Terms & Conditions: Evernote puts you in charge

Terms & Conditions evernote privacy

Evernote uses its terms of service and privacy policy to put users in charge of their data and information security.

Check out the full Terms & Conditions archive.

Launched in 2008, Evernote started as a “productivity tool.” But it has since grown into something much more — a virtual extension of your brain. For those of you not yet in the know, Evernote allows you to store nearly anything you want to remember — photos, receipts, Web pages, recipes, voice recordings, you-name-it — and access those “memories” through a mobile app or on the Web. You can also share “notebooks” with whomever you like. It’s quite handy, especially if you live a busy, active life, with plenty of stuff you want to remember.

But using a service that literally mimics your memory means putting a lot of trust in Evernote not to misuse or abuse the vast amounts of inherently personal data users upload to its servers. And to do that properly, you’re going to need to understand Evernote’s sweeping terms of service and privacy policy. Let’s boil things down to the most important bits.

Terms of Service

Evernote has already done the job of summarizing its terms of service into three main bullet points, which is extremely helpful. These points are:

  • Your Data is Yours
  • Your Data is Protected
  • Your Data is Portable

To learn more about what exactly Evernote means about all this, you can read this extremely explicit, clear, and downright encouraging blog post from Evernote CEO Phil Libin.

While helpful, these points don’t quite tell the whole story. Here’s the rest of what you should know about Evernote’s ToS.

Intruder alert!

Evernote kicks off its ToS with a “Use of Service” section, a dense paragraph that basically says that if you discover any “unauthorized use” of your account, you have to tell Evernote about it. And if you don’t, the company is not responsible if someone steals or deletes your data.

Legal shmeagle

One curious portion of the “Use” section is that you must be “of legal age to form a binding contract” to use Evernote, which in the U.S. means you technically have to be 18-years-old to sign up. Google also has this provision in its terms, meaning anyone under 18 can’t use any Google products. In reality, of course, no company pays much attention to this rule. And Evernote later explains that you can use the service if you’re over 13-years-old. So don’t fret, teens. You may be breaking the law by using Evernote, but nobody cares.

Own it

Evernote has the fantastic policy that you own the rights to everything you upload to its service, and the company promises not to use your stuff to make money. Further, if you decided to ditch Evernote, you can take all of your data with you.

That said, you are on your own if you upload (and share) copyrighted content and get served with a lawsuit — Evernote will not help you in any way.

Contact at your own risk

If you contact Evernote with some ingenious way to improve the product, Evernote may (or may not) use the information you provide however it sees fit, be it for marketing material, or to tell the world about what dumb ideas you have. (Kidding!) It also automatically owns that idea. So if you come up with something brilliant, don’t just email it to the company willy nilly.

Avoid the following

Evernote lists a bunch of stuff you can’t do, but nothing that surprising. All of it simmers down to these forbidden activities. Don’t use Evernote to:

  • Make money
  • Scam people
  • Spam people
  • Abuse, stalk, or harass people
  • Share copyrighted content that you don’t own
  • Spread viruses
  • Do anything else that’s illegal
  • Spread naked pictures or porn (even homemade stuff) publicly, though you can upload whatever you want to your private notebooks

If you find anyone doing any of these activities listed above, you can rat them out to Evernote.

Nuts & bolts

Most of the second half of Evernote’s ToS include a bunch of basic explanations of things that don’t really need explaining. So let’s just sum up the potentially important bits:

  • Evernote uses some other third-party institutions to do business (like server providers, banks, etc), and your account information may be passed on for general business purposes.
  • Evernote may make changes to its services at anytime, so don’t freak out like a Facebook user if that happens.
  • Evernote may serve you ads sometimes. If you click them, any data you provide is between you and the advertiser.

Evernote might send you marketing material or other emails from time to time. If you want to opt-out of marketing emails, visit Evernote.com and click: Settings > Personal Settings > Contact Preferences, uncheck all the boxes, and click “Save Changes.”

Evernote marketing

Privacy policy

Privacy and security are of the utmost importance to Evernote, as is evidenced by their privacy policy and other corporate explanations of their practices. As such, there’s not much here you need to worry about, so I’ll keep this short and sweet.

Collect yo’self

Like all digital services, some personal information is collected by Evernote. But it’s really just the bare minimum to provide the service. Here’s what you can expect Evernote to know about you, either because you provided the information by signing up, or through cookies and tracking pixels:

  • Name
  • Email address
  • Billing information (if you pay for a premium account)
  • IP address
  • Demographic data (like occupation)
  • Location information
  • Device data (whether you’re using a mobile phone, Mac, PC, etc, to access Evernote)
  • What stuff you click on while visiting Evernote’s website
  • Whether or not you’ve opened an email from Evernote

Feeling used

Of course, the information above is collected for a reason. The company may use or share it in a number of ways, which include:

  • To contact you about offers (unless you opt-out)
  • To obey the law (e.g. if served a judicial subpoena for your data by a U.S. court)
  • To investigate possible illegal activity from your account
  • If you sign up for Evernote through the website of a third-party affiliate

Maximum security

Seeing as Evernote can be (and often is) used to store things like passwords, financial data, and credit card numbers, the company’s security practices are probably the most important part of the whole business. (After all, we wouldn’t use Evernote if we thought it be easy for our personal stuff to get into the hands of hackers.) Here’s what Evernote does to protect your info:

  • All passwords are encrypted, and are not directly stored on Evernote’s servers
  • All the stuff you upload is encrypted over SSL (the Internet’s standard)
  • Servers are physically protected, and only a select number of approved employees have access to those servers (a very important part of data security that many average Web users fail to take into consideration)
  • Your data is never observed by Evernote, or used for data mining, or to provide targeted advertising, which limits the possibility of a security breach
  • Evernote’s PC and Mac desktop clients allow you to further encrypt your extra-sensitive notebooks and protect them with a password that is never transmitted to Evernote (further limited the chance of a hacker snagging it)

Here’s a video about how that last bit works:

Conclusion

Overall, Evernote’s terms of service and privacy policy are straightforward, and provide little surprises. However, despite the helpful bullet points listed at the top, the terms of service is particularly long and dense. So I doubt many (read: any) users have actually read them. (I certainly wouldn’t if it weren’t my job.) As the company’s user base grows, however, I would love to see Evernote move in the direct of companies like Tumblr and Microsoft, both of which have made a serious effort to dumb-down their legalese for us non-attorney types.

I reached out to Evernote for comment on this story, but they were not able to get back to me straight away. I will update this space as soon as I hear back. 


Source : digitaltrends[dot]com

Post a Comment

It's free
item