Documentation menu

Data Anonymization and Obfuscation

To provide you with useful information and analytics, we process selected data on your behalf. We take extra steps to ensure that the data we collect is stripped of Personally Identifying Information.

Our approach ensures that the information collected is non-reversible and cannot be traced back to any specific user.

Identifiable Information

In the Data and Privacy section, we provide you with an exhaustive list of the information we collect about online traffic at your online property.

Of these data points, there are 4 that are of special interest in terms of privacy and compliance with various laws, such as the GDPR.

Visitor IP Address

For every event that is recorded for Online Traffic Analysis, we capture the source IP Address. The system then annotates the address with temporary and ephemeral random text. This guarantees that the subsequent cryptographic hash that the service generates is impossible to guess without being in possession of both the random text and the IP address itself.

We regenerate the aforementioned random text every 24 hours, and we never store the old, historical values.

Session Identifier

By default, Wide Angle Analytics uses a weak session identifier. In this mode, the temporary session identifier is derived from the request that the visitor's browser issues to the tracking API.

Browser Fingerprint

Disabled by default

When an optional client-based fingerprint is enabled, our script generates a unique browser ID, creating a more robust session identifier. This identifier is never logged on the server. Immediately upon arrival, it is irreversibly obfuscated in the context of the visited site. Even if a visitor uses the same browser to open different websites, both serviced by Wide Angle Analytics, there is no mechanism to cross-identify the user.

If you opt for the server-side tracker ID, the browser-generated fingerprint is discarded and replaced by the server ID in subsequent requests.

Subsequently, in an effort to guarantee users' privacy, we annotate collected identifiers with random, ephemeral (ie. short-lived) text and securely hash it as in the case of the IP Address.

After 24 hours have elapsed, there is no way to reverse the cryptographic hash. Hence, we guarantee that there is no long-term record of a visitor's unique identifier.

If you choose to configure your Site to leverage Browser Cookies, kindly note that the visitor identifier will be stored there and will remain the same/unchanged as long as the cookie is valid.

Unless your visitors explicitly clear the cookies in the browser, the cookie will be purged 24 hours after the last visit to your site.

User Agent

Each page view record that originates from a standard browser arrives with a User-Agent header. It contains information such as the browser name and version, operating system and version, and other bits about its compatibility.

The original, verbatim User-Agent header is stored temporarily for no more than 1 day. It is subsequently processed and parsed. Long-term, we store only the browser name with the major version number and the operating system name.

This data point, alone, is not Personally Identifiable Information.

Visitor Location

Before the Event Ingestion Engine obfuscates the visitor's IP Address, it uses it to guess the geographical location where the visit originated from. We use an offline IP Address database to perform a lookup operation.

If we have sufficient confidence that the address points to a known geographical location, we store the location. This includes a Country, and potentially a Province. Country and Province alone are not Personally Identifiable Information.

Disclaimer
The content of this page is not legal advice.
Always consult your Data Protection Officer or data privacy lawyer.

Still need help? In that case please contact our support via, email or chat.