PaladinVPN Privacy Policy

PaladinVPN is committed to protecting your privacy. We want you to understand what information we collect, what we don't collect, and how we collect, use, and store information. We do not collect logs of your activity, including no logging of browsing history, traffic destination, data content, or DNS queries. We also never store connection logs, meaning no logs of your IP address, your outgoing VPN IP address, connection timestamp, or session duration.

Our guiding principle toward data collection is to collect only the minimal data required to operate a world-class VPN service at scale. We designed our systems to not have sensitive data about our customers; even when compelled, we cannot provide data that we do not possess.

This privacy policy will help you understand how Ledger Media Ltd. ("PaladinVPN","we","our", or "us") collects, uses, and stores information.

General Information

PaladinVPN collects two types of information:

(i) Aggregate Apps and VPN connection summary statistics

PaladinVPN collects minimal information about usage in order to maintain excellent customer support and quality of service. The section below specifies in detail what information we collect. These statistics never include anything about what the user did with the VPN: no data about the contents or destinations of VPN traffic, no DNS queries, and no IP addresses.

(ii) (User-controlled option): Anonymous VPN connection diagnostics and crash reports

VPN connection diagnostics are anonymized and cannot be tied back to individual PaladinVPN users. This feature is similar to a send bug report option. Users can specify in the settings menu of any PaladinVPN App whether to send these data to us.

Aggregate Apps and VPN Connection Summary Statistics

We ensure that we never log browsing history, traffic destination, data content, IP addresses, or DNS queries. Therefore:

  • We do not know which user ever accessed a particular website or service.
  • We do not know which user was connected to the VPN at a specific time or which VPN server IP addresses they used.
  • We do not know the set of original IP addresses of a user's computer.

Should anyone try to compel PaladinVPN to release user information based on any of the above, we cannot supply this information because the data don't exist.

In order to maintain excellent customer support and quality of service, PaladinVPN collects the following information related to your VPN usage:

Apps and Apps versions

We collect information related to which Apps and Apps version(s) you have activated. Knowing your current version of the Apps allows our Support Team to troubleshoot technical issues with you.

Anonymous VPN Connection Diagnostics and Crash Reports (can be turned off by the user)

With your permission, we collect anonymized analytics data used for network diagnostics. We use these data in our network operations tools to help optimize network speeds and to let us identify problems related to specific apps, VPN servers, or ISPs. The information we receive is fully anonymized and cannot be tied back to individual PaladinVPN users (i.e., we do not store which user sent which data, and we do not store IP addresses).

If you opt in to share this information with PaladinVPN, we will collect the following information:

  • Diagnostic information about if and how a VPN connection attempt failed.
  • Speed test data.
  • Crash reports, also without any personally identifiable information..

Jurisdiction and Applicable Law

PaladinVPN's core mission is to keep your information private. In service of this mission, PaladinVPN's headquarters and registered place of business is in Sofia, Bulgaria.

It is important to note that PaladinVPN does not collect any IP addresses, browsing history, traffic data, or DNS queries that could be used to identify any specific user.

Cookies

What is a cookie?

A cookie is a small text file used to store information about your visit to the Site. Cookies let PaladinVPN optimize and improve the user experience of the Site by helping us deliver certain functionalities, such as website login and language settings. The cookies we use may vary over time as we continuously update and improve our Site.

PaladinVPN's cookies

The cookies set by PaladinVPN enable us to set your language preference, attribute visitors to a marketing channel, and, once you log in, securely show you information that is specific to your account. The cookies contain a user identifier, but no directly personally identifying information such as your name or email address, and do not track any activity outside of PaladinVPN's domains.

Third-Party Websites

The Site may contain links to external websites that do not fall under PaladinVPN's domain. PaladinVPN is not responsible for the privacy practices or content of such external websites.

Consent and Age Restrictions

By using the Site, Content, Apps, Software, or Services, you agree to have your information handled as described in our Terms of Service and Privacy Policy.

The Services are intended for adults aged 18 and above. If you believe your child has provided information to us, please let us know immediately.

Users in the European Union

PaladinVPN is committed to user privacy globally, and our existing practices reflect that through minimal collection of data and ensuring users have control over their personal information. The General Data Protection Regulation (GDPR) of the European Union (EU) requires us to outline those practices in a specific manner for users in the EU.

In line with the GDPR, we collect and process the data outlined in this Privacy Policy on one of the following bases, depending on the circumstances:

  • For the purposes of fulfilling our contractual obligations to users, including:
    • Providing users with the Services and Apps they have requested.
    • Managing user subscriptions and processing payments.
    • Providing customer support.
  • For a legitimate interest associated with the operation of our business, including:
    • Enhancing the quality, reliability, and effectiveness of our Site, Services, and Apps.
    • Communicating with customers to provide information and seek feedback related to our Services and Apps.
  • With the consent of users, which users can withdraw at any time.

You can exercise your rights under the GDPR to access, transfer, correct, delete, or object to the processing of your personal information by contacting us.

Changes to the Privacy Policy

We may change our Privacy Policy from time to time, without prior notice to you, consistent with applicable privacy laws and principles. Your continued use of the Site or Services constitutes your acceptance of our Privacy Policy.

How to Contact PaladinVPN

If you have any questions regarding our Privacy Policy and how we handle your information, please feel free to contact us.