed “via the Mozilla Firefox browser” to “via Mozilla Firefox and/or other web browsers” and also added Google Safe Browsing (which is used by Mozilla Firefox, various other web browsers, and some other online services) to the examples of information sources. Fixed a typo in that list. Added InformAction’s NoScript extension to that section and to the examples of third-party service providers listed under Disclosure of Personally Identifying Information. Also added the CAD Team (maker of the Cookie AutoDelete browser extension), Nodetics (maker of the Cookiebro – Cookie Manager extension), and Thomas Rientjes’ Decentraleyes to the latter list.
  • January 22, 2020: In CCPA Information Collection and Sharing Notice, further amended the Information Shared for Business or Commercial Purposes subsection to change “… sharing and/or discussion of information that is already publicly available” to “… sharing, discussing, and/or otherwise disseminating information that is already publicly available.” Added Font Awesome to the examples of Embedded Content providers and third-party service providers in Disclosure of Personally Identifying Information.
  • January 21, 2020: In CCPA Information Collection and Sharing Notice, amended the Categories of Personal Information Collected subsection’s examples of commercial information collected to include information about art, books, other publications, films, videos, and/or other media an individual or household has read, watched, or otherwise consumed (or desires/intends to consume) and opinions, critical judgments, tastes, and/or preferences, expressed or implied, regarding cars and/or other vehicles; art, books, other publications, films, videos, and/or other media; and/or other products, goods, or services. Also amended the item beginning “Information about other property or services …” to append “and/or desires/intends to purchase or use,” slightly rearranging the wording to better accommodate the additional clause. Amended the item under professional or employment-related information regarding authorship and rights holder information to change “for books, films, software, photographs, other published works or designs, and/or for other intellectual property …” to “for artwork, books, films, software, photographs, other media, other published works or designs, and/or other intellectual property …” Amended the Information Shared for Business or Commercial Purposes subsection to reiterate that we may also share and/or discuss information that is already publicly available (e.g., in news articles, published works, and/or public records). Also changed “the general public” to just “the public.”
  • January 20, 2020: In CCPA Information Collection and Sharing Notice, amended the Collection Sources list to also include employees, independent contractors, agents, business partners, photographers, videographers, illustrators, observers, eyewitnesses, and clients or employers for whom we provide (or have provided) writing/editing services. Made some minor adjustments to the wording and punctuation of other items on that list. Amended the Information Shared for Business or Commercial Purposes subsection to change “Editors, publishers, clients, and/or other third parties …” to “Editors, publishers, clients, employers, and/or other third parties …”
  • January 18, 2020: Updated the examples of third-party service providers in Disclosure of Personally Identifying Information and revised the Information Shared for Business or Commercial Purposes subsection of the CCPA Information Collection and Sharing Notice to include service providers and other entities who help us promote and/or sell (or otherwise offer for commercial advantage) our content, other creative endeavors, and/or services (e.g., literary or talent agents or agencies, publicists, promoters, public relations firms, ad agencies, brokers, and the like).
  • January 17, 2020: In Disclosure of Personally Identifying Information, updated the examples of third-party service providers to include DataViz®, Inc. (in connection with the Documents to Go BlackBerry® app), Tracker Software Products (in connection with their PDF creation and editing software), and a variety of open source and freeware programs/apps. Fixed some inconsistent punctuation in that section and changed “and bookstores …” to “and/or bookstores …” Fixed a typo in this list.
  • January 16, 2020: In Disclosure of Personally Identifying Information, updated the examples of third-party service providers to include Librera Reader and Notepad++. Rearranged several items in that bullet point to put them in alphabetical order and made some minor text edits for consistency of presentation.
  • January 15, 2020: Updated California Privacy and Data Protection Rights to note that, except as otherwise required by law, privacy-related requests pertaining to children under 18 should be submitted by a parent, legal guardian, or other authorized adult representative and change “You may authorize an agent …” to “You may designate an authorized agent …”
  • January 14, 2020: Updated Information We Receive from Third Parties for Security Purposes to include some additional information sources.
  • January 13, 2020: In California Privacy and Data Protection Rights: Categories of Personal Information Collected, changed “photographs, videos, audio recordings, and other media …” to “photographs, videos, audio recordings, and/or other media …” In Comments and Personal Information, clarified some of the language about data retention and the deletion of comments and fixed some clunky grammar in the language about the information that becomes publicly visible when a comment is published. Rearranged some text in that section for better flow.li>
  • January 12, 2020: In California Privacy and Data Protection Rights, changed “The purposes for which we shared or disclosed the information” to “The categories of business and/or commercial purposes for which we collected and used the information”; changed “The categories of such third parties” to “The categories of third parties with whom personal information was shared”; rearranged the order of those bullet points; and struck the word “unredacted” from the phrase “… that exposes your unredacted personal information …”
  • January 10, 2020: In Disclosure of Personally Identifying Information, amended the language about embedded content providers’ possible use or disclosure of information to also include other service providers and/or vendors. Amended Website Server, Error, and Security Logs to clarify that the logs typically include dates and times in addition to the other types of information described.
  • January 8, 2020: Further clarified some language in CCPA Information Collection and Sharing Notice. Fixed some inconsistent punctuation and an improperly configured anchor link. In Disclosure of Personally Identifying Information, updated the link to the privacy policy for the Artifex SmartOffice app. In Definitions, further adjusted the entry for “personal information.”
  • January 7, 2020: Made some minor adjustments to Categories of Information and Purposes for Collection, fixing a grammatical error and changing a parenthetical aside about “associated services” to “related services.” Added “advertising and other commercial purposes” to the list of potential purposes under Financial Transactions Policy; Contact and Image Authorization Forms; Other Inquiries, Messages, and Support Requests; Data in Submitted Images; Information Provided by Social Media Services; and Information We Gather Through Our Research or Receive from Other Third-Party Sources.
  • January 6, 2020: Amended Cookies to note that while the cookie descriptions include the cookies typically used on this website, embedded content providers may sometimes change or add cookies, and the descriptions may not include cookies set by certain administrative dashboard components.
  • January 5, 2020: Further amended CCPA Information Collection and Sharing Notice to include a more emphatic statement about how by the law’s broad definitions, any or all of the categories of personal information we collect in the course of our business could be deemed to be shared for business and/or commercial purposes, even if we do not “sell” personal information in the way most people understand that term. Also, in the lists of categories of personal information, moved “signatures” from “Identifiers” to “Other types of personal information” (also changing “written and/or digital” to “physical and/or digital”) and moved “domain names and/or websites/URLs” to “Internet or other online activity information.” Removed an inadvertent duplication of “identifiers.” Renamed “Information about an individual or household’s financial status” to “Other financial information” and made it a separate category. Reordered several of the items under “Other types of personal information.” Added “Other information about an individual’s online interactions” to “Internet or other online activity information” and changed “Errors and/or suspicious activity” to “Errors and/or suspicious activity on this website.”
  • January 4, 2020: In CCPA Information Collection and Sharing Notice, noted that the collection of information by the Google Analytics service also counts as sharing personal information for business purposes. Also amended the examples of commercial information collected, changing “personal property or services” to “property or services” and adding a separate item about property records.
  • January 3, 2020: In Information We Receive from Third Parties for Security Purposes, added the StevenBlack hosts file to the list of examples of sources. In Definitions, in the item on “personal information,” changed “(which for the purposes of this policy we treat synonymously)” to “(terms this policy uses synonymously).” Amended Legal Bases for Collecting and Using Information to reword the first sentence (fixing the grammar and making clear that it applies to people in areas subject to European data protection laws); reorder several items; and change “to better understand how (and how many) people access our content, and to appropriately respond …” to “to better understand how (and how many) people access our content, and/or to appropriately respond …” in the last bullet point. Added the calibre ebook management suite to the examples of third-party service providers under Disclosure of Personally Identifying Information. Amended Website Server, Error, and Security Logs to add “special: other technical details*” to the types of information gathered. Fixed a typo in Information We Receive from Third Parties for Security Purposes. In Additional Information about Data Retention, updated the item about information related to the use of intellectual property owned by others to note that we may delete such information if we discontinue using that intellectual property for some reason (e.g., if we uninstall and delete some app or software) and change “it is our customary practice to retain …” to “we typically retain …”
  • January 2, 2020: In the Information Shared for Business or Commercial Purposes section, amended that section’s second list (the one prefaced with the sentence “We may disclose personal information we collect …”) to refer back to the Disclosure of Personally Identifying Information section, revised some wording (striking the phrase “for commercial advantage”; changing “publication, performance, broadcast, and/or other dissemination” to “publication, performance, broadcast, other dissemination, and/or public discussion”; and adding “and/or, as applicable, our publication of your comments, any images and/or other media you submit to us, and/or your other communications with us” to the item about disclosures to the general public), reordered some items, and adjusted the punctuation. Later in that section, added some additional language about advertising disclosures. Clarified some language in Ads on Ate Up With Motor. In the Additional Information about Data Retention, Disclosure of Personally Identifying Information, and CCPA Information Collection and Sharing Notice sections, changed the word “freelance” to “professional” throughout. In Disclosure of Personally Identifying Information, amended the paragraph following the bullet-pointed list to reiterate (as already explained in Information We Gather Through Our Research or Receive from Other Third-Party Sources) that our research and writing process process often involves discussing or sharing relevant information with third parties. Fixed a link formatting error in Embedded Content. In Data in Submitted Images, amended the list at the beginning to note that geolocation data may be “provided by provided by the creator/rights holder/repository, determined from metadata, and/or inferred from other data.” In Definitions, in the definition of “IP address,” changed “Each device that can access the Internet has its own IP address; if you use several different Internet-capable devices, their individual IP addresses are usually all different” to “If you use several different Internet-capable devices, their individual IP addresses are typically all different (although if you have several devices connected to the same router or tethered together, they might share the same IP address so long as they remain connected or tethered).”
  • January 1, 2020: Added the International DOI Foundation to the examples of third-party service providers under Disclosure of Personally Identifying Information. In the first sentence of that section, changed “may release or disclose …” to “may share, release, or otherwise disclose …” Also in that section, made some adjustments to the wording of the first bullet point (beginning “As part of journalistic or historical accounts …”), including emphasizing that such accounts may be published. In the paragraph immediately following that section’s large bullet-pointed list, corrected a duplication of the word “perform.” Under California Privacy and Data Protection Rights, simplified the language about verifying your identity before processing certain privacy requests. Under Categories of Personal Information Collected, added compensation to the examples of professional or employment-related information collected and changed “Current or past employer(s)” to “Current and/or past employer(s).” Under Definitions, changed the boldface heading “Personal information” to “Personal information/personally identifying information,” since this policy treats those terms synonymously. Under Your Rights (GDPR and State Laws), clarified the wording of the first paragraph and the list of rights provided by the GDPR.
  • December 31, 2019: In Disclosure of Personally Identifying Information, updated the description of Piriform (CCleaner) to include a link to their Data factsheet and clarify that their products include security and maintenance tools (rather than just security tools). Renamed the CCPA Information Collection and Disclosure Notice section “CCPA Information Collection and Sharing Notice” and adjusted other references to that section accordingly. Reordered and clarified some of the categories of personal information listed in that section (taking some cues from the latest update of Automattic’s Privacy Policy). In Definitions, changed “personal identifiers” to just “identifiers,” clarified that that term can also include device identifiers, and amended the item about IP addresses to note that the IP address typically also reveals the Internet service provider or mobile carrier you are using.
  • December 30, 2019: In the Disclosure of Personally Identifying Information bullet point regarding independent contractors, employees, agents, and business partners, struck the parenthetical phrase “(e.g., on our content, our other writing/editing work, and/or other creative endeavors)” after “collaborate with us.”
  • December 29, 2019: Extensive revamp, adding a table of contents, definitions, several new sections (including one on the possibility of personal data being captured by software/device telemetry), and additional information and disclosures related to the California Consumer Privacy Act (CCPA); reorganizing and/or renaming some sections (including integrating most of the data retention info into the applicable sections); reorganizing/updating the third-party service provider examples (including restoring some items that had been inadvertently deleted and adding others); making many minor corrections; and revising substantial portions of the text to better explain how and why we collect personal information. Moved older entries in this Recent Revisions list to a separate page. Assorted stylistic adjustments.
  • December 28, 2019: In Disclosure of Personally Identifying Information, updated the description of Bitdefender to include both the Bitdefender Mobile Security and Bitdefender Central apps and note that they use Google’s Firebase Crashlytics crash reporting service. Updated Information We Receive from Other Sources to provide an example of how the NetGuard firewall app provides information about the IP addresses or domains to which our mobile apps connect or try to connect. Added this to the description of NetGuard under Disclosure of Personally Identifying Information.
  • December 26, 2019: In California Privacy and Data Protection Rights, updated the description of the proposed verification requirements to include the verification standards that may be required for data deletion requests.
  • December 25, 2019: In Data Retention, amended the bullet point about our customary retention of photos and other images to change “it is our customary practice to indefinitely retain” to “we typically retain indefinitely” and note that we may also delete specific images if they are duplicates, if we deem them unusable, if they are damaged or corrupted, if we have some legal reason to delete them, or if we elect to not use them (or to discontinue using them) for some other reason. Changed the phrase “including our associated work files and editing stages” to “including, where possible, our associated work files and editing stages.” Added Yahoo!® to the list of examples of third-party service providers under Disclosure of Personally Identifying Information. In that same section’s description of Google, added their well-known search engine to the listed examples of their services. In Online Tracking, changed the phrase to “how often specific Google search keywords lead visitors to this website” to “what specific search keywords lead visitors to this website” (because these analytics results aren’t necessarily limited to Google search results) and struck the word “necessarily …” in the phrase “such as (though not necessarily limited to) …” in the description of the information the analytics service may collect.
  • December 24, 2019: In Disclosure of Personally Identifying Information, updated the description of Startpage.com to note that we also use Startpage’s associated proxy service. Updated the reference to libraries and archives to add links to the privacy policies of two local public libraries we use. Following the bullet-pointed list, changed the sentence “In general, we do not sell or rent information about individual site visitors (or users of the site’s related services)” to “In general, we do not sell or rent the non-public information we collect from individual site visitors or users of the site’s related services.” In GDPR and State Law, struck the parenthetical phrase “(starting in 2020, California residents may request this up to twice per year)” after “Request portability of your personal data” (to avoid contradicting the Your California Privacy Rights section). Further updated the text of the California Privacy and Data Protection Rights section.
  • December 22, 2019: In Controllers, Questions, and How to Reach Us, changed “… and wish to submit a privacy-related request under the CCPA, please use one of the contact methods …” to “… and wish to exercise your rights under the California Consumer Privacy Act (CCPA), please contact us using one of the contact methods …” Further adjusted the description of rights under California Privacy and Data Protection Rights and Do Not Sell My Personal Information. Under Disclosure of Personally Identifying Information, changed the phrase “Photos we use on Ate Up With Motor” to “Photos we collect for publication on Ate Up With Motor or elsewhere.”
  • December 21, 2019: In Disclosure of Personally Identifying Information, updated the description of Cloudflare to note that websites and online services we visit/use may use Cloudflare’s CDN and/or DDoS protection services. Also fixed a typographical error in that language and corrected the links to the Cloudflare privacy policies that apply to each service. Made some clarifications and updates to the list of rights under California Privacy and Data Protection Rights.
  • December 19, 2019: In Other Inquiries, Messages, and Support Requests and Disclosure of Personally Identifying Information, updated the description of Flickr to clarify the wording and indicate that the service is now on an Amazon Web Services platform (making Amazon Web Services a principal Flickr subprocessor).
  • December 11, 2019: In Notice to Parents Regarding Children Under 16, changed “if you are a parent and believe that Ate Up With Motor may have collected personally identifying information about your minor child …” to “if you are a parent or legal guardian and believe that Ate Up With Motor may have collected personal information about your minor child …”
  • December 3, 2019: Added EFF to the list of examples of third-party service providers under Disclosure. In the GDPR and State Law section, changed the sentence “EU individuals also have the right to make a complaint to a government supervisory authority, as will California residents beginning in January 2020” to “EU individuals also have the right to make a complaint to the applicable government data protection authority. (California residents will have a similar right beginning in January 2020.)” Added a link to the European Commission’s directories of national data protection authorities to that section.
  • December 1, 2019: Revised the Data in Submitted Images section to arrange the text in more logical order, add a subheading, note that it applies to other media files as well as images, clarify a number of points, and add an internal anchor link to the contact section. Fixed a typo in this list.
  • November 27, 2019: Under Disclosure of Personally Identifying Information, changed “Examples of such third-party vendors/service providers …” to “Representative examples of our third-party vendors/service providers …” Updated Embedded Content to note that only some versions of the Yoast plugin use Algolia search functions (which have reportedly been removed in newer updates), changing “The Yoast SEO plugin incorporates some search tools …” to “Some versions of Yoast SEO plugin have incorporated search tools …”
  • November 25, 2019: Further adjusted the language of the Information-Sharing Disclosures (Shine the Light Law) section for greater clarity. Updated Information We Receive from Other Sources to change “videos and/or recorded audio interviews” to “videos, audio interviews, and/or podcasts.”
  • November 24, 2019: In Security Scans, changed the phrase “flag the phone numbers of certain incoming voice calls …” to “flag certain incoming voice calls and/or text messages …”
  • November 23, 2019: Completely overhauled the Information-Sharing Disclosures (Shine the Light Law) section to more accurately describe the law’s requirements, better explain how to make a request, and clarify how we respond to such requests. Updated Information We Receive from Other Sources to note that the security components of the Microsoft Windows operating system may also supply blacklists and/or other security-related data, and added the words “via the” before the reference to Safer-Networking in the same paragraph for grammatical flow.
  • November 22, 2019: Under Information We Receive from Other Sources, changed “… looking up names and other relevant personal details in online or offline electronic resources such as search engines and library catalogs” to “… looking up names and other relevant personal details in sources such as (without limitation) books; magazines; newspapers; films or other videos; audio recordings; and/or online or offline electronic resources such as search engines, library catalogs, websites, and/or databases.” Updated the Disclosure of Personally Identifying Information item regarding information that is/was already publicly available (changing “For example, if you are or were involved …” to “For example (but without limitation), if you are or were involved …”; adding “critique or otherwise comment on your published works” to the enumerated examples; and changing “or mention …” to “and/or mention …”).
  • November 20, 2019: Further updated the California Privacy and Data Protection Rights language regarding verification requirements (noting the restrictions the proposed regulations impose on our use and retention of any additional data we may request to verify your identity; clarifying that the term “reasonable degree of certainty” is as the applicable regulations may define that term; changing “may permit certain exemptions” to “may provide certain exemptions”; changing “the law and it associated regulations” to “the law and/or its associated regulations”; and changing “or, if you act through an agent or representative” to “and/or, if you act through an agent or representative”). Under Disclosure of Personally Identifying Information, amended “For instance, if you are an automotive stylist, engineer, or executive, your name and certain biographical and professional details …” to “For example (but without limitation), if you are an automotive stylist, engineer, or executive, your name, certain biographical and professional details, and/or other personal information &hellip” and change “… perform content for third parties …” “… perform content, independently and/or for third parties …
  • November 19, 2019: Updated the language in Online Tracking about the Google Ads Data Processing Terms (which from January 1, 2020, also apply to data subject to new California privacy laws as well as to data subject to European data protection rules), separating it into its own paragraph for readability and fixing a technical problem with one of the existing hyperlinks. Added a note to that section indicating that the Your Rights (GDPR and California Privacy Rights) section contains more information about these privacy laws. Added links in Online Tracking and the Embedded Content bullet point on YouTube videos to Google’s “Businesses and Data” pages, which contain further information on how Google handles data from business customers (and what data they may provide to YouTube content creators/publishers). In Disclosure of Personally Identifying Information, made some minor adjustments to the passage regarding Google services, for greater clarity. Updated the California Privacy and Data Protection Rights section to clarify the language about identity verification, note that we may be unable to respond to a request if we are unable to adequately verify your identity, and emphasize that (in addition to any other exemptions the law and associated regulations may permit) we may be unable to delete certain types of information for technical reasons. Updated Data Retention to note, “For compliance purposes, we must retain information pertaining to privacy-related requests, to the extent required by applicable law and/or regulation.” Revised Controllers, Questions, and How to Reach Us to note that privacy-related requests for California residents should be submitted through the form on the Do Not Sell My Personal Information form rather than the regular Contact Form.
  • November 18, 2019: Updated Embedded Content to note that when you access embedded content, your browser may also contact a certificate authority to check the validity of the embedded content provider’s encryption certificate. Updated the reference under Disclosure to our certificate authority to add “(and/or other certificate authorities we may use or access).”
  • November 17, 2019: Further clarified the language about service/software/app/device telemetry in Disclosure of Personally Identifying Information (changing the phrase “that could gather personal information through telemetry” to “that could gather personal information related to Ate Up With Motor and/or its related services through telemetry”). Updated the bullet point about situations where we may be legally required to disclose information (changing “in connection with an audit or other official investigation or proceeding” to “in connection with an audit, civil or criminal trial, or other official investigation or proceeding”). Updated the bullet point about disclosures to protect rights, safety, and/or property (changing “to protect our property, rights, and/or safety, or the property, rights, and/or safety of third parties or the public at large” to “to protect our property, rights, and/or safety, and/or the property, rights, and/or safety of third parties and/or the public at large.”). Clarified the language in the preamble about California privacy rights (changing “or jump to” to “For more information about California privacy rights, jump to …” and making the latter a separate sentence). In the Disclosure section, changed “we may disclose, publish, license, and/or sell it in that context” to “we may share, publish, license, sell, and/or otherwise disclose it in that context.”
  • November 16, 2019: Fixed the capitalization of Online Certificate Status Protocol. Under Disclosure of Personally Identifying Information, changed the phrase “the makers of software/apps and/or electronic devices we use that incorporate information-gathering telemetry or other surveillance features, some of which cannot be completely disabled without simply ceasing to use that software, app, or device” to “services, software, apps, and/or electronic devices we may use that could gather personal information through telemetry and/or other integrated information-gathering and/or surveillance features, some of which cannot be disabled without simply ceasing to use that service, software, app, or device.” Further refined the language of the Certificate Authority Service section. Updated the reference to our Internet service provider in the Disclosure of Personally Identifying Information section from “Spectrum/Time Warner Cable®” to “Spectrum Internet® (formerly Time Warner Cable®).” Updated the description of our mobile carrier in that same bullet point and rearranged its order. Also updated the description of Bitdefender Mobile Security in the same bullet point to note that this includes the app’s associated services.
  • November 15, 2019: Further updated the Certificate Authority Service section to define OCSP requests. Added Bitdefender to the list of examples of third-party service providers under Disclosure. Under Embedded Content, clarified the language about Google Hosted Libraries to better match the description of Google Fonts in the same bullet point.
  • November 14, 2019: Renamed Information We Gather Automatically “Information We Collect Automatically. Added a new Certificate Authority Service subsection to that section and added Sectigo (formerly Comodo CA) to the list of examples of third-party service providers under Disclosure. Updated the reference to Signal in Disclosure to note that Signal uses subprocessors/service providers that may include (without limitation) services provided by Google and/or Amazon Web Services, and added links to the relevant privacy information pages. Further refined the Certificate Authority Service language and added another example to Other Information You Provide to Us, refining some language in that section (changing the phrase “Our use of these or other types of personal information you provide to us …” to “Our use of personal information you provide us in such ways …”). Updated Information We Receive from Other Sources to note that our firewall software and/or router(s) may provide us with information about any online servers or resources to which our devices connect or try to connect.
  • November 13, 2019: Updated Information We Receive from Other Sources to note that we may sometimes look for your contact information so we can ask you questions related to our content, request an interview, and/or let you know about a content in which you were mentioned. (This is not a new practice, but we thought it worth stating more expressly.) Updated Other Information You Provide to Us to add “in connection with this website and/or its related services” after “you may provide us with personal information.” Also revised the first example presented, added “(but obviously without limitation)” after “for example,” and changed “these or other types of information” to “these or other types of personal information.” Added the manufacturers of our wireless routers to the list of examples of third-party service providers under Disclosure. Added an internal anchor link in the preamble to the California section of this policy.
  • November 12, 2019: Updated the Embedded Content section to note that the option to hide the PayPal button in the Support Ate Up With Motor box is new and still an experimental feature. (If you have any problems with this feature, please let us know!)
  • November 11, 2019: Updated Other Inquiries, Messages, and Support Requests to note the closure of our Yahoo! account (although we retain our Flickr account) and updated Data Retention to clarify that our retention of email and/or text messages generally also includes files/file attachments (other than spam or suspected malware), change “some outstanding reason to do so” to “some ongoing need for them,” and add “but without limitation” to the example given in the SMS/MMS language. Added OsmAnd as an example of mapping/navigation services in the list of examples of third-party service providers under Disclosure. Updated Information We Receive from Other Sources to note that we may receive personal information about the developers of software/apps/services/themes/add-ons we install for use in our work and/or the management of this website. Added bookstores and/or other retailers or vendors through which we may search for and/or purchase research materials and/or other site-related materials to the list of examples of third-party service providers under Disclosure. In the same section, changed “libraries and/or archives” to “libraries, archives, and/or databases.” Added Perishable Press and the Mozilla Firefox browser to the examples of sources of third-party security-related data under Information We Receive From Other Sources.
  • November 10, 2019: Updated the reference in Disclosure to TCL Communications to note that they make not only the BlackBerry device, but also its suite of associated BlackBerry apps and services. Added OpenKeychain (and/or other encryption software/services) and Open Camera to the list of examples of third-party service providers under Disclosure.
  • November 9, 2019: Added libraries and archives (including librarians/archivists/their staff) and providers of public computers and/or wireless networks we may periodically use to the list of examples of third-party service providers under Disclosure. Fixed some typos in that section and changed “Examples of our third-party vendors/service providers may include” to “Examples of such third-party vendors/service providers may include …” In the California Privacy and Data Protection Rights section, changed “starting in January 2020” to “starting January 1, 2020” and “will give” to “give.” Also in the Your California Privacy Rights section, changed the heading “Information-Sharing Disclosures” to “Information-Sharing Disclosures (Shine the Light Law).” Restored the internal anchor link for “Controllers, Questions, and How to Reach Us,” which had been accidentally deleted. Under Disclosure, revised the language about information we may be required by law to disclose in order to streamline the language and better reflect the range of possible scenarios. In Data Retention, changed “contact information or other relevant data” to “contact information and/or other relevant data”; noted that we normally also retain indefinitely any research notes and other information related to our other freelance writing and editing work; and changed the phrase “Any other type of data we may gather on visitors to this website …” to “Any other type of data we may gather through or in connection this website …”
  • November 8, 2019: Updated Disclosure to note that third-party service providers may include the makers of software/apps and/or electronic devices we use that incorporate information-gathering telemetry or surveillance features, rearranging the text of that bullet point to make it easier to decipher and emphasize that the examples listed are not an exclusive list.
  • November 7, 2019: Fixed a typo in Data in Submitted Images: The phrase “the phone may include …” was supposed to read “the photo may include …” Updated Information We Receive from Other Sources and Disclosure of Personally Identifying Information sections to note that the information we gather during our research may also include other media such as audio interviews or video and may be included in bibliographies as well as articles and metadata. (This is already indicated elsewhere in that section, but we want to be as clear as possible about this point.) Updated Data Retention to change “we believe the message/attachment came from a child under age 16” to “we believe the message/attachment came from a child under age 18” and remove a confusing reference to a now-deleted section of the preamble. Fixed a typographical error. Made some adjustments to the list under Embedded Content to fix some grammatical issues, clarify the text, and arrange the items in a slightly different order. In Financial Transactions Policy, changed “on the webpage” to “on this website” for clarity. Added the Google Play Store and its related services to the list of examples of third-party service providers under Disclosure.
  • November 5, 2019: Further updated Disclosure of Personally Identifying Information section to clarify that we may not always be aware of having gathered information about a site visitor in some other context. Fixed a spelling error in this revision list. Revised Online Tracking to updated the possible means of reopening the banner and opting out of analytics tracking. Revised Security Scans to update description of the EU-US Privacy Shield framework in that section to match the reference under Disclosure of Personally Identifying Information and slightly clarified the description of the Sucuri Security plugin’s functions. Updated Data Retention to indicate that we have deleted our backups of the pre-WordPress site database from October 2013. Updated Comments and Personal Information to change “you can choose to save …” to “you may have the option to save …” (regarding saving the information you enter for future comments, an option that may not always be offered), change “URL” to “website,” and change “each time a reply or follow-up comment is posted” to “each time a reply and/or follow-up comment is posted.”
  • November 4, 2019: Updated Financial Transactions Policy to note that the transaction-related information we disclose may also include tax documents and/or shipping records (if any) and remove part of that subsection’s preamble. Attempted to fix a technical issue with the bookmark/anchor links throughout and added an internal link from the top of the page to the Financial Transactions Policy section. In Disclosure of Personally Identifying Information, changed “de-identified or aggregated” to “de-identified, anonymized, redacted, and/or aggregated.” Changed several instances of “… and as otherwise described” to “… and/or as otherwise described.” Updated Information We Receive from Other Sources to note that we also get blacklist information via Spybot. Updated and simplified the preamble and revised the text at the beginning of the Disclosure of Personally Identifying Information section to correspond to the revised preamble. Also, in the paragraph following the bullet pointed list in Disclosure, changed “individual site visitors” to “individual site visitors (or users of the site’s related services).” Made some clarifications to the language in Disclosure (the paragraph following the bullet pointed list) about information we publish or disclose as part of our professional work
  • November 3, 2019: Added TinyWall to the list of examples of third-party service providers under Disclosure and updated the Information We Receive from Other Sources section to add the MVPS HOSTS file to the examples of third-party blacklists we may use and note that we may also use that information to block access to our system and/or devices as well as the website. Updated the Your California Privacy Rights section to enumerate the list of CCPA rights rather than referring to the GDPR section, changing the “Other California Privacy Rights” heading to “California Privacy and Data Protection Rights,” and making some minor clarifications to the language of that section (including noting that California Civil Code § 1798.83–84 is known as the “Shine the Light” law). Updated the GDPR section wording to refer to the Controllers, Questions, and How to Reach Us section rather than just “below” and updated the internal anchor links to that section. Updated Contact and Image Authorization Forms to also note that it applies to the Do Not Sell My Personal Information Opt-Out Form. Updated Notice to Parents section to clarify that the references to children refer to minor children and that parents have the right to request the removal or deletion of information about their minor children. Fixed a couple of very minor grammatical issues and inconsistent spelling of “acknowledgment.”
  • November 2, 2019: Added HP to the list of examples of third-party service providers under Disclosure, noting that they comply with the EU-US Privacy Shield framework. Fixed an accidentally repeated hyperlink in that section and reordered several items, also adding the word “other” to “printers/print services” and placing it immediately after HP. Updated Security Scans to note that security/anti-spam scans of messages we send or receive may be performed on text messages as well as email, and that security scans may include submitting the messages, file attachments, and/or other relevant data to third-party services such as cloud-based malware-detection services.
  • November 1, 2019: Fixed the date formatting and a capitalization problem in the previous entry on this list. Added Piriform (CCleaner), a subsidiary of Avast, to the list of examples of third-party service providers under Disclosure.
  • October 31, 2019: Added Artifex (maker of the SmartOffice app), Mozilla (maker of the Firefox web browser(s)), and Safer-Networking Ltd. (maker of Spybot) to the list of examples of third-party service providers under Disclosure. Added Google Safe Browsing to the list of examples of Google services we may use/offer.
  • October 30, 2019: Added the Guardian Project’s Orbot and Tor Browser to the list of examples of third-party service providers under Disclosure. Added NetGuard firewall/traffic monitor to the same list, which was accidentally deleted. Clarified the description of Cloudflare 1.1.1.1 in that section, adding links to the applicable privacy policies in addition to the privacy statement links. Updated Online Tracking section to note that Google Analytics may also identify what types/models of device visitors are using, certain device settings, their operating system, their browser version (as well as the type), and their Internet service provider (especially for mobile devices). Added link to the Google Analytics “Safeguarding your data: Information of Visitors of Sites and Apps Using Google Analytics” page and clarified some wording.
  • October 27, 2019: Added trademark notice language for the Google services specified herein, adjusting some adjacent language for readability. Clarified the wording of the reference to Gmail in Other Inquiries, Messages, and Support Requests, and added Google Hosted Libraries to the list of examples of third-party service providers under Disclosure in addition to the existing description under Embedded Content. Added a link to the Google Ads Data Processing Terms in the Online Tracking section.
  • October 25, 2019: Added Cloudflare’s WARP service (associated with the Cloudflare 1.1.1.1 service already listed), NetGuard firewall/traffic monitor, and CompanionLink to the list of examples of third-party service providers under Disclosure. Fixed some incorrect punctuation in that section.
  • October 19, 2019: Added TCL Communication Limited (current owner of BlackBerry) to the list of examples of third-party service providers under Disclosure.
  • October 17, 2019: Moved Effective Date to the top of the document to make it easier to see. Reworded the Privacy Policy Changes section, preamble, and License for This Policy text accordingly, also fixing a capitalization inconsistency. Added a new heading, “Recent Revisions,” for this list and updated the description of this list for clarity.
  • October 16, 2019: Updated the description of Yoast under Embedded Content to indicate the presence of the Yoast SEO plugin’s Algolia search functions.
  • October 14, 2019: Updated the description of Epic Privacy Browser in the list of examples of third-party service providers under Disclosure to reflect that the browser also has an associated Epic Search Engine (which submits anonymized queries to Yandex) and to change “in connection with their …” to “through our use of their …” for greater clarity.
  • October 9, 2019: Updated the Cookie Policy section to include a link to the Cookie Notice, which is now a separate page as well as being incorporated into the privacy preferences tool. Slightly adjusted the description of that list to note that these are cookies we may use.
  • October 3, 2019: Fixed the effective date (which had incorrectly described October 2, 2019, as a Tuesday rather than a Wednesday). Added data and/or document destruction/shredding services to the examples of third-party service providers under Disclosure.
  • October 2, 2019: Amended the Your Rights (GDPR and California Privacy Rights) section to note that we may ask you to verify your identity and/or residency before processing data-related requests and that you need not be present in California to exercise your CCPA rights provided that you have a current California residence. Made few minor wording adjustments in that section to accommodate the new language and changed the phrase “… and its associated regulations” to “… and/or its associated regulations.” Revised the “Do Not Sell My Personal Information” and preamble text wording to match the wording on the Privacy Tools page.
  • September 29, 2019: In the list of examples of third-party service providers, changed several instances of the phrase “we may use or offer” to “we may use and/or offer” (since in some instances we may do both). In the language about Adobe in that section, changed the phrase “may collect data about such use” to “may collect related and/or associated data” to avoid confusion. Update the Your California Privacy Rights and added links to the Do Not Sell My Personal Information page. Added Hidden Reflex’s Epic Privacy Browser to the list of examples of third-party service providers under Disclosure.
  • September 27, 2019: Under Disclosure, changed “Most of the photos we use on Ate Up With Motor were taken in public places, not always by us, and may include visible bystanders and/or potentially personally identifying information about them …” to “Photos we use on Ate Up With Motor — many of which were taken in public places, and which are not necessarily created by us — may contain visible bystanders and/or potentially personally identifying information about individuals …” and changed the sentence, “It is not always possible for us to completely obscure bystanders or potentially identifying information in photos, either for technical reasons or because we don’t have the legal right to modify that image” to “For various reasons, it is not always practical or even feasible for us to completely obscure visible bystanders or potentially identifying information in photos (for example, the license terms under which we use photos owned by others may not permit us to modify those images in such a way).” Removed some doubled HTML tags in that list item.
  • September 15, 2019: Added website speed testing services/tools to the list of examples of third-party service providers under Disclosure.
  • September 14, 2019: Added Adobe to the list of examples of third-party service providers under Disclosure.
  • September 7, 2019: Added printers/print services, photo development, photo processing, video conversion, and other audiovisual material processing services to the list of examples of third-party service providers under Disclosure. In the description of the WAVE accessibility tool in that subsection, changed “are using” to “may use.” Struck the phrase “as we have no employees” from the Information-Sharing Disclosures section.
  • August 24, 2019: In the Data Retention paragraph regarding SMS/MMS retention, changed “… are typically retained for up to 60 days” to “… are typically retained for up to two months.”
  • August 11, 2019: Under Disclosure, clarified that third-party service providers may use their own subcontractors, data subprocessors, or other third-party vendors or partners, who may be located in other countries or regions. Under Embedded Content, struck the phrase “in the United States” in the bullet point regarding BootstrapCDN/Stackpath.
  • July 25, 2019: In the Financial Transactions Policy, amended the Refund Policy section to note that we may opt to provide a refund on advertising purchases after five days at our sole discretion, to match the language of the rest of that section.
  • July 8, 2019: Under Disclosure, added transcription and translation to the examples of independent contractors/employees and added translation, transcription, mapping, and navigation services to the examples of third-party service providers.
  • June 20, 2019: Clarified that the section of Data Retention dealing with log data refers specifically to logs for this website.
  • June 8, 2019: Minor amendments to the updated Financial Transactions Policy’s refund/return language, changing “Other Purchases and Services” subheading to “Other Purchases” and added an additional subheading for “Other Types of Transactions.” Updated text to change “decline” to “refuse” purchases/transactiosn, to avoid confusion, and noted that in most cases, we must retain transaction-related information even if we refuse and/or refund the transaction.
  • June 7, 2019: Corrected an inadvertent duplication of part of this page and updated some formatting. Updated Financial Transactions Policy, including adding information about refunds/returns and clarifying terms and conditions. Added subheadings to that section for easier reading. Further updated the description of “browser fingerprinting” under Embedded Content. Added Malwarebytes to the list of third-party service providers under Disclosure, updated the description of Avast in that list, and corrected a formatting error in that section.
  • June 3, 2019: Updated Online Tracking to indicate that we’ve discontinued the use of the Majestic service as of this date. Made some updates to the wording of Embedded Content to better explain what other information third party content providers may be able to detect (the process of so-called “browser fingerprinting”) and add a link to the EFF’s Panopticlick website.
  • April 9, 2019: Under the updated Disclosure language, changed “snippets or keywords” to “snippets and/or keywords.”
  • April 5, 2019: Updated Disclosure to note that information released/disclosed as part of our content may also be contained in metadata such as snippets and keywords intended to help search engines find and index that content, and clarified that images in which you may be visible may sometimes contain personally identifying information in their metadata (adding a link to Data in Submitted Images for further explanation).
  • April 2, 2019: Updated Legal Bases for Collecting and Using Information to add the item about protection of vital interests (taken directly from the latest version of Automattic’s Privacy Policy). Made a minor amendment to Browser Tests to note that such tests are primarily but not necessarily exclusively conducted via the Modernizr plugin.
  • March 25, 2019: Updated Security Scans to make clearer that some Sucuri data and logs may be processed and/or stored by Sucuri as well as by us.
  • March 24, 2019: Under Comments and Personal Information; Contact and Image Authorization Forms; and Other Inquiries, Messages, and Support Requests, changed the wording about using, recording and crediting you for suggestions or permissions to “… use, record, manage, and where applicable appropriately credit you for any corrections, suggestions, information, and/or permissions you offer to us …” for consistency.
  • March 23, 2019: Under Online Tracking, struck the sentence, “This information does not include users’ names or email addresses.” (Google Analytics does not provide that information to us, but we don’t know whether or not they can determine such things from the analytics data and would prefer not to speculate.) Further updated Other Inquiries, Messages, and Support Requests, rearranging and making minor amendments to the text for clarity and adding references to the Data in Submitted Images section and image use terms. Made a corresponding wording change to Contact and Image Authorization Forms regarding the publication of inquiries or excerpts thereof. Added a bullet point to Disclosure about publishing images you submit to us for that purpose. Rearranged some of the text of the Comments and Personal Information and Contact and Image Authorization Forms sections for consistency and logical flow.
  • March 22, 2019: Made a minor change to the preamble, changing “information we gather through this website and its related services …” to “information we may gather about visitors to this website (and/or, where applicable, users of related services …” and changing “Please read this policy before using the site. By using the Ate Up With Motor website …” to “Please read this policy carefully. By using the Ate Up With Motor website and/or its related services …” for consistency. Amended Other Inquiries, Messages, and Support Requests to clarify that that section is referring to personally identifying or potentially personally identifying information. Under Data in Submitted Images, changed “EXIF information and other metadata” to “EXIF information and/or other metadata.”
  • March 18, 2019: Tinkered further with the paragraph under Disclosure regarding licensing or selling information as part of our licensing of our work, changing “your image and/or information is” to “you and/or your information are.”
  • March 17, 2019: Tinkered further with the paragraph under Disclosure regarding licensing or selling information as part of our licensing of our work, changing “similar or related work” to “content”; striking the word “certain” ahead of “areas of automotive history”; and changing “a video” to “audiovisual productions.”
  • March 15, 2019: Further updated the paragraph under Disclosure about licensing or selling information as part of our licensing of our written work to note that this may also include work created by us for others and/or in other media.
  • March 14, 2019: Added some more ® symbols. Amended “Dreamhost, LLC” to just “DreamHost” (removing duplicate text were applicable) and the second instance of “T-Mobile USA, Inc.” to just “T-Mobile.” Throughout, slightly clarified the descriptions of what user agent information may include. Made various wording changes and clarifications to the paragraph under Disclosure that begins, “In general, we do not sell or rent information about individual site visitors …” (in particular to replace the word “articles” with “writing” or “written content” and change “… we may provide it to others in that context” to “… we may license it to others in that context”).
  • March 13, 2019: Added some ® symbols and fixed the capitalization of “Facebook® Page.”
  • March 10, 2019: Under Other Inquiries, Messages, and Support Requests, clarified the bullet point about information associated with an email message to better explain what sort of information (metadata) that may include. Under Information We Receive from Other Sources, added The Spamhaus Project as another example of where we may obtain block lists for spam and malware prevention, and added links to that and HackRepair.com.
  • March 4, 2019: Fixed some punctuation issues and tag closings. Under Data in Submitted Images, struck “from device to device” after “vary widely” for clarity (since the sentence is talking about both software and devices). Under Privacy Policy Changes, changed “the terms have changed” to “the policy has changed” for clarity.
  • March 3, 2019: Updated Contact and Image Authorization Forms section to add information about automatic filtering and spam prevention measures. Updated Embedded Content to note that you may be able to selectively disable some forms of embedded content. Fixed some inconsistent usage of “administrator dashboard” vs. “administrative dashboard.” Added the contribution button to the site function examples under Legal Bases for Collecting and Using Information and changed “financial transactions or image usage rights” to “financial transactions and image usage rights.”
  • February 27, 2019: Moved the first references to DreamHost and the link to the DreamHost privacy policy from the Server and Error Logs section to the Who We Are section, adding a note that DreamHost also hosts our email servers.
  • February 26, 2019: Updated Online Tracking to note that Google Analytics also compiles information such as (without limitation) visitors’ landing pages and keyword searches that led visitors to this website. Updated Server and Error Logs to add the phrase “(as applicable, but without limitation)” before the listed examples; change “accesses the site” to “accesses the site and its content”; add “that uses certain site features, such as the Contact Form”; add the following text after the list: “(These examples are a representative sampling, but not an exhaustive list; we may also use or add other logs not specified here, and not all logs are necessarily in use at any given time.)”; delete superfluous uses of the word “that”; and split the rest of that paragraph into a separate paragraph for readability. Moved the language about logging privacy consents and acceptance of terms to a new subsection under Information You Provide to Us called “Consents and Agreements.”
  • February 22, 2019: Under Comments and Personal Information, changed “we may email you at that address to respond to your comment (or the associated comment thread, if any), particularly if it includes a question or offer of assistance, or if we need to clarify some aspect of your comment (for example, if you have posted two very similar comments, we may email you to ask which one you want us to publish)” to “we may respond via email in addition to or instead of publishing the comment on the Ate Up With Motor website, particularly if your comment includes a question or offer of assistance or if we have questions about any pertinent details — for example, if you have submitted two very similar comments, we might email you to ask which one you want us to publish” to match the language in the Terms of Use.
  • February 19, 2019: Under Disclosure of Personally Identifying Information, changed “If we have received your authorization to do so” to “If you have asked or authorized us to do so.”
  • February 18, 2019: Added Cloudflare DNS resolver services to the list of third-party service providers under Disclosure. Fixed some link relationship errors in that section and noted that Cloudflare also complies with the EU-US Privacy Shield framework. Under Online Tracking, changed “… partially anonymize visitors’ locations by removing the final octet of each IP address” to “… partially anonymize the data it gathers by automatically omitting a portion of each visitor’s IP address” and then changing “each visitor’s IP address” to “each tracked visitor’s IP address” for clarity.
  • February 14, 2019: Made an editorial revision to the previous item on this revision list to better explain what we changed (i.e., the language about looking up public information on site visitors). Made a further amendment to Information We Receive from Other Sources to add another example of looking up public information on site visitors and reiterate that the examples presented in this section are not an exhaustive list. Changed the wording of the WHOIS lookup services item under Disclosure to make it more generic. Fixed a punctuation error in Data Retention in the item about retaining financial transaction records and amended the text to emphasize that these records may include some user personal data.
  • February 13, 2019: Added spell-checking to the listed ways we may use personal information we collect from or about you and updated Data Retention to note that we typically retain indefinitely names we add to our spelling dictionaries; that to understand your comments or inquiries/messages, we may use information you submit to seek additional information from third-party sources; and that we may seek additional third-party information on submitted images and/or the subjects they depict. Added ICANN and other WHOIS lookup services to the third-party service providers under Disclosure and inserted a note about WHOIS lookups under Information We Receive from Other Sources, also amending the subsequent paragraph of the latter section (about looking up public information about site visitors) for clarity. In the latter section, changed “For example, an Ate Up With Motor reader might provide us with the contact information of an individual or firm that could assist us …” to “For example, an Ate Up With Motor reader might provide us with your contact information as an individual or firm that could assist us …” for clarity.
  • February 7, 2019: Updated the Sucuri description in Security Scans to add the phrase “(without limitation)” after “such as,” since the listed examples are not an exhaustive list. Added data in user-supplied images as another example of areas where the Sucuri service might collect users’ personal data, including a link to the “Data in Submitted Images” subsection for further explanation of what information submitted images may contain.
  • February 6, 2019: Added Google Hosted Libraries to Embedded Content (in the same bullet as Google Fonts, since they operate similarly), revising/restructuring that bullet point’s language accordingly and adding a link to the Google Developers Google Fonts page.
  • February 3, 2019: Under Disclosure of Personally Identifying Information, revised the item on information that was already public, changing the first word of that bullet from “If” to “Where”; changing “was or is” to “is or was”; changing “e.g., …” to “such as — but without limitation — …”; and adding to and clarifying the listed examples.
  • February 2, 2019: Updated Cookie Policy section to note that some accessibility features may use cookies to save your settings/preferences, striking the word “those” from the following sentence to avoid confusion. At the beginning of that section, also replaced the words “each time” with “when.” Added a new section under Information We Collect Automatically called Browser Tests, describing the function of the Modernizr plugin we use. Under Other Inquiries, Messages, and Support Requests, changed “may also be subject …” to “are also subject …” Under Disclosure, changed the example “… mention that we once met you at a car show or other event” to “… mention that we once saw you speak at a car show or other public event.”
  • February 1, 2019: Fixed some typos, updated text styles, and edited link titles and anchor text on this page for better accessibility. Added WebAIM to the list of third-party service providers under Disclosure.
  • January 31, 2019: Under Data Retention, amended “Most site-related email, excepting duplicate messages, obvious spam, malware, and automated notification and alert emails …” to “Most site-related email and form submissions, excepting duplicate messages, obvious spam, malware, and certain automated notification and alert emails …” Under Online Tracking, deleted the bullet point about turning off the Google Analytics tools via the Privacy Tools, as that function is not working properly at present. Reworded the bullet point about deleting the cookie through your browser for greater clarity.
  • January 27, 2019: Under Disclosure of Personally Identifying Information, changed “If that information otherwise was or is already publicly available, such as information published on your website or in news articles about you” to “If that information otherwise was or is already publicly available (e.g., information that’s available on your website; that you included in public comments or public posts on this or other websites; or that appears in published interviews, books, or news articles about you),” adding boldface for emphasis. Updated Embedded Content to note that the Google Fonts servers may be operated by Google’s subprocessors as well as Google and that they may not necessarily be in the U.S., adding a link to their list of subprocessors. Clarified the preamble by changing “information we gather on this website and how we use it” in the first paragraph to “information we gather through this website and its related services (such as the ateupwithmotor.com email addresses) and how we use that information” and changing the provision about other websites to: “Your use of any third-party websites or services, including those linked from Ate Up With Motor or on which we may have accounts, is subject to the individual privacy policies and terms of use, if any, of those sites or services.” Put the following sentence in parentheses and changed “has” to “had.” Under Other Inquiries, Messages, and Support Requests, changed “we collect” to “we may collect; changed “as part of your message” to “as part of your message or its attachments”; and changed “via email and/or as SMS/MMS text notifications” to “via email, SMS/MMS text, or other message notification systems.” Added “messaging services, apps, and/or clients” to the list of third-party providers under Disclosure.
  • January 25, 2019: In the California Do Not Track Disclosure section, under Your California Privacy Rights, added spaces to “Do Not Track.”
  • January 23, 2019: Updated Online Tracking to clarify what kind of information the Majestic SEO service may gather.
  • January 22, 2019: Updated Financial Transactions Policy and Disclosure of Personally Identifying Information language about legal requirements to clarify that we may disclose information where we deem it reasonably necessary to ensure our compliance with applicable law or regulation, even if the specific disclosure isn’t expressly required (e.g., to look up a tax rate for your address). Added common carriers/shipping agencies to the list of third-party service providers. Added additional language to Financial Transactions Policy about taxes, common carriers/shipping agencies, and legal compliance, and added customs inspections as an example of government reporting or disclosure requirements. Clarified Other California Privacy Rights by putting “subject to any exemptions provided by the law” in parentheses and moving that phrase to earlier in the applicable sentence. Clarified the description of our research in Information We Receive from Other Sources, borrowing some of the language from that bullet point in Disclosure (we also added the phrase “As noted in ‘Information We Receive from Other Sources’ above” to that bullet point to acknowledge the repetition).
  • January 15, 2019: Updated Online Tracking to note that Google may have servers and/or third-party subcontractor data processors outside the U.S. and that Google may transfer analytics data to third parties for subcontracted support and data processing as well as troubleshooting and service improvement. Added a link to the list of Google’s subprocessors. Rearranged some text for clarity.
  • January 3, 2019: Updated Financial Transactions Policy and Disclosure of Personally Identifying Information to clarify that the circumstances under which we may be legally required to disclose information may include (without limitation) providing certain information to relevant government agencies (e.g., tax or customs agencies) for compliance purposes or in connection with audits or official investigations, as well as in connection with a subpoena or court order. Further clarified Financial Transactions Policy by striking the phrase “personal and financial” (making the text simply “… disclose information associated with …”); changing “and for our legal protection” to “and/or for our legal protection” in the first bullet point; moving the text about banks and financial institutions to the second bullet point and adding “or as otherwise required by our legal agreements with the applicable payment processor and/or bank/financial institution” to that bullet point; changing the fourth bullet point to “As otherwise required by law (e.g., to comply with applicable government reporting or disclosure requirements; in connection with an audit or official investigation; or if we have received a subpoena or court order requiring us to disclose certain information) …”; and adding boldface to the bullet point leaders.
  • December 30, 2018: Added Startpage.com and DuckDuckGo to the list of third-party service providers under Disclosure of Personally Identifying Information. Minor editorial corrections to fix some typos in this list.
  • December 29, 2018: Updated Financial Transactions Policy to change the phrase “our bank” to “our bank(s)/financial institution(s), other applicable payment processor(s) …” and change “To the applicable payment processor and/or their legal counsel, auditors, and/or fraud protection services …” to “To the applicable payment processor and/or bank/financial institution’s legal counsel, auditors, and/or fraud protection services …” Fixed a typo in that section (a missing colon). Updated third-party service providers list under Disclosure to include our bank(s)/financial institution(s), and/or other applicable payment processor(s), and changed “Facebook and/or Twitter” to “Facebook, Twitter, and/or other social media services,” also fixing a typo involving the parentheses. Added “our bank(s)/financial institution(s)” to the bullet point on contractual obligations, fixed a minor wording issue (it should have said “… or as otherwise described under ‘Financial Transactions Policy’ above”), and inserted the phrase “(without limitation)” ahead of the list of examples (since the examples shown may not be an all-inclusive list). Minor editorial correction to remove some unnecessary spaces.
  • December 19, 2018: Updated Embedded Content to note that WordPress may gather information in the course of installing, removing, or updating plugins, themes, and add-ons from WordPress.org. Updated Disclosure’s list of third-party vendors and service providers to include Microsoft and WordPress.org. Slightly amended the description of our mobile provider to change “emails and texts sent to and from … to “emails, texts, and other messages sent to and from …” Updated the preamble to note that the Ate Up With Motor Facebook page is currently deactivated. Updated Data Retention to note that we have downloaded our Facebook data, including data from the Ate Up With Motor page, for archival purposes, although we are deleting that account. ETA: Amended the Microsoft description from “software, apps, and tools” to “software, apps, tools, and services” and the Spectrum/Time Warner Cable description from “and thus has access to …” to “and thus has information about …”
  • December 10, 2018: Clarified the first bullet point under Disclosure, changing “… may also include corrections, clarifications, or additional details …” to “… may also include information, corrections, clarifications, and/or additional details …” Added a link to the locally archived version of the policy for the Ate Up With Motor Facebook page under Disclosure and in the preamble, whose text we rearranged for greater clarity (and to restore the language about text style variations, which was inadvertently dropped). Fixed a typo in this list.
  • December 9, 2018: Made a minor clarification to Data Retention regarding consent logs: changed “… after which we may retain some logs for audit and compliance purposes” to “… after which we may retain some related records for audit and compliance purposes” and put that phrase in parentheses.
  • December 5, 2018: Removed the links to our Facebook-specific privacy policy, as for the time being we have deactivated our account and the page on that service.
  • December 2, 2018: Updated Information We Receive From Other Sources to clarify what kind of information we may receive in connection with security and anti-spam measures and how we use it (adding email filtering as an additional example).
  • November 29, 2018: Updated the Disclosure text regarding licensing articles/photos to change “However, we do sometimes license our articles and/or images to third parties” to However, we do sometimes license our articles and/or images to third parties (and/or offer images or other content we have created or modified/adapted under a Creative Commons or similar license).”
  • November 27, 2018: Updated Embedded Content to add Vimeo to the list of content providers and updated Disclosure to add our Internet service provider with a link to their customer privacy policy.
  • November 25, 2018: Clarified Data Retention regarding the retention of email and messages we receive via third-party services like social media.
  • November 19, 2018: Fixed a typographical problem with the previous Effective Date. Updated Other Inquiries, Messages, and Support Requests and Disclosure to clarify our periodic use of Gmail, which is a service owned by Google.
  • November 17, 2018: Minor wording adjustments in Disclosure: changed “their own, comparably strict confidentiality policies” to “their own, comparably strict (or stricter) confidentiality policies.”
  • November 15, 2018: Clarified the preamble and Data Retention section regarding our work separate from the Ate Up With Motor website. Updated Data Retention to further clarify our retention of log data. Under Notice to Parents of Children Under 16, amended “if complete deletion is not possible …” to “where complete deletion is impossible or not practically feasible …”
  • November 13, 2018: Changed references to Google LLC to just “Google” to avoid confusion with their shifting corporate usage. Updated Data Retention to clarify retention of privacy/consent logs. Updated Online Tracking; Server and Error Logs; Security Scans; Comments and Personal Information; Contact and Image Authorization Forms; and Other Inquiries, Messages, and Support Requests to make clear that we may also use the data to troubleshoot technical problems and improve the functionality of the site (and if applicable our accounts/pages on third-party sites/services). Added Flickr, Facebook, and Twitter to the list of third-party service providers under Disclosure and added “website development/improvement” to the list of possible functions of independent contractors. Updated Other Inquiries, Messages, and Support Requests with links to some third-party privacy policies and to note that Flickr was previously owned by Yahoo! (now part of Oath). Fixed a minor formatting error, clarified an item on this entry of the revision list, and made a capitalization change to the Google Fonts description under Embedded Content.
  • November 11, 2018: Updated Server and Error Logs to note that access to the FTP folders may be logged. Updated Data Retention to clarify that logs of some administrative functions (which contain no user data) may be retained for longer periods, as may records of FTP access.
  • November 9, 2018: Updated the first bullet pointed item in Disclosure of Personally Identifying Information to indicate that the research for our articles may involve sharing or discussing relevant personal information with third parties. Minor wording adjustment to the item in that section on bystanders in photos: changed “… or of associating the photos in which they appear …” to “… or associate the photos in which they appear …” for clarity.
  • November 8, 2018: Moved the reference to displaying specific notifications or content based on IP address or user agent from the WordPress section of Embedded Content to Server and Error Logs, since that function appears to mostly be performed locally (i.e., by this website rather than an external one). Added notes to Server and Error Logs, Security Scans, Embedded Content, Comments and Personal Information, and Contact and Image Authorization Forms sections indicating that your IP address may reveal your geographical location and in some cases also your Internet service provider.
  • November 7, 2018: Updated Embedded Content to better describe information gathered by WordPress. Added an item to that section about FeedBurner blog feeds on the administrative dashboard.
  • November 5, 2018: Updated Disclosure to change “… the property, rights, and/or safety of Ate Up With Motor, third parties, or the public at large” to “… our property, rights, and/or safety, or the property, rights, and/or safety of third parties or the public at large.” Fixed typographical errors in this revision list (corrected the inadvertent substitution of em dashes for ellipses).
  • November 4, 2018: Updated Comments and Personal Information, changing “… record and use information in and associated with your comment … ” to “… record and use personal information in and associated with your comment … “; “record and, if applicable, appropriately credit you … ” to “use, record, and if applicable appropriately credit you … “; and “… it can be found using the website’s search function” to “… it appears and/or can be found using the website’s search function and other internal indexing tools.” Updated Contact and Image Authorization Forms, changing “… record and use information in and associated with your form submission … ” to “… record and use personal information in and associated with your form submission … ” and “record and, if applicable, appropriately credit you … ” to “use, record, and if applicable appropriately credit you.” Updated Other Inquiries, Messages, and Support Requests to change “record and, if applicable, appropriately credit you … ” to “use, record, and if applicable appropriately credit you.”
  • October 22, 2018: Updated this page’s hyperlinks with “rel=noopener” or “noopener noreferrer” attributes for security purposes.
  • October 19, 2018: Clarified Data Retention language regarding photos and other images and intellectual property, including noting that we customarily retain our work files and editing stages, if any. Also, clarified some cumbersome wording about retention of anonymous or de-identified log data. Rearranged the order of the Legal Bases for Collecting and Using Information, changed “… to safeguard the integrity of this website” to “… to safeguard the integrity of this website and its data,” and changed “to better understand how many people access our content” to “to better understand how (and how many) people access our content.”
  • October 16, 2018: Fixed some inadvertently deleted text in the Online Tracking section and adding a note inviting users to contact us for assistance in opting out. Updated the Who We Are text at the beginning to emphasize that we’re based in the U.S. (and a U.S. citizen). Fixed some broken navigation links on this page.
  • October 14, 2018: Updated Data Retention to mention archival backups of the defunct Ate Up With Motor LiveJournal blog and the pre-WordPress version of this website. Updated Embedded Content to change “… that loads the embedded content” to “… that loads and/or interacts with the embedded content”; “and/or include other mechanisms that allow the third-party hosting site to gather certain information about you” to “and/or use other mechanisms that enable the third-party site to gather information about you”; and “geographical location” to “your geographical location” for clarity. Updated the YouTube description in that section to note that YouTube players may check whether you are logged into a Google account and added an extra link to their privacy policy.
  • October 12, 2018: Updated Embedded Content and Disclosure to indicate that we may also use or offer other Google tools or services. Fixed a problem with this revision list not having been updated properly when we first posted this change.
  • October 10, 2018: Clarified Disclosure section to note that our web host also hosts the mail servers for our associated email addresses.
  • October 7, 2018: Further clarified Disclosure provisions about contractors/employers and third-party vendors/service providers. Minor editorial correction to this revision list. Revised Data Retention language to clarify the retention of anonymous or de-identified log data. Clarified Other Information You Provide to Us and Disclosure language regarding information related to photos or other images. Clarified Disclosure provisions regarding business transfers. Updated Comments and Personal Information to note that special characters, HTML/PHP code, and emojis in comments may be removed.
  • October 4, 2018: Minor change in the Disclosure of Personally Identifying Information section, changing “and its associated social media pages” to “and/or, where applicable, its associated social media pages/accounts (except where we have created separate privacy policies for such pages/accounts, in which case the disclosure provisions of those policies will apply instead).” Added a note about T-Mobile’s scam warnings to Security Scans and noted in Disclosure that our mobile carrier also, obviously, processes our phone calls.
  • October 3, 2018: Amended the independent contractors/employees and third-party vendors/service providers language in Disclosure of Personally Identifying Information for greater clarity, including explaining that the purposes for which we may share information with such contractors/employees/vendors/service providers may also addressing technical and/or legal issues (as well as the other purposes already specified), noting that some independent contractors may have their own comparable confidentiality policies, repeating some of the links to third-party privacy policies, and fixing some awkward punctuation. Inserted “(see “Other California Privacy Rights” below)” to the text of GDPR and State Law. Minor change to Server and Error Logs, changing “We, or where applicable our web host …” to “We, and/or where applicable our web host …” Made some minor clarifications to the language in the Cookie Policy section, including reordering two paragraphs.
  • October 2, 2018: Several minor formatting and punctuation changes to Data in Submitted Images, Other Information You Provide to Us, and Acknowledgements of User Assistance to improve readability. Minor clarification in Data Retention regarding text message retention.
  • October 1, 2018: Clarified language about ban lists/blacklists, noting that some may include email addresses and which we may use to protect our system and devices as well as preventing spam and protecting the site and its data.
  • September 30, 2018: Renamed Cookies section “Cookie Policy” and added a hypertext anchor to it. Updated Comments and Personal Information and Information We Receive from Other Sources sections to note that we may obtain/receive ban lists of IP addresses and/or user agents commonly associated with spam and/or malware.
  • September 29, 2018: Updated the Comments section to note that published comments may appear in search results made using the website’s search function and that we may index them for that purpose. Clarified Disclosure and California Information-Sharing Disclosure sections to note that embedded content providers may use the information they gather for advertising/marketing purposes.
  • September 28, 2018: Updated and clarified the Comments section (and the Comments item in Disclosure) to reflect recent updates to the Terms of Use, including hopefully clearer language about email notifications and modifying/deleting comments.
  • September 26, 2018: Updated the Comments and Personal Information section to mention the Recent Comments widget, rewording some of the adjacent text for clarity.
  • September 25, 2018: Further adjusted wording of Information We Receive from Other Sources. Updated Server and Error Logs and Data Retention to clarify the types of data the logs include and how long we retain it. Minor wording change in Other California Privacy Rights. Amended Disclosure to fix a readability problem with the item on business transfers. Updated Comments section to include a note about the Recent Comments widget.
  • September 24, 2018: Updated Other Information You Provide to Us and Information We Receive from Other Sources to describe information we may receive about the owners of cars we photograph (where we know who they are, which we often don’t!). Made some minor clarifications to those sections for readability with the new text.
  • September 21, 2018: Under Data Retention, changed “other, similar non-voice direct messages we receive on our phone” to “other, similar non-voice direct messages we send or receive via our phone”; “specific messages” to “certain specific messages”; and “if they contain some vital information” to “if we have some outstanding reason to do so” for clarity. Integrated California Privacy Rights information here, adding a hyperlink anchor to it and rearranging some headings and other text in the Your Rights section for ease of reading. (Also, updated the point about data portability to note (starting in 2020, California residents may request this up to twice per year).”) Under Controllers, Questions, and How to Reach Us, changed “would like to remove your data” to “would like to amend or remove your data.”
  • September 20, 2018: Changed “SMS” to “SMS/MMS” and, under Data Retention, changed “other, similar direct messages we receive on our phone” to “other, similar non-voice direct messages we receive on our phone” for clarity. Under Legal Bases for Collecting and Using Information, struck “Under European Union (EU) data protection law.”
  • September 18, 2018: Added information about SMS texts to Data Retention and added link to Your California Privacy Rights page to Your Rights section, changing the heading of that section accordingly. Added subheadings to that section and rearranged some text.
  • September 17, 2018: Updated Your Rights section to note that some of these rights apply to residents of some U.S. states, including California. Updated Disclosure section regarding security measures. Updated Financial Transactions Policy to better describe the information in transaction reports.
  • September 16, 2018: Amended Embedded Content to change “The third-party host may also detect …” to “In some cases, the third-party website may also be able to detect …” and “This information is collected and processed …” to “Such information is collected and process …” Fixed error in link tags.
  • September 15, 2018: Added links to Gravatar and their TOS under Embedded Content and noted that Gravatar may now be integrated with WordPress.com. Noted that Embedded Content providers may also test for the presence of cookies or certain add-ons present on your device/browser, added the phrase “without limitation” to the examples of information those providers may gather, and noted that user agent information often reveals what type of computer or device you’re using.
  • September 14, 2018: Updated Embedded Content to include Gravatar and note that Google Fonts may cache data on your device browser as well as gathering certain information about your device.
  • September 13, 2018: Updated Embedded Content to note that there may be PayPal-served content on the administrative dashboard. Struck the item in that section about Google Drive and Amazon Web Service embedded graphics, which have now been removed. Clarified WordPress data-collection language, including noting that back-end content may be loaded from several domains owned by WordPress.org (e.g., s.w.org, ps.w.org, and ts.w.org).
  • September 12, 2018: Updated Embedded Content to include remotely served Google Drive and Amazon Web Services graphics. Clarified that some back-end administrator components also embed YouTube videos.
  • September 10, 2018: Amended Financial Transactions Policy to better describe the payment button, which is no longer actually called the “Contribute” button. Added link to AboutCookies.org under Cookies. Updated links to Google Privacy Policy, added YouTube to the list of Embedded Content, and rearranged the order of the Embedded Content list.
  • September 9, 2018: Further clarified Cookies section to better explain cookie duration. Updated Embedded Content and Financial Transactions Policy to clarify how the payment button is served, some of the ways it may gather information, and how to find more about PayPal policies (and added a note that those policies may differ depending on your location). Updated Cookies and Online Tracking to better explain how to change your mind about Google Analytics.
  • September 8, 2018: Updated Online Tracking to clarify that the opt-out cookie applies only to tracking on Ate Up With Motor, not any other site using Google Analytics. Renamed the button to access privacy/cookie settings from “Change Your Privacy Preferences” to “Access Your Privacy and Cookie Preferences” for clarity and added that button here rather than simply a link to it. Updated Comments section to include note about saving your information with cookies for future comments.
  • September 7, 2018: Further amended Cookies and Online Tracking to clarify cookie durations.
  • September 6, 2018: Amended Other Inquiries, Messages, and Support Requests to change “we will typically forward …” to “we typically prefer, where possible, to forward …” Added a link to Yoast’s GDPR page to Embedded Content. Updated Cookies to better explain how you can find out about the specific cookies the site uses and fixed an embarrassing typo. Added WordPress to Embedded Content.
  • September 5, 2018: Updated links to external privacy policies/statements (including adding links to the Google Privacy Policy); updated the ownership descriptions for BootstrapCDN/MaxCDN (which are now part of StackPath), DreamHost, and T-Mobile; added a smattering of ® symbols throughout; hyphenated “back-end” for editorial consistency; and fixed some inconsistent capitalization. Clarified the duration of some cookies in Cookies section.
  • September 4, 2018: Further clarified Data Retention section about retention of messages received via third-party websites/services. Updated Embedded Content to indicate that some backend (administrative dashboard) features may be served by Yoast.
  • September 2, 2018: Updated Data Retention to clarify retention of messages received via third-party websites/services such as social media.
  • September 1, 2018: Updated Disclosure item about sale of the website and its assets to note that also applies if we transfer control of the website and/or in the event of our death or incapacity, in which case visitor information would be among the assets transferred to the acquirer or our applicable heirs, successors, and/or assigns. (Some of the updated language is again borrowed from the Automattic privacy policy noted in the preamble.) Updated the item under Data Retention about financial transactions and legal agreements to clarify that it includes records related to payments or purchases we make, such as phone bills or buying research materials.
  • August 31, 2018: Minor wording changes to Financial Transactions: changing heading to “Financial Transactions Policy”; changed “applicable payment processor and their legal counsel, auditors, or fraud protection services” to “applicable payment processor and/or their legal counsel, auditors, and/or fraud protection services”; changed “any applicable tax auditor or investigator” to “any applicable tax auditor or other government investigator”; added “otherwise” to “As described in ‘Disclosure …'”; and struck “specifically” from “… to address questions related to your transaction(s) with us.” Changed contact email to admin (at) ateupwithmotor (dot) com throughout.
  • August 18, 2018: Added additional information to Cookies and Data Retention regarding cookie duration. Noted under Other Inquiries, Messages, and Support Requests that some third-party contact methods (such as trying to reach us by commenting on a photo we’ve posted on a third-party website) may be publicly visible. Minor revisions to Disclosure to clarify the item about providing information to third-party service providers investigating a dispute, and to amend the language about disclosing information if we are required by law to do so: “(such as, without limitation, if we receive a subpoena, court order, or other government order requiring us to disclose certain information, or in connection with a tax audit or other official investigation).”
  • August 17, 2018: Updated Your Rights section to note that the data retrieval tool can’t presently retrieve feedback form submissions.
  • August 15, 2018: Updated Security Scans; Comments and Personal Information; Contact and Image Authorization Forms; and Other Inquiries, Messages, and Support Requests to note that those communications may also be scanned by our security tools for spam or malware. Added a note to Disclosure about Avast, the current provider of some of our security, antivirus, privacy, and administrative tools, including a link to their privacy policy. Minor tweak to Security Scans to note that Sucuri “can detect security vulnerabilities and some forms of malware by scanning the files and public areas …” Fixed a formatting error.
  • August 14, 2018: Updated Data Retention to clarify retention of log and scan result data, email alerts, and notifications. Further clarified the point in Disclosure about releasing information that is already publicly available (such as information in news articles or on your website).
  • August 13, 2018: Updated Server and Error Logs to note that the website also keeps logs to record your consent to the Privacy Policy, other legal terms, and/or to our gathering certain types of personal information. Added “where applicable” to the use of information (making it, “We, or where applicable our web host, may use …”). Also added a note about retention of consent logs to Data Retention. Updated Security Scans to note that we also use various measures to secure our local and/or offline systems, devices, and data against malware and other security threats.
  • August 12, 2018: Updated Comments and Contact and Image Authorization Forms to add “without limitation” to the examples following “… the information in and associated with your comment” and drop the definite article (making it “… use information in and associated with your comment (including, without limitation …”). Also noted that comment notification emails to other users may sometimes include the website/URL you entered with your comment, and added a mention of the email notifications to Disclosure. Updated the language about the Google Analytics opt-out browser add-on to emphasize that separate conditions may apply to its use.
  • August 11, 2018: Added a point to Acknowledgments of User Assistance and Information section about personal details that may be implicit in the nature of the assistance provided. Updated Security Scans to note that security measures may automatically block certain suspicious actions or queries. Added anchor to Data in Submitted Images header, linked to it from the Comments section for easier reference, and amended the sample copyright line text slightly. Updated Cookies section to clarify that embedded third-party content may use cookies and noted in Embedded Content section that the PayPal button may place cookies. Minor edit in Disclosure section: changed “third-party vendors” → “third-party vendors or service providers” (and “vendors/service providers”) and added “(without limitation)” to the list. Updated Comments and Personal Information and Data in Submitted Images to say clearly that we can’t control how others may use personal information you include in a publicly visible comment or submitted image and clarify the description of what metadata an image file may contain.
  • August 10, 2018: Updated Comments section to explain that the website may perform automated tests on comments to filter spam and comments left by bots. Rearranged and made some minor amendments to the text of that section for clarity, and changed “By posting a comment …” to “By submitting a comment …” Updated both Comments and Contact Form sections to explain that we may use data associated with comments and contact form submissions to record your acceptance of the Privacy Policy and other legal terms, that the feedback forms record the date/time of your submission, and some other minor clarifications. Updated and expanded Data Retention section. Updated Other Inquiries, Messages, and Support Requests section to better describe the information gathered and to clarify when we will respond via the same account or service. Clarified language about email scanning in Security Scans and added related notes to the Comments, Contact Forms, and Other Inquiries sections about our web host and/or mobile carrier scanning email for spam or malware. Added links to the DreamHost and T-Mobile privacy policies to the Disclosure section for ease of reference. Made some minor tweaks to Legal Bases for Collecting and Using Information. Clarified the info in the Disclosure section about publicly available information about public figures and people in the auto industry and added a stipulation about disclosing information where we are required to do so by an applicable third-party service in connection with a dispute or investigation. Updated and expanded Information We Receive from Other Sources. Added a note to the preamble at the top stressing that this policy doesn’t apply to business or professional relationships with the site’s proprietor independent of Ate Up With Motor. Changed the order of the Acknowledgments of User Assistance and Information section for better logical flow. Fixed a typo in Disclosure: “potentially personally identifying formation” was supposed to read “potentially personally identifying information.”
  • August 5, 2018: Updated Disclosure section to indicate that we may share already publicly available information about people in the automotive industry and/or public figures with other writers, researchers, journalists, etc.
  • July 26, 2018: Minor editorial revision: changed “Google” or “Google Inc.” to “Google LLC” where applicable.
  • July 18, 2018: Minor editorial revision to Other Inquiries, Messages, and Support Requests wording about Gmail and Yahoo Mail (saying “Google® and Yahoo!® webmail accounts” first and “Gmail and Yahoo Mail” second rather than the other way around for better usage).
  • July 17, 2018: Updated Other Inquiries, Messages, and Support Requests to note that some older site-related email may be contained in our personal Gmail or Yahoo Mail accounts. Minor editorial corrections.
  • July 16, 2018: Updated description of user agent information and that it typically includes browser settings such as language preferences.
  • July 15, 2018: Clarified Data in Submitted Images to explain that if we modify one of your images after it has been published on Ate Up With Motor, the original, unmodified version may linger for a while in cached pages as well as in backup files. Streamlined Embedded Content section to make it clearer and less repetitive.
  • July 12, 2018: Further clarified log retention periods based on update from Sucuri and made other minor adjustments to Data Retention. Restored Notice to Parents and updated the How to Reach Us section.
  • July 11, 2018: Clarified how long we retain logs and that some security audit logs may be retained by us or Sucuri for longer than 30 days. Added notes about our web host and mobile carrier conducting security and anti-spam scans of email. Clarified Disclosure of Personally Identifying Information to note that (obviously) our mobile carrier may manage site-related texts as well as emails sent to or from our phone or phones, that PayPal processes certain financial transactions, and that the piece about publicly responding to support requests is further explained in Contact and Image Authorization Forms as well as Other Inquiries, Messages, and Support Requests.
  • July 10, 2018: Clarified that if we license one or more of our photos or other images to a third party, it’s conceivable that they may include personal info that “is somehow visible in certain of our images or present in their metadata.” Also clarified that, obviously, our and our web host’s security scans look for the presence of potentially malicious code, and corrected a minor editorial error in this list. Noted that the admin login page sets cookies and made minor clarifications to the Security Scans section.
  • July 4, 2018: Clarified some of the ways we may use personal information from comments, contact forms, and other communications. Changed “metadata and EXIF information” to “EXIF information and other metadata” for clarity and noted that we may add or alter filenames and metadata to indicate the provenance and attribution of an image or other content (as well as retaining any personal information that might already be contained in the content). Minor punctuation and formatting corrections.
  • June 24, 2018: Clarified that comments and contact form submissions may record your browser’s user agent information (browser and operating system type/version) as well as your IP address. Changed description of user agent info from “browser type/version and operating system” to “browser and operating system type/version” throughout for clarity.
  • June 21, 2018: Noted in Comments; Contact Forms; and Other Inquiries, Messages, and Support Requests that we may use information associated with your message to verify your identity as well as determining whether or not you’re a bot. Clarified Data in Submitted Images to indicate that we may be able to remove information upon request. Provided a more representative example under Information We Receive from Other Sources.
  • June 20, 2018: Added link to Majestic-12 GDPR Compliance Statement to Online Tracking section.
  • June 19, 2018: Added comments to Disclosure of Personally Identifying Information, for completeness.
  • June 18, 2018: Clarified throughout that we may use information from our logs, comments, forms, and email submissions to prevent spam and electronic attacks directed at our system, devices, and accounts as well as the website itself (for example, by blocking email or IP addresses used to send us spam or viruses). Fixed a typo in the Contact Forms section (it should have said “associated with your submission” rather than “associated with your comment”).
  • June 16, 2018: Clarified Disclosure of Personally Identifying Information: Changed “To appropriately credit you for the use of your photos or other content” to “To appropriately credit you for the use of your photos, fonts, themes/plugins, or other content or intellectual property.” Also, changed “we do sometimes license our articles and/or photos” to “we do sometimes license our articles and/or images” and noted in Data Retention that we typically retain all information related to disputes or suggestions related to articles. Added note at the top clarifying that this policy does not apply to any third-party websites linked here and changed “the website” to “this website” in preamble and in Information We Collect. Fixed a few typos.
  • June 11, 2018: Updated Disclosure of Personally Identifying Information and Information We Receive from Other Sources sections to note that information we gather publish regarding people who are subjects of articles may include images such as publicity photos and official portraits. Corrected date error (June 10 update was accidentally dated June 11).
  • June 10, 2018: Updated Disclosure of Personally Identifying Information section to explain how we use information about people who may be the subjects of our articles, rearranged and made minor clarifications to the rest of the text of that section, and added a note about licensing articles or photos that may contain personally identifying information.
  • June 8, 2018: Revised Inquiries, Submissions, and Support Request section to clarify what information we gather and include contacts with us via third-party websites. Renamed that section Other Inquiries, Messages, and Support Requests. Corrected formatting error. Clarified Other Information You Provide to Us section. Updated Disclosure of Personally Identifying Information section to clarify that it refers to information about website visitors and to add note about people in photos. Minor editorial corrections.
  • May 30, 2018: Minor editorial clarification in Security Scans: “That alert would typically include the unauthorized visitor’s IP address, browser type/version, and possibly their operating system …” –> “That alert would typically include the unauthorized visitor’s IP address and possibly their user agent information (browser type/version and possibly operating system) …”
  • May 26, 2018: Updated Security Scans and Disclosure sections to reflect current Sucuri terms. Minor clarification to Google Analytics section. Clarified Embedded Content wording. Added link at the top to the revisions list.
  • May 25, 2018: Updated Google Analytics opt-in/opt-out language.
  • May 24, 2018: Various minor clarifications, including revised Cookies, Security Scan, Data Retention, and Revisions language. Updated Comment policy to clarify procedure for deleting comments.
  • May 23, 2018: Clarified Security Plugins section and renamed it Security Scans. Minor amendments to Server and Error Logs to correspond with these changes.
  • May 22, 2018: Clarified that PayPal transaction reports may be send to us via email, added name of mobile carrier, other minor clarifications.
  • May 21, 2018: Clarified third-party embedded content language and added note about Sucuri scanning. Clarified cookie language.
  • May 20, 2018: Further minor clarifications regarding GDPR compliance, including the use of logs and data from third parties. Added “Who We Are” header for clarity, noted that submitted photos may include identifying information, and noted that Google Fonts records your IP address.
  • May 19, 2018: Extensive clarifications and some rearrangement of text for ease of reading. Added GDPR information (based in part on latest Automattic terms effective May 25, 2018).
  • May 10, 2018: Updated age restriction from 13 to 16.
  • April 11, 2018: Updated Online Tracking section to note that as of May 25, 2018, Google Analytics will automatically delete user and event data after 26 months. Also clarified that we have NOT enabled the User-ID tracking settings and that as of April 11, 2018, we have disabled the Users metric in our Google Analytics reports.
  • April 4, 2017: Updated links from http to https.
  • February 11, 2016: Further clarified Contact and Image Authorization Forms section: changed “and/or appropriately attribute images you have provided for use on Ate Up With Motor” –> “and/or appropriately attribute images and/or factual information you have provided for use on Ate Up With Motor”.
  • February 10, 2016: Clarified Contact and Image Authorization Forms section: changed “We may record and use this information to …” –> “Ate Up With Motor may record and use the personally identifiable or potentially personally identifiable information associated with your submission to …”>; added “… ensure accurate records of our image usage rights and/or any related business transactions; and/or appropriately attribute images you have provided for use on Ate Up With Motor” to the list of uses; added note that “This information may also be stored in archives and backup files created by us or our web host”; and changed “we will not release that information except as described in “Disclosure of Personally Identifying Information” below” –> “we will not release personally identifiable information related to your submission except as described below” for clarity.
  • January 13, 2016: Added note to preamble clarifying that variations in text style have no legal significance.
  • January 11, 2016: Amended Contact and Image Authorization Forms to note that excerpts of inquiries may also be published on our associated social media accounts to respond to requests or support other users, and may include your name or pseudonym.
  • January 9, 2016: Added new Privacy Policy Changes language noting the new Policy Update Minder on the front page of the site.
  • January 8, 2016: In Disclosure of Personally Identifying Information section, moved “Discounting Acknowledgments of User Assistance and Information (as described above)” to a bullet-point item. Rearranged wording of item regarding contractors, service providers, and business partners for clarity. Changed the last paragraph of that section to: “Ate Up With Motor takes all reasonable and appropriate measures to protect against the unauthorized access, use, alteration, or destruction of potentially personally identifying and personally identifying information.” Added to Acknowledgments of User Assistance and Information section: “This acknowledgment will be limited to your name/username and the nature of your assistance and will not include your email address or other personal information unless you expressly request that we publish such additional information.” Changed “or other means” to “or by other means” and changed “replace a username” to “replace a username or pseudonym”. Minor editorial corrections.
  • January 7, 2016: Added BootstrapCDN info to Embedded Content section. Updated Server and Error Logs: “(such as, but not limited to, the IP address and in some cases the browser type and referring site, if any)” –> “(such as, but necessarily not limited to, the IP address; the user agent information supplied by the browser, including browser type/version and operating system; and in some cases the referring site, if any)” and added “to improve the functionality of the site” to the list of uses.
  • January 6, 2016: Clarified revision list. ETA: Editorial corrections. ETA: Slight rewording of Google Analytics information (“and the date and time of each visit” –> “and the date, time, and length of each visit”). Moved the link to the Google Analytics opt-out plugin from the Opting Out section to the Online Tracking section. Reworded Opting Out text (“Users may consider …” –> “However, users may wish to consider”) accordingly. Amended Server and Error Logs: “such as the IP address” –> “such as, but not limited to,”. ETA: In Embedded Content section, changed “Ate Up With Motor does not collect, receive, or have access to any user data related to these fonts” –> “Ate Up With Motor does not collect or receive any user data related to these fonts” and changed “to learn more about how Google uses this information” –> “to learn more about what information Google collects and how they use it”. Struck the word “layout” in that paragraph.
  • January 2, 2016: Clarified Comments and Personal Information section to note that we will assume you are authorizing us to publish any information you actually include in a comment you post (ETA: including the name/screen name you supply). (This should be obvious, but we note it here for the record.)
  • December 31, 2015: Editorial corrections.
  • December 29, 2015: Editorial corrections. Clarified that this entire policy is available under CC BY-SA 4.0. Amended Financial Transactions Policy: “We will not otherwise disclose your information … –> “We will not otherwise disclose personally identifiable information associated with your transaction …” Amended Contact and Image Authorization Forms: “we will NOT publish or release personally identifying information …” –> “we will NOT publish or release personally identifying information associated with your message …”
  • December 28, 2015: Added note about Automattic revision history.
  • December 26, 2015: Editorial correction.
  • December 25, 2015: Editorial correction.
  • December 24, 2015: Added link to Automattic Inc. main site. Reworded Server and Error Log language: “automatically generate access and error logs that include certain information” –> “maintain various logs that collect certain information”.
  • December 23, 2015: Minor change in Server and Error Log: “to block spam and unauthorized “hotlinking” to … –> “to block spam and hotlinking or other unauthorized use of …”; editorial corrections.
  • December 22, 2015: Editorial and formatting changes; added more detailed recent revision list. Clarified licensing notes for this policy.
  • December 19, 2015: Updated language regarding use of information related to comments and form submissions. Updated language clarifying that log information may be used to prevent hotlinking and/or electronic attacks.
  • December 10, 2015: Clarified that Google Fonts servers are located in the U.S.
  • December 9, 2015: Clarified Server and Error log information. Editorial changes, including rearranging some sections.
  • December 3, 2015: Editorial and formatting changes, including editorial and formatting changes to Financial Transactions Policy section.
  • October 23, 2015: Added “and/or” to Disclosure of Personally Identifying Information stipulations; editorial changes to Financial Transactions section.
  • October 10, 2015: Editorial and formatting changes; editorial changes to Financial Transactions section. Clarified Online Tracking section and noted that Google Analytics servers are located in the U.S.
  • August 24, 2015: Added Server and Error Logs information; editorial changes. Changed “court order” to “court order or other government order” in Disclosure of Personally Identifying Information. Added bankruptcy to Ownership Transfers.
  • August 10, 2015: Changed the order of the Embedded Content section. Updated the Creative Commons license for the policy from Attribution-ShareAlike 2.5 Generic to Creative Commons Attribution-ShareAlike 4.0 International.

Please contact us if you need information on earlier revisions.

Updated: December 3, 2022 — 2:12 am