Last Updated: 10.09.2023

1. Introduction

Thank you for using Wordware. Protecting your privacy is essential to us. This Privacy Policy outlines how Wordware (“Wordware”, “we”, “us”) collects, uses, and protects your personal information.

2. Information We Collect

Account Information: When you sign up for an account with Wordware, we collect your name, email address, and password.

Usage Information: We collect information about the applications you create, the tools you use, and how you interact with our platform.

Cookies and Similar Technologies: We use cookies and similar tracking technologies to enhance user experience and to analyze traffic patterns.

3. How We Use Your Information

To provide, maintain, and improve the Service.

To analyze usage patterns and trends to improve user experience.

To send you updates, security alerts, and support messages.

To communicate with you about products, services, offers, promotions, and events.

4. Data Storage and Analysis

We store and analyze the data related to the applications created using the Service to improve our offerings. The analysis is strictly for service enhancement and will not be used for any independent purposes.

5. Sharing of Information

We do not sell or lease your personal information to third parties. We might share your information with third-party service providers that support our Service, under strict confidentiality agreements.

6. Security

We employ a variety of security measures designed to protect your information and keep it confidential and free from any unauthorized alteration. However, no system can be 100% secure, and there's a risk that data transmission over the internet may be intercepted or accessed by unauthorized parties.

7. Your Rights

Depending on where you reside, you may have the right to access, correct, or delete the personal information we hold about you. You can access and update most of this information through your Wordware account.