Acronis is committed to help protect your privacy. This privacy statement explains the data collection and use practices for the Acronis Customer Experience Program (CEP) reports that will be sent to Acronis as a result of your participating in the CEP. This statement does not apply to other online or offline Acronis sites, products, or services.

Collection and Use of Information

When you participate, basic information about your computer and how you use your programs is collected and sent to Acronis on a periodic basis. However, Acronis does not store any personal information. This information will help us improve the features our customers use most often and to create solutions to common problems. Initially, the CEP will gather the following information:


Host RAM size

Hard disk information (vendor, size, partition table)

Sound device info

USB device info

Printer info

CPU info

OS version

List of running processes
However, Acronis may gather additional information through the CEP. You can always check our privacy policy, as may be updated from time to time, in order to determine what information is currently gathered by the CEP.

You can elect to participate in the CEP when you first install an Acronis product (if the CEP is available in connection with that product). To discontinue your participation, or later to elect participation, in most Acronis programs, go to Tools->Options. However, if you are installing and using any of our beta products and/or services, participation in the CEP is a required step and cannot be disabled, unless you terminate your use of and access to the beta product/service.

CEP reports generally include information about:

Configuration, such as how many processors are in your computer, what kinds of virtual machines you use, and which operating systems you install in them.Performance and reliability, such as how quickly a program responds when you click a button, how many problems you experience with a program or a device, and how quickly information is sent or received over a network connection.
Program use, such as the features that you use the most often and how often you use Help resources.
In addition, standard computer information typically includes certain information about your computer software and hardware, such as your IP address, operating system version, web browser version, your hardware ID (which indicates the device manufacturer, device name, and version), and your regional and language settings. Although when a CEP report is sent to Acronis, standard computer information is sent as well, Acronis does not store your IP address with the CEP reports.

This information is sent to Acronis when you are connected to the Internet. The CEP reports do not contain any personal or contact information about you (such as your name, address, or phone number). Acronis uses the CEP information to improve its software and identify trends and usage patterns. We may share the CEP information with our affiliates, but the information cannot be used to identify you. No CEP information is used or shared for advertising purposes.

Information that is collected by or sent to Acronis may be stored and processed in the United States or any other country in which Acronis or its affiliates, subsidiaries, or agents maintain facilities, where privacy laws may not be as protective as in your home country. By participating in the CEP, you consent to the transfer, storage, use, and disclosure of information gathered under the CEP, as described in this Privacy Policy, in the United States or any other country selected by Acronis. Acronis may disclose this information if required to do so by law or in the good faith belief that such action is necessary to: (a) conform to the edicts of the law or comply with legal process served on Acronis or the site; (b) protect and defend the rights or property of Acronis, or (c) act in urgent circumstances to protect the personal safety of Acronis employees, users of Acronis software or services, or members of the public. Acronis occasionally hires other companies to provide limited services on its behalf, such as providing customer support, processing transactions, or performing statistical analysis of reports. Acronis will provide those companies only the information they need to deliver the service. They are required to maintain the confidentiality of this information and are prohibited from using it for any other purpose.

Security

Acronis is committed to help protect the security of the information we collect. The CEP uses a variety of security technologies and procedures to help protect reports from unauthorized access, use, or disclosure.

Changes to this Statement

Acronis may occasionally update this privacy statement. When we do, we will also revise the 'last updated' date at the top of the privacy statement. We encourage you to periodically review this privacy statement to stay informed about how we are helping to protect the information we collect.

For More Information

Acronis welcomes your comments regarding this privacy statement. If you believe that Acronis has not adhered to this statement, please contact us by e-mail or postal mail, and we will use commercially reasonable efforts to promptly determine and remedy the problem.

Sorry, your browser is not supported.

It seems that our new website is incompatible with your current browser's version. Don’t worry, this is easily fixed! To view our complete website, simply update your browser now or continue anyway.