Privacy Policy
We recognize that our customers, visitors, users and others who visit our website (collectively, “Users”) value their privacy. This document therefore contains important information regarding the rules we follow when processing personal data.
All processing of personal data by us is always carried out in accordance with Regulation (EU) 2016/679 of the European Parliament and of the Council of 27. 4. 2016, on the protection of natural persons with regard to the processing of personal data and on the free movement of such data and repealing Directive 95/46/EC (“GDPR“).
BASIC INFORMATION
Identification and contact details of the Provider:
Name: | Intedat s.r.o. |
---|---|
ID: | 09823573 |
Headquarters: | Pod Pekařkou 25, 147 00 Prague 4 |
contact email: | intedatcom@gmail.com |
contact phone: | +420 770 153 505 |
(hereinafter referred to as “Provider”)
Data Protection Officer:
The Provider has not appointed a data protection officer as it is not an obliged person under Art. 37 GDPR.
Transfer of personal data to a third country or international organisation:
The Provider does not transfer personal data to third countries or international organisations within the meaning of Art. 44 et seq. GDPR.
Automated individual decision-making and profiling:
The provider does not carry out profiling or automated individual decision-making.
Supervisory Authority:
The supervisory authority in the place of the Provider’s registered office is the Office for Personal Data Protection with its registered office at Pplk. Sochora 27, 170 00 Prague 7, e-mail: posta@uoou.cz, tel.: 234 665 125.
Status of the Provider:
The provider acts both as a personal data controller and as a personal data processor.
THE PROVIDER IS THE CONTROLLER OF THE PERSONAL DATA
The Provider acts as a personal data controller in relation to the personal data of the following persons: customers, natural persons who visit the Provider’s website.
What personal data does the Provider process, for what purpose and on what legal basis?
Visit the website. The Provider processes data obtained from individuals by visiting the Provider’s website. When you visit the website, the Provider collects and processes the following types of personal data that are stored: IP address (or other online identifiers). Furthermore, the Provider processes the following data: browser type and language, server requests, incl. time stamp and referring URL. This data is necessary to display the website correctly. In addition, it may also be used as necessary to maintain the secure operation of the Website and for other purposes as described in this Privacy Policy. The Provider processes this personal data on the basis of its legitimate interest or the User’s consent. Information about cookies is provided below.
For the purpose of fulfilling a contract (in particular, concluding a contract, communicating with the customer), implementing measures taken before concluding a contract (pre-contractual negotiations) or fulfilling legal obligations (in particular, bookkeeping, issuing and recording tax documents) The Provider processes in particular the following personal data: name, surname, name, identification number, tax identification number, residence / address, telephone, e-mail.
The Provider obtains personal data directly from the User when concluding the contract, so it always informs which of the personal data it must provide for the purpose of fulfilling the contract.
The principle of data minimization is respected by requesting only the information that the Provider necessarily needs to conclude the contract or to fulfill its contractual obligations or that the Provider is legally obliged to handle. The provision of other personal data is voluntary.
If the User is a customer of the Provider, the Provider may send him/her commercial communications – newsletters– to his/her e-mail address due to legitimate interest. In other cases, newsletters can only be sent on the basis of consent. The newsletter can be cancelled at any time.
If the Provider intends to process personal data other than those specified in this article, or for other purposes, it may only do so on the basis of a validly granted consent to the processing of personal data. Consent to the processing of personal data must be given on a separate document.
Information on the processing of personal data of the Provider’s employees is provided in a separate internal company regulation.
Sensitive personal data
The Provider does not process, as a personal data controller, personal data of Users belonging to special categories of personal data pursuant to Art. 9 GDPR.
For how long does the Provider process personal data?
Personal data are processed only for the period of time for which there is a legal reason for their storage, after which the data are deleted without delay.
Personal data processed for the performance of obligations arising from special legal regulations are processed by the Provider for the period of time specified by the relevant legislation. These include legal data retention or documentation obligations. These include in particular data retention obligations under civil, commercial or tax law. If the obligation to retain the data ceases, the personal data will be deleted without delay.
Other personal data are processed for the following periods: Personal data are processed for the necessary period of time.
THE PROVIDER IS THE PROCESSOR OF THE PERSONAL DATA
The provider acts as a processor of personal data for other controllers.
The controller of this personal data is obliged to comply with all the rules of personal data protection set out in the GDPR and other legislation governing this issue. The Provider shall not be liable for any breach of the data protection rules by the controller of the personal data.
What personal data does the Provider process as a personal data processor and what is the purpose of the processing?
The provider processes the following personal data: name, surname, email, telephone, address.
The purpose of the processing is: storing logs from forms on the website.
In the event that the Provider becomes a processor of personal data belonging to special categories of data, the User is responsible for the lawfulness of obtaining such data and handling it according to the GDPR and national legislation. The Provider reserves the right to remove such personal data from its servers if it becomes aware of non-compliance with the conditions for the processing of special categories of personal data. Before deleting personal data, the Provider shall contact the User with a request for correction.
For how long does the Provider process personal data?
The Provider processes personal data for the duration of the contractual relationship with the User. Once the contractual relationship is terminated, all data is deleted within a period of time without undue delay after the termination of the contractual relationship. Users are entitled to request the deletion of data at any time during the contractual relationship. In the event of receiving a request from the User to delete data, the Provider shall delete all data without undue delay.
RECIPIENTS OF PERSONAL DATA
The Provider does not transfer personal data to any other controllers.
The processors of personal data are:
Type and purpose of service | Personal data transmitted | Name of the processor | Processor’s ID number | Headquarters of the processor |
---|---|---|---|---|
web hosting | name, surname, email, phone, address, IP address, online user identifiers | Webglobe, s.r.o. | 26159708 | Vinohradská 190/2405, 130 61 Prague 3 |
Personal data may also be transferred to the cookie providers listed below in this Privacy Policy for processing.
The processing of personal data may only be carried out by processors on the basis of a contract for the processing of personal data, i.e. with guarantees of the organisational and technical security of the data, specifying the purpose of the processing, and the processors may not use the data for other purposes.
Under certain conditions, personal data may be disclosed to state authorities (courts, police, notaries, tax authorities, etc., in the exercise of their legal powers) or may be disclosed to other entities to the extent provided by a specific law.
DATA SECURITY METHODS
In order to secure the User’s data against unauthorized or accidental disclosure, the Provider uses reasonable and appropriate technical and organizational measures.
The Provider shall ensure that, in the case of the location of servers in a data centre operated by a third party, similar technical and organisational measures are implemented at that third party.
All data is located only on servers located in the European Union or in countries that ensure protection of personal data in a manner equivalent to the protection provided by the legislation of the Czech Republic.
The Provider uses the following procedures for data security: Technical measures consist in the application of technologies that prevent unauthorized access to the User’s data by third parties, in particular. use of firewalls, updated antivirus programs, etc. For maximum protection, the Provider uses data encryption. Access to areas with a high concentration of personal data processing is protected by electronic security systems. Organizational measures constitute a set of rules of conduct for employees and are incorporated into the Provider’s internal regulations, which are considered confidential for security reasons. The procedures are based solely on minimising the number of persons who have access to and the ability to handle personal data. All employee access to and handling of personal data is monitored.
USER RIGHTS
Each User has:
- the right of access to personal data: The User has the right to obtain confirmation from the Provider as to whether or not the personal data concerning him/her are being processed and, if they are, the right to access such personal data and the following information: (a) the purpose of the processing; (b) the categories of personal data concerned; (c) the recipients to whom the personal data have been or will be disclosed; (d) the intended period for which the personal data will be stored; (e) the existence of the right to request from the controller the rectification or erasure of personal data or the restriction of their processing, or to object to such processing; (f) the right to lodge a complaint with the supervisory authority; g) any available information about the source of the personal data, unless it is obtained from Users; (h) the fact that automated decision-making, including profiling, takes place. The user also has the right to obtain a copy of the personal data processed.
- the right to rectification of personal data: the User has the right to have the Provider correct inaccurate personal data concerning him/her without undue delay, if applicable. completed incomplete personal data.
- the right to erasure of personal data: the User has the right to have the Provider erase the personal data concerning him/her without undue delay if: (a) the personal data are no longer necessary for the purposes for which they were collected or otherwise processed; b) the User withdraws the consent on the basis of which the data was processed and there is no further legal basis for the processing; c) The user objects to the processing and there are no overriding legitimate grounds for the processing; (d) the personal data have been unlawfully processed; (e) the personal data must be erased in order to comply with a legal obligation under Union or Member State law; (f) the personal data were collected in connection with the offer of information society services. However, the right to erasure does not apply if the processing is necessary for compliance with legal obligations, for the establishment, exercise or defence of legal claims and in other cases provided for in the GDPR.
- right to restriction of processing: the User has the right to have the Provider restrict processing in any of the following cases: a) The User denies the accuracy of the personal data for the time necessary for the Provider to verify the accuracy of the personal data; b) the processing of the data is unlawful and the User refuses to delete the personal data and instead requests a restriction on its use; c) The Provider no longer needs the personal data for the purposes of processing, but the User requires it for the establishment, exercise or defence of legal claims; d) The User has objected to the processing until it is verified that the legitimate grounds of the Provider outweigh the legitimate grounds of the data subject.
- the right to object to processing: the user has the right to object at any time, on grounds relating to his or her particular situation, to the processing of personal data concerning him or her which are processed on grounds of legitimate interest. In this case, the Provider shall not further process the personal data until it demonstrates compelling legitimate grounds for the processing which override the interests or rights of the Users or for the establishment, exercise or defence of legal claims.
- the right to data portability: the User has the right to obtain the personal data concerning him/her that have been transmitted to the Provider, in a structured, commonly used and machine-readable format, and the right to transmit these data to another controller, in the event that: (a) the processing is based on consent and (b) processing is carried out by automated means. In exercising his right to data portability, the User has the right to have personal data transmitted directly from one controller to the other, if technically feasible.
- the right to lodge a complaint with the supervisory authority: If the User considers that the Provider does not process his/her personal data in a lawful manner, he/she has the right to lodge a complaint with the supervisory authority. The contact details of the supervisory authority are given above.
- the right to be informed about the rectification or erasure of personal data or restriction of processing: the provider is obliged to notify the individual recipients to whom the personal data have been disclosed of any rectification or erasure of personal data or restriction of processing, except where this proves impossible or requires disproportionate effort. If the User so requests, the Provider informs the User about these recipients.
- the right to be informed in the event of a personal data breach: if a particular personal data breach is likely to result in a high risk to the rights and freedoms of natural persons, the Provider is obliged to notify the User of the breach without undue delay.
- the right to withdraw consent to the processing of personal data: in the event that the processing of some of the personal data is based on consent, the User has the right to withdraw his/her consent to the processing of personal data at any time in writing by sending a letter of disagreement with the processing of personal data to the e-mail address: intedatcom@gmail.com.
COOKIES
The Provider uses cookies, which are small text files that identify users of the Provider’s website and record their user activities.
The text in a cookie file is often made up of a series of numbers and letters that uniquely identify the User’s computer, but do not provide any specific personal information about the User. A cookie usually contains the name of the domain from which it was sent, age information and an alphanumeric identifier.
The Provider’s website automatically identifies the User’s IP address. All of this information is recorded in an activity file by the server, which enables subsequent processing of the data. The provider also records the request from the browser and the time of the request, the status and the amount of data transferred within this request. It also collects information about the browser and computer operating system used and their versions. It also records the websites from which you accessed the Provider’s website. Your computer’s IP address is only stored for the period of time that the website is used and for as long as necessary. After their expiry, the IP address is deleted or anonymised by truncation.
Types of cookies and similar technologies
Technical cookies and similar technologies: because of its legitimate interest, the Provider uses technically necessary cookies that are necessary for the operation of the website and to ensure its functionality. Cookies can be permanent or one-time. A persistent cookie remains on your hard drive even after you close your browser. Persistent cookies may be used by the browser on subsequent visits to the Provider’s website. Persistent cookies can be deleted. One-time cookies are temporary and are deleted as soon as the browser is closed. This data is used by the Provider to operate the website, in particular to identify and resolve errors, to determine the use of the website and to make modifications or improvements. These are the purposes for which the Provider has a legitimate interest in the processing of data pursuant to Art. 6 para. 1 lit. f) GDPR.
The User can set his/her browser to block these cookies. The provider warns that in this case some parts of the website will not work.
In the same manner and for the same reasons, the Provider uses the WebStorage listed in the table below.
With the User’s permission, the Provider uses additional cookies:
Analytical cookies and similar technologies: these cookies help the Provider to analyse how Users use the website. They can be used e.g. to measure and improve website performance. These cookies make it possible, for example, to determine how the User arrived on the website, whether directly, through a search engine or via a link on a social network. Furthermore, the Provider learns how long Users stay on the page and what links they click on.
These cookies are set on the User’s device only if he/she gives his/her consent to do so during his/her first visit to the website (pursuant to Article 6(1)(a) GDPR). Analytical cookies can be refused at any time by simply making a change in the Detailed Cookie Settings.
In the same manner and for the same reasons, the Provider uses the WebStorage listed in the table below.
Advertising cookies and similar technologies: advertising cookies allow advertising to be displayed based on the User’s preferences. They can be used e.g. so that the Operator can create a profile of the User’s interests and display relevant advertisements to the User.
These cookies are set on the User’s device only if he/she gives his/her consent to do so during his/her first visit to the website (pursuant to Article 6(1)(a) GDPR). Advertising cookies can be refused at any time by simply making a change in the Detailed Cookie Settings. If the User does not consent, he/she will not receive content and advertisements tailored to his/her interests.
In the same manner and for the same reasons, the Provider uses the WebStorage listed in the table below.
possibly other cookies / similar technologies if they are listed in the table below.
To obtain and manage the User’s consent, the Provider uses the CookiesLišta.cz platform from Soft Evolution s.r.o., ID: 46982230, Martinice 100, 594 01 Velké Meziříčí. The platform collects device information, browser information, anonymised IP address, date and time of visit, URL requests, web path and geographical location. This enables the User to be informed about the Provider’s web environment and to obtain, manage and document his/her consent. The legal basis for data processing is Art. 6 para. 1. Point. c) GDPR, since the Provider is legally obliged to provide proof of consent in accordance with Art. 7 para. 1 GDPR. The data will be deleted as soon as it is no longer needed for logging and there are no legal requirements for retention. For more information on the privacy policy of the platform provider, please visit: https://www.cookieslista.cz.
Third party cookies may also be placed on the Provider’s website. The provider uses the following cookies:
Processor | Cookies designation | Personal data | Purpose of processing | Legal Reason | Processing time |
---|---|---|---|---|---|
Technical cookies / similar technologies | |||||
Intedat s.r.o. | dcb_dsv | no | Version of consent to the processing of cookies. | legitimate reason | local storage / 365 dní |
Intedat s.r.o. | dcb_config | no | Configuration of consent to the processing of cookies. | legitimate reason | local storage / 365 dní |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp_chatid | no | The function is to store a unique session ID. | legitimate reason | end of session (browser) |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp_vid | no | The function is to store a unique user ID. | legitimate reason | 6 months |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp_visits | no | The function is to store the number of visits. | legitimate reason | 6 months |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp.Visits | no | The function is to store the number of visits. | legitimate reason | 6 months |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp.Position | no | The function is to save the configuration. | legitimate reason | end of session (browser) |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp.Unreaded | no | The function is to save if the message has been displayed. | legitimate reason | end of session (browser) |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp.Message | no | The function is to save the actions performed on the website. | legitimate reason | end of session (browser) |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp.Barclicked | no | The feature is to save the chat status. | legitimate reason | end of session (browser) |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp.Opened | no | The feature is to save the chat status. | legitimate reason | end of session (browser) |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp.Group | no | The feature is to save the chat status. | legitimate reason | end of session (browser) |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp.Chatid | no | The function is to store a unique session ID. | legitimate reason | end of session (browser) |
Smartsupp.com, s.r.o. - Šumavská 31, 602 00 Brno-střed, Česká republika | Ssupp.Vid | no | The function is to store a unique user ID. | legitimate reason | 6 months |
Analytical cookies / similar technologies | |||||
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | _ga | no | ID used to identify users | user consent | 2 years |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | _ga_ | no | ID used to identify users | user consent | 2 years |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | _gid | no | ID used to identify users for 24 hours after the last activity | user consent | 24 hours |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | _gat | no | Used to track the number of Google Analytics server requests when using Google Tag Manager | user consent | 1 minute |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | _dc_gtm_ | no | Used to track the number of requests from the Google Analytics server | user consent | 1 minute |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | AMP_TOKEN | no | It contains the token code that is used to retrieve the client ID from the AMP Client ID service. | user consent | 30 seconds to 1 year |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | _gat_gtag_ | no | It is used to set up and get tracking data. | user consent | 1 hour |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | _gac_ | no | It contains information related to the user's marketing campaigns. These are shared with Google AdWords/Google Ads when Google Ads and Google Analytics accounts are linked. | user consent | 90 days |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | __utma | no | An ID used to identify users and sessions. | user consent | 2 years after last activity |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | __utmt | no | It is used to track the number of requests from the Google Analytics server. | user consent | 10 minutes |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | __utmb | no | It is used to differentiate between new sessions and sessions. This cookie is set when the GA.js javascript library is loaded and there is no existing __utmb cookie. The cookie is updated each time data is sent to the Google Analytics server. | user consent | 30 minutes after the last activity |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | __utmc | no | It is only used with old versions of Urchin Google Analytics, not with GA.js. It is used to differentiate between new sessions and sessions at the end of the session. | user consent | End of session (browser) |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | __utmz | no | It contains information about the traffic source or campaign that directed users to the website. The cookie is set when the GA.js javascript is loaded and is updated when data is sent to the Google Analytics server. | user consent | 6 months after last activity |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | __utmv | no | Custom information for web developers is received through the _setCustomVar method in Google Analytics. The cookie contains new updates as well as new reports on the Google Analytics server. | user consent | 2 years after last activity |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | __utmx | no | It is used to determine whether a user is included in an A/B test or a multivariate test. | user consent | 18 months |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | __utmxx | no | It is used to determine when an A/B or multivariate test in which the user participates ends. | user consent | 18 months |
Advertising cookies / similar technologies | |||||
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | _gac_UA-* | no | The function is to store and count page views. | user consent | 90 days |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | goog_pem_mod | no | The function is to provide ad serving or redirects. | user consent | permanently |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | ads/ga-audiences | no | The function is to store information for remarketing purposes. | user consent | immediately |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | session_depth | no | The function consists of saving the frequency of display of advertisements. | user consent | 30 minutes |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | _gac_* | no | The function is to store and count page views. | user consent | 90 days |
Google LLC - 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States | google_pem_mod | no | The function is to provide ad serving or redirects. | user consent | permanently |
Seznam.cz, a.s. - Radlická 3294/10, 150 00 Praha 5, Česká republika | sid | no | Conversion tracking. | user consent | 30 days |
Seznam.cz, a.s. - Radlická 3294/10, 150 00 Praha 5, Česká republika | Sklik-* | no | Retargeting. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_at | no | Authentication of members and API clients. | user consent | 1 year |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | liap | no | Used by non-www.domains to denote the logged in status of a member | user consent | 1 year |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | leadgen.api_session | no | Persist the client ID for lead generation apps. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | transaction_state | no | Used to redirect users accessing LinkedIn through third-party application authorization. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lihc_auth_str | no | Utilizing the LinkedIn Help Center to preserve live chat sessions. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lihc_auth_* | no | Session | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | fid | no | Used to monitor malicious activities on the network. | user consent | 7 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | bcookie | no | Browser identification cookie to uniquely identify devices accessing LinkedIn for abuse detection. | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | bscookie | no | Use it to remember if a logged-in user has passed two-factor authentication. | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | fcookie | no | Robot detection. | user consent | 7 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ccookie | no | Saves whether the user has passed the captcha. | user consent | 20 minutes |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | JSESSIONID | no | Use for CSRF protection. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | chp_token | no | An indication of whether the user has gone through a double authentication process or resolved a captcha. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_cu | no | It maps the usage of the captcha add-on by the user. | user consent | 15 minutes |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | denial-client-ip | no | Stores the user's IP address to protect against unsolicited reading and denial-of-service attacks. | user consent | 5 seconds |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | denial-reason-code | no | Used for protection against unsolicited reading of content and DOS attacks. | user consent | 5 seconds |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | rtc | no | Used as part of LinkedIn's anti-harassment processes. | user consent | 120 seconds |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | trkInfo | no | Analyzing the threat and debugging bugs as part of LinkedIn's anti-harassment process. | user consent | 5 seconds |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | trkCode | no | Used as part of LinkedIn's anti-harassment processes. | user consent | 5 seconds |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | spectroscopyId | no | Used for capturing suspicious activity via browser extensions. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_referer | no | Used to detect robots. The cookie remembers the referring website visited before being redirected to the captcha authorization. | user consent | 15 minutes |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | f_token | no | Use for robot detection | user consent | 3 minutes |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_rm | no | Specify whether LinkedIn should remember logins if the user has checked this option in the login form. | user consent | 1 year |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | BizographicsOptOut | no | Determine whether to use targeted advertising. | user consent | 10 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ac_L | no | Counts the number of times a message is displayed to complete an incomplete LinkedIn profile. | user consent | 180 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ac_LD | no | Contains the date when the account center was displayed to set up the display logic. | user consent | 180 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | recent_history_status | no | Determine whether the user has turned the recent visit history on or off. | user consent | 10 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | all_u_b | no | Determine whether a user has used an unsupported browser to view LinkedIn. | user consent | 21 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lang | no | It remembers the user's set language so that LinkedIn is displayed in the desired language. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | uh | no | Used to set the user's preferences for the mobile platform of the website through the user settings. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | pushPermInfo | no | Usage across multiple LinkedIn services to determine when push notifications are turned off. | user consent | 365 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | pushPermState | no | Use across multiple LinkedIn services to determine a user's push notification preferences. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lidc | no | Ensuring the selection of a data center. | user consent | 24 hours |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | wwepo | no | Used to ensure that phone sign-in is respected by the settings. | user consent | 90 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | sdsc | no | A signed data service context for database routing to get consistency across all databases when a change occurs. Ensuring that new content is immediately accessible. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_gc | no | Used to store guests' consents to use cookies for unnecessary purposes. | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_mc | no | Used as a temporary cache to handle repeated reads from the database when obtaining user consent. | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | PLAY_FLASH | no | Used by some LinkedIn services to ensure that messages are displayed when you navigate through pages. Providing notifications. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | PLAY_LANG | no | Use by some LinkedIn services to remember a user's language preference. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | PLAY_SESSION | no | Use by some LinkedIn services to store session information. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | visit | no | Specifies whether to direct an unauthorized user to sign up or sign in. | user consent | 1 year |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | redirectFromM2MInviteAccept | no | Specifies the appropriate display logic when a user accepts an email invitation to link on LinkedIn from another LinkedIn member. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | redirectFromM2MInviteSent | no | Used for notifications and to provide an appropriate display of profile logic when a user sends an invitation to link to another LinkedIn user via email. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | cookie.policy.banner.eu | no | Used to display a cookie banner in LinkedIn Lite. | user consent | 365 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | cookie.policy.banner.nl | no | Used to display a cookie banner in the LinkedIn Lite application on the Dutch network. | user consent | 365 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | appName | no | Usage to identify a source (such as LinkedIn Lite) to send data to the correct app worker. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | appLang | no | Used to set the language in the LinkedIn Lite app. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lls-integration | no | Validation of enabled content integration partners. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | feed-sort | no | Used to remember a member's preference for how the feed should be sorted. | user consent | 1 day |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | abiRedirect | no | Enables import of address book during onboarding flow for users who choose to import their address book | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | timezone | no | Determine the user's time zone. | user consent | 14 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lil-lang | no | Retention of the language selected by the user for LinkedIn Learning. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | sj_ubid | no | Used for cross-browser debugging when visiting the tutorial page of the functionalities provided by Skilljar. | user consent | 20 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_alerts | no | It is used to track impressions of LinkedIn buzz, such as the Cookie Banner, and to implement dead periods of message display. | user consent | 1 year |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_theme | no | Storing the user's preference for the displayed appearance and name. | user consent | 6 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | integration_type | no | Use it to see which integration traffic is coming to display your profile card. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | UserMatchHistory | no | An ID for syncing LinkedIn ads. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | AnalyticsSyncHistory | no | Used to store information about the synchronization time of the cookie lms_analytics for users in specified countries. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_oatml | no | Use to identify LinkedIn members outside of LinkedIn for advertising and analytics outside of designated countries. For a limited time, also for specified countries. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lms_ads | no | Use to identify LinkedIn members outside of LinkedIn in advertising countries. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lms_analytics | no | Use to identify LinkedIn members in countries designated for analytics. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_fat_id | no | Indirect user identifier for conversion tracking, retargeting, and analytics members. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_sugr | no | Usage for the probability of linking a user's identity outside of specified countries. | user consent | 90 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | U | no | Browser identification for users outside of specified countries. | user consent | 3 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | _guid | no | Used to identify a LinkedIn member for ads through Google Ads. | user consent | 90 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | BizographicsOptOut | no | Determine the status of opting out of third-party tracking. | user consent | 10 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_giant | no | Indirect group identifier for LinkedIn members or conversion tracking. | user consent | 7 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | UserMatchHistory | no | An ID for syncing LinkedIn ads. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_oatml | no | It is used to identify LinkedIn members outside of LinkedIn for advertising and analytics outside of designated countries and for a limited time for the same purpose in countries designated for advertising. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lms_ads | no | It is used to identify LinkedIn members in advertising countries. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_fat_id | no | Indirect member identifier for member tracking, routing, and analytics. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_sugr | no | It is used to probabilistically link user identity outside of specified countries. | user consent | 90 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | U | no | Browser identifier for users outside the specified countries. | user consent | 3 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | _guid | no | Used to identify a LinkedIn Member for advertising through Google ads | user consent | 90 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | A3 | no | Ad targeting cookie for Yahoo. | user consent | 1 year |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | anj | no | Ad targeting cookie for AppNexus. | user consent | 3 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | uuids | no | It is used for analytics connections for AppNexus. | user consent | 3 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ELOQUA | no | It is used for tracking via ELOQUA. | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ELQSTATUS | no | It is used for tracking via ELOQUA. | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | dpm | no | Sends events to Adobe Audience Manager. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | dextp | no | Records the last time that data synchronization was performed. | user consent | 6 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | demdex | no | Visitor identification. | user consent | 6 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | dst | no | It logs when an error occurs when sending data. It is used as part of Adobe Audience Manager. | user consent | 6 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lnkd | no | Send an event to Adobe Audience Manager. | user consent | 6 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | aam_uuid | no | Set up an ID to sync with Adobe Audience Manager. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | MUID | no | Bing Tracking | user consent | 1 year |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | MR | no | Bing Tracking | user consent | 6 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | MR2 | no | Bing Tracking | user consent | 6 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | IDE | no | Ad routing for DoubleClick. | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | fr | no | Ad routing for Facebook. | user consent | 3 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | personalization_id | no | Ad targeting for Twitter. | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | GUC | no | Yahoo Conversion Tracking | user consent | 5 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | B | no | Yahoo Conversion Tracking | user consent | 1 year |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | test_cookie | no | A test cookie to set permissions in the user's browser. | user consent | 1 day |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | _gcl_au | no | Used for Google Analytics to understand user interaction with the website and advertising. | user consent | 3 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | _gcl_aw | no | Used for Google Ads to understand user interaction with the website and advertising. | user consent | 3 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | _gcl_dc | no | Use across Google Campaign Manager and DV 360 to understand user interaction with your website and advertising. | user consent | 3 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | brwsr | no | Affiliate Marketing Cookie pro LinkedIn | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ABSELB | no | Load Balancer Cookie for Affiliate Marketing | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | IRLD | no | Affiliate Marketing Cookie pro LinkedIn | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | _gac_UA-62256447-1 | no | Analytical cookies | user consent | 3 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ASPSESSIONID | no | Used to track conversions during the login process. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | SERVERID | no | Cookie Loading Balancer for Ad Pepper conversion tracking. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | tuuid | no | It stores a randomly generated number for repeat visitors to track conversions on Ad Pepper. | user consent | 13 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | tuuid_lu | no | It stores a randomly generated number for repeat visitors to track conversions on Ad Pepper. | user consent | 12 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | c | no | It stores a timestamp to track the conversion. | user consent | 12 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | fl_inst | no | Identification of whether the browser accepts flash. | user consent | 1 week |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | pvc* | no | Usage for Ad Pepper ad tracking. | user consent | 13 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | pcc* | no | Usage for Ad Pepper ad tracking. | user consent | 13 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | trc | no | Usage for Ad Pepper ad tracking. | user consent | 13 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ad2 | no | Use to track viewability and brand safety with Ad Pepper. | user consent | 13 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | barometric[cuid] | no | Usage for Veritone/Barometric Podcast Conversion tracked on linkedin.com (product) and microsites (business.linkedin.com). | user consent | 1 year |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | tluid | no | Used to uniquely identify users across websites for advertising purposes. | user consent | 90 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lms_analytics | no | Used to identify LinkedIn members in designated countries for analytics. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | AnalyticsSyncHistory | no | Usage to store information about the time of synchronization with the cookie lms_analytics. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | queryString | no | This cookie is used to maintain marketing tracking parameters. | user consent | 30 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | SID | no | Used to determine what a visitor does before creating a conversion on the LinkedIn microsite. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | VID | no | An ID associated with a visitor to the LinkedIn microsite, which is used to determine conversions in order to receive directed conversions. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | _ga | no | Analytical cookies | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | _gat | no | Analytical cookies | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | _gid | no | Analytical cookies | user consent | 1 day |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | _gac_UA-[Property ID] | no | Analytical cookies | user consent | 90 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | UID | no | Cookies used for market and user research. | user consent | 720 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | UIDR | no | Cookies used for market and user research. | user consent | 720 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | AMCVS_14215E3D5995C57C0A495C55%40AdobeOrg | no | Session start indication for Adobe Experience Cloud. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | AMCV_14215E3D5995C57C0A495C55%40AdobeOrg | no | A unique identifier for Adobe Experience Cloud. | user consent | 180 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | s_cc | no | It is used to determine whether cookies are enabled for Adobe Analytics. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | s_sq | no | It is used by Adobe Analytics to store information about the previous link that was clicked by the user. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | s_vi | no | Unique identifier for Adobe Analytics | user consent | 180 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | s_fid | no | Unique identifier for Adobe Analytics | user consent | 180 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ki_r | no | It stores a reference on the landing page so that it is available for targeting purposes. | user consent | 5 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ki_s | no | It stores the current status of any survey that the user has visited or interacted with before. | user consent | 5 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ki_t | no | Stores the timestamp for the survey and the number of views. | user consent | 5 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | ki_u | no | Stores random UIDs to assign to survey responses. | user consent | 5 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | gpv_pn | no | Saving and retrieving the previously visited page in Adobe Analytics. | user consent | 6 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | s_plt | no | Tracking time, how long it took for the previous page to load. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | s_tslv | no | Used for Adobe Analytics to keep track of and retrieve time since your last visit. | user consent | 6 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | s_ppv | no | Used for Adobe Analytics to store and obtain a percentage of page views. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | s_pltp | no | Provides a page title (URL) value for Adobe Analytics. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | s_ips | no | Track the percentage of page views. | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | s_tp | no | Track the percentage of page views. | user consent | 2 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | recent_history | no | Used to remember the URL after the visit so that it can remember where the user left the page. | user consent | 90 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | liveagent_chatted | no | Usage for live chat functionality. | user consent | 10 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | liveagent_oref | no | Usage for live chat functionality. | user consent | 10 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | liveagent_ptid | no | Usage for live chat functionality. | user consent | 10 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | liveagent_sid | no | Usage for live chat functionality. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | liveagent_vc | no | Usage for live chat functionality. | user consent | 10 years |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | NID | no | It is used to store user preferences for Google. | user consent | 6 months |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | sharebox-suggestion | no | Displays a banner that provides help text for users who use the sharing box for the first time. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | at_check | no | It is used to determine whether the user has accepted the use of cookies for Adobe Target. | user consent | end of session (browser) |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | mbox | no | It uses Adobe Target to analyze the relevance of online content. | user consent | 180 days |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | li_cc | no | Assurance that the user's phone number is from China. | user consent | 1 week |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | lss_bundle_viewer | no | Stores consent when the user agrees to display Smart Links. | user consent | 1 month |
LinkedIn Corporation, 1000 West Maude Avenue, Sunnyvale, CA 94085, USA | interstitial_page_reg_oauth_url | no | Stores a reference page to ensure that authentication is displayed correctly. | user consent | 1 day |
Meta Platforms, Inc. - Hacker Way, Menlo Park, California, United States | _fbp | no | It uses Facebook to provide a range of advertising products, such as real-time bidding from third-party advertisers. | user consent | 3 months |
Meta Platforms, Inc. - Hacker Way, Menlo Park, California, United States | tr | no | It uses Facebook to provide a range of advertising products, such as real-time bidding from third-party advertisers. | user consent | end of session (browser) |
Meta Platforms, Inc. - Hacker Way, Menlo Park, California, United States | s | no | Facebook-specific identification, authentication, marketing, and other functional cookies. | user consent | 90 days |
Meta Platforms, Inc. - Hacker Way, Menlo Park, California, United States | fr | no | It contains a unique browser and user ID that is used for targeted advertising. | user consent | 90 days |
Meta Platforms, Inc. - Hacker Way, Menlo Park, California, United States | oo | no | Advertising opt-out cookie. | user consent | 5 years |
Meta Platforms, Inc. - Hacker Way, Menlo Park, California, United States | js_ver | no | Records the age of Facebook's JavaScript files. | user consent | 7 days |
Meta Platforms, Inc. - Hacker Way, Menlo Park, California, United States | rc | no | It is used to optimize website performance for advertisers. | user consent | 7 days |
Meta Platforms, Inc. - Hacker Way, Menlo Park, California, United States | campaign_click_url | no | It records the Facebook URL that an individual landed on after clicking on an ad promoting Facebook. | user consent | 30 days |
Setting cookies in your browser
Most web browsers accept cookies automatically. However, it is possible to use controls that allow you to block or remove them.
Instructions for blocking or removing cookies in browsers can usually be found in the privacy policy or in the help documentation of each browser.
Protocol files
The User’s browser automatically reports certain information each time the Provider’s website is viewed. Servers automatically record certain information that the web browser sends whenever you visit a website. These server logs (called “log files”) can contain information such as. web request, IP address, browser type, browser language, referring/exit pages and URLs, platform type, number of clicks, domain names, landing pages, number of pages viewed and the order of those pages, amount of time spent on certain pages, date and time of the request, and one or more cookies that can uniquely identify the browser.
Using Google Oauth to access Google Calendar
If our customer wishes, we use the Google Oauth connection to access the customer’s Google Calendar.
We always write data from InteDat only unilaterally to the client’s Google Calendar.
We do not download or store any data in the opposite direction.
FINAL PROVISIONS
The Provider will update this Privacy Policy in case of any changes. The current version of the Privacy Policy will always be available on the Provider’s website. If there is a substantial change in the ways of handling personal data in this Privacy Policy, the Provider informs the User by visibly publishing a notice before the implementation of these changes.
Last modified 01. 01. 2022