Privacy and Security

A user profile.

What Data We Collect

We only collect your location in an emergency situation via the Emergency Call Helper (with your permission). That's it!

What Data We Do Not Collect

We follow an as-needed approach when handling your data, so we only collect information that is necessary in an emergency and will improve your experience in our product, and we do not collect any information that you have not given us permission to access.

We do not collect facial recognition data, nor do we utilize always-on location tracking. Your location is only used in an emergency situation via the Emergency Call Helper (with your permission).

A facial recognition symbol being crossed out.A location-tracking symbol being crossed out.
A dollar bill being crossed out.

We never sell your personal data. Ever.

Your attention, time, and personal information is not a source of revenue for us. We believe a people-over-profit approach is key to providing the safest experience for our users.

This means you are always in charge and informed of where your data is, why it’s being collected, and how it’s being used. There is no backdoor into HazAdapt, and we do not and will never sell your personal information. Ever.

How We Protect Your Data

Safe data is a key part of your safety. We utilize state-of-the-art, GDPR and CCPA-compliant encryption services through Google and Amazon Web Services (AWS).

While we cannot 100% guarantee the security of data transmitted over the internet, we mitigate much of this by creating additional security measures, such as access control and encryption, that significantly limit the amount and types of data transferred.

A GDPR compliance lock with a yellow check mark.A CCPA compliance lock with a yellow check mark.

Want to know more?

View Our Privacy Policy

Privacy by Design

Putting your privacy first means incorporating the most humane privacy principles into our design and development.
Keep scrolling to learn about the core principles of Privacy by Design, as specified by the International Association of Privacy Professionals.
A magnifying glass finding a broken security shield and a security bug.

Proactive, not reactive.
Preventative, not remedial.

The Privacy by Design approach is characterized by proactive rather than reactive measures. It anticipates and prevents privacy invasive events before they happen. PbD does not wait for privacy risks to materialize, nor does it offer remedies for resolving privacy infractions once they have occurred − it aims to prevent them from occurring. In short, Privacy by Design comes before-the-fact, not after.

Privacy as the default setting.

We can all be certain of one thing − the default rules! Privacy by Design seeks to deliver the maximum degree of privacy by ensuring that personal data are automatically protected in any given IT system or business practice. If an individual does nothing, their privacy still remains intact. No action is required on the part of the individual to protect their privacy − it is built into the system, by default.

A user with a green security check and shield.

Privacy embedded into design.

Privacy by Design is embedded into the design and architecture of IT systems and business practices. It is not bolted on as an add-on, after the fact. The result is that privacy becomes an essential component of the core functionality being delivered. Privacy is integral to the system, without diminishing functionality.

Full functionality. Positive-sum, not zero-sum.

Privacy by Design seeks to accommodate all legitimate interests and objectives in a positive-sum “win-win” manner, not through a dated, zero-sum approach, where unnecessary trade-offs are made. Privacy by Design avoids the pretense of false dichotomies, such as privacy vs. security, demonstrating that it is possible, and far more desirable, to have both.

A security shield surrounded by counter-clockwise circular arrows.

End-to-end security. Full lifecycle protection.

Privacy by Design, having been embedded into the system prior to the first element of information being collected, extends securely throughout the entire lifecycle of the data involved — strong security measures are essential to privacy, from start to finish. This ensures that all data are securely retained, and then securely destroyed at the end of the process, in a timely fashion. Thus, Privacy by Design ensures cradle to grave, secure lifecycle management of information, end-to-end.

Visibility and transparency. Keep it open.

Privacy by Design seeks to assure all stakeholders that whatever the business practice or technology involved, it is in fact, operating according to the stated promises and objectives, subject to independent verification. Its component parts and operations remain visible and transparent, to both users and providers alike. Remember, trust but verify!

A magnifying glass finding an eye on a document.
Two arms with different skin colors holding hands.

Respect for user privacy. Keep it user-centric.

Above all, Privacy by Design requires architects and operators to keep the interests of the individual uppermost by offering such measures as strong privacy defaults, appropriate notice, and empowering user-friendly options. Keep it user-centric!

Read the IAPP's Full Privacy by Design Specification