Privacy Policy

PRIVACY POLICY

LAST MODIFIED: January 26, 2024

INTRODUCTION

DarkOwl (hereinafter, DarkOwl or the Company) respects your privacy and is committed to protecting it through our compliance with this policy.

This policy describes the types of information we may collect from you (hereinafter, you or customer) or that you may provide when you use our website or the DarkOwl Vision Professional Tools SaaS (Software as a Service) (hereinafter, the Software), and our practices for collecting, storing, using, maintaining, protecting and disclosing that information.

This policy applies to information we collect:

  • From the online registration you may have completed when you subscribed for the Software.
  • Through your use of our website (including browsing activity and other usage information) or the Software (including search queries input by you and results generated by the Software).
  • Regarding the computing environment by which you access and use our website or the Software. 

Please read this policy carefully to understand our policies and practices regarding your information and how we will treat it. If you do not agree with our policies and practices, you may choose not to access our website or use the Software. By accessing our website or using the Software, you agree to this privacy policy. This policy may change from time to time (see “Changes to DarkOwl’s Privacy Policy” below). Your continued access of our website or use of the Software after we make changes is deemed to be acceptance of those changes, so please check the policy periodically for updates.

Search results generated by our Software may contain links to sites maintained by others. This privacy policy does not reflect the privacy practices of those sites.

CORPORATE CUSTOMERS

 DarkOwl’s Software may only be used and accessed by authorized users employed by or affiliated with corporate customers and governmental entities (each, a customer) that have completed the online registration process, accepted DarkOwl’s End User License Agreement (EULA) and been approved for access following DarkOwl’s review of the information input by the customer during the online registration process.

CHILDREN UNDER THE AGE OF 13

Neither our website nor the Software is intended for access or use by, and we do not knowingly collect personal information from, children under 13 years of age. If you are under 13 years of age, do not access, use or provide any information on our website, including completing the online registration process for the Software, or provide any information about yourself to us, including your name, address, telephone number, e-mail address or any screen name or user name you may use. If we learn we have collected or received personal information from a child under 13 years of age, we will delete that information. If you believe we might have any information from or about a child under 13 years of age, please contact us here.  

INFORMATION WE COLLECT ABOUT CUSTOMERS AND HOW WE COLLECT IT

We collect several types of information from and about customers who access our website or use the Software, including information:

  • By which the customer or its employees may be personally identified, such as name, postal address, e-mail address, domain name, telephone number, credit card number, employer identification number or any other information input as part of the online registration process or which the Software collects during customer use that is defined as personal or personally identifiable information under applicable law.
  • Regarding a customer’s use of our website or the Software, including browsing activity, search queries and results.
  • About the computing environment a customer uses to access our website or the Software.

We collect this information:

  • Directly from a customer when provided to us as part of the online registration process or through other means.
  • Automatically as the customer accesses our website or uses the Software (including usage details, IP addresses and other information obtained through tracking technologies).

INFORMATION A CUSTOMER PROVIDES TO DARKOWL

The information we collect from a customer includes:

  • Information that a customer provides when registering to use the Software.
  • Records and copies of a customer’s correspondence (including e-mail addresses) with us.
  • A customer’s search queries and results generated by the Software in response to those searches.
  • Information gathered when a customer reports a problem with or difficulty using our website or the Software.
  • Information gathered when a customer interacts with DarkOwl personnel for any purpose, including reporting a problem with or difficulty using our website or the Software.

INFORMATION WE COLLECT THROUGH AUTOMATIC DATA COLLECTION TECHNOLOGIES

As you use our website or the Software, we may use automatic data collection technologies to collect certain information about your computing environment, browsing activity and patterns, including:

  • Details of your use of our website or the Software, including which portions of our website or the Software you access, usage patterns related to your access of our website or the Software, information regarding referring websites or search engines, traffic data, location data, logs and other communication data and the resources that you access through our website or the Software.
  • Information about your computing environment and internet connection, including, among other things, your IP address, operating system, browser software, hardware and geographical location.

We do not collect personally identifiable information through these automatic data collection technologies, but we may tie this information to personally identifiable information about you that we collect from other sources or you provide to us.

INFORMATION WE COLLECT FROM OTHER INTERNET SOURCES

We also collect, from various darknet and other Internet sources published by third parties, data used in the DarkOwl Vision data products (including the Software) we provide to our customers (hereinafter, Vision Data). While that data is not collected from you or as a result of DarkOwl monitoring you or your activities, it may contain information about you, including by which you may be personally identified. Vision Data may include the following categories of information, among others:

  • Name
  • Email addresses
  • Usernames and password
  • Government-issued ID numbers
  • Credit card numbers and other financial information
  • Physical locations, including home and work addresses
  • IP addresses

HOW WE USE A CUSTOMER’S INFORMATION

We use information that we collect about a customer or that a customer provides to us, including any personal information:

  • To provide the customer with information, products or services that the customer may request from us.
  • To fulfill any other purpose for which a customer provides it.
  • To provide a customer with notices about its account, including expiration and renewal notices.
  • To verify compliance with the terms of the EULA and any other terms governing a customer’s use of our website or the Software.
  • To carry out DarkOwl’s obligations and enforce its rights under the EULA and any other contracts entered into between the customer and DarkOwl, and as required by applicable law.
  • To notify the customer about changes to the Software or any other products or services DarkOwl offers or provides.
  • To improve our website or the Software.
  • In any other way DarkOwl may describe when a customer provides the information.
  • For any other purpose with the customer’s consent.

We use Vision Data to provide the Software and other service to our customers, which include (among others) financial institutions, law enforcement bodies, large global enterprises, cybersecurity firms, threat intelligence firms and government defense agencies. We provide access to the Vision Data only subject to DarkOwl’s strict usage policies, which require (among other things) that our customers use the Vision Data only in accordance with applicable law, including for the following purposes (among other legal purposes):

  • Customers of our Software and other services use Vision Data to identify their own information (or information of persons for whom they are authorized to act) that may be located on certain Internet sources.
  • Law enforcement and other government customers use the Vision Data for valid law enforcement, defense and intelligence activities that they are lawfully authorized to conduct.

We collect and use Vision Data in accordance with applicable law, only when we have a valid legal basis, including permitting our customers to conduct the activities described above. To the extent required by applicable law, we adhere to the principles relating to processing of personal data set forth in Article V of the General Data Protection Regulation which can be found here.

DISCLOSURE OF CUSTOMER INFORMATION

We may disclose aggregated information about our customers, and information that does not identify any particular customer, without restriction.

We may disclose personally identifiable information that we collect or you provide as described in this privacy policy:

  • To our subsidiaries and affiliates.
  • To contractors, service providers and other third parties we use to support our business.
  • To a buyer or other successor in the event of a merger, divestiture, restructuring, reorganization, dissolution or other sale or transfer of some or all of DarkOwl’s assets, whether as a going concern or as part of bankruptcy, liquidation or similar proceeding, in which personal information held by DarkOwl about our customers is among the assets transferred.
  • To fulfill the purpose for which you provide it.
  • For any other purpose disclosed by us when you provide the information.
  • With your consent.

We may also disclose your personal information:

  • To comply with any court order, law or legal process, including to respond to any government or regulatory request.
  • To enforce or apply the terms of our EULA and other agreements, including for billing and collection purposes.
  • If we believe disclosure is necessary or appropriate to protect the rights, property, or safety of DarkOwl, our customers or others.

DATA SECURITY

We have implemented reasonable measures designed to secure your personal information from accidental loss and from unauthorized access, use, alteration and disclosure. All information you provide to us is stored on our secure servers behind firewalls. Any payment transactions, submission of any login credentials or any other sensitive data will be encrypted using the TLS/SSL protocol(s).

The safety and security of your information also depends on you. You are responsible for keeping all usernames and passwords necessary to access the Software confidential.

Unfortunately, the transmission of information via the internet is not completely secure. Although we do our best to protect your personal information, we cannot guarantee the security of your personal information transmitted through our website or the Software. Any transmission of personal information is at your own risk.

CHANGES TO DARKOWL’S PRIVACY POLICY

It is DarkOwl’s policy to post any changes we make to our privacy policy on this page. The date the privacy policy was last revised is identified at the top of the page. You are responsible for periodically reviewing this privacy policy to check for any changes.

CONTACT INFORMATION

To ask questions about this privacy policy and our privacy practices, contact us here

Copyright © 2024 DarkOwl, LLC All rights reserved.
Privacy Policy
DarkOwl is a Denver-based company that provides the world’s largest index of darknet content and the tools to efficiently find leaked or otherwise compromised sensitive data. We shorten the timeframe to detection of compromised data on the darknet, empowering organizations to swiftly detect security gaps and mitigate damage prior to misuse of their data.