Last revised December122022

This notice describes the rights of Californians under the California Consumer Privacy Act of 2018,which was amended by the California Privacy Rights Act of 2020(together,“CCPA”)。The CCPA requires businesses like us to provide certain information to California consumers.We fully describe our practices to all our members and visitors in our专用策略单击功能区上,but use this separate notice to ensure that we meet the CCPA’s requirements.This notice contains the following four parts:

  • You Can Opt Out of Our Sharing Your Personal Information.We Do Not Sell Your Personal Information。
  • Your CCPA Rights
  • 人员信息We Collect and the Sources
  • The CCPA Categories of Personal Information We Disclose for a“Business Purpose”
  1. 1.You Can Opt Out of Our Sharing Your Personal Information。We Do Not Sell Your Personal Information。

    If you are a LinkedIn member, 密封环的外环.Guests can opt out by visiting 管道控制In addition to these controls,in the U.S.we will automatically opt you out of sharing if we receive a Global Privacy Control signal from you that reflects your choice to opt-out of sharing。

    The CCPA requires us to disclose if we share your personal information.We may share your personal information,including information about your visits to LinkedIn,with our partners inorder to market LinkedIn’s services to you on other platforms.If you are a member,we may also share your personal information the microsoftformation ads you see when you use Microsoft services。

    We do not sell your personal information。

  2. 2.Your Rights Under the CCPA

    The CCPA provides Californians with the following rights:

    2.1请求信息

    左下角齿轮,右下角齿轮预应力混凝土.Under the CCPA,you can also request that we disclose how we have collected,used,and disclosed your personal information over the past12 months,including the categories of personal information we collected and our purposes for doing so;the categories of sources for that information;the categories of third parties with whom we business purpose and our purposes for doing so.Companies that sell personal information(we do not)must make additional disclosures。

    If you are not a LinkedIn member,you can submit your request here,here

    2.2 Your Right to Opt Out of Sales

    We do not sell personal information,so we don’t have an opt out。

    2.3 Your Right to Opt Out of Sharing

    Under the CCPA,you can opt out of the sharing of your personal information with third parties for cross-context behavioral advertising purposes.You can direct us not to share your personal information as described in Section1。

    2.4用户身份信息限制

    Under the CCPA,you can limit a business’s use and disclosure of your sensitive personal information to certain purposes specified by law(e.g。,providing you with services you request or preventing fraud,or for other purposes that don’t involve deriving your attributes.We onlyuse sensitive personal infor such permitted purposes,so we don’t have an opt-out。

    2.5 Your Right to Notification

    Under the CCPA,a business like LinkedIn cannot collect new categories of personal informaterially different purposes without first notifying you。

    2.6 Nondiscrimination for Exercising Your CCPA Rights

    The CCPA prohibits businesses from discriminating against you for exercising your rights under the law.Such discrimination may include denying services,charging different prices or rates for services,providing a different level or quality of services,or suggesting that you will receive a different level or quality of services orult of exercising your rights。

    2.7 Your Right to Correct Inaccurate Personal Information

    Like all of our members,you can edit much of your personal information through your LinkedIn account(such asyour简介information)。You can also预应力混凝土预应力加固

    2.8 Your Right to Delete Personal Information

    现场预报员,现场预报员,现场预报员by closing your LinkedIn account预应力混凝土delete specific informationabout you.We honor such requests unless an exception applies,such as when the information is necessary to complete the transaction or contract for which it was colleted or when information is being used to detect,prevent,or investigate security incidents,comply with laws,identify and repair bugs,or ensure another conties’sercise their free speech rights or other rights provided by law。

    2.9 LinkedIn Annual CCPA Metrics

    Please visitLinkedIn's CCPA Annual Metric pageto view metrics required by CCPA regulations for the past calendar year。

    2.10用户未交付协议16

    CCPA regulations require us to state whether we have actual knowledge that we have sold or shared the personal information of consumers under 16years of age.As stated in our用户协议单击功能区上,LinkedIn services are not for use by anyone under the age of 16.We do not knowngly provide services to anyone under the age of 16 nor do we have actual knowledge that we sell or share the personal information of consumers under16 years of age。

  3. 3.The CCPA Categories of Personal Information We Collect and the Sources

    Our Privacy Policy describes the information we collect and its sources.This notice organizes that description around the personal information categories set forth in the CCPA。

    CCPA Personal Information Categories and corresponding sources of this info。


    CCPA人员信息库

    Sources of this Information

    Identifiers(e.g。,real name,alias,postal address,unique personal identifier,online identifier,Internet Protocol address,email address,account name,orother similar identifiers)

    信息用户服务专用策略)或参数(as described in Sections 1.2 and 2.4 of our专用策略

    Vendors that provide information to help us serve members relevant ads and understand the ads’effectiveness

    从信息链接到信息链接器

    Characteristics of protected classifications under California or Federal law(e.g。,your gender or age(“Characteristics of Protected Classifications”)

    信息源与信息源的交流

    从信息到外部存储器

    Commercial information(e.g。,information regarding products or services purchased,obtained,or considered)

    信息you provide to us directly,such as to buy a Premium service

    用户界面服务

    信息源和存储单元

    Internet or Other Electronic Network Activity Information(e.g。,browsing history,search history,and information regarding your interactions with our Services)

    用户界面服务

    Your visits to third party sites that offer our autofill,follow or“应用with LinkedIn”functionality,as needed for fraud prevention and security purposes。

    If you are a member,your interactions with the services of partners and customers that use the LinkedIn入口,入口电桥电桥

    几何数据

    信息用户服务区,信息用户服务区,信息用户服务区,信息用户服务区专用策略

    Professional or Employment-Related Information

    信息you provide to us directly

    Information from our customers,partners,or other members(e.g。,if a connection endorses you)

    Inferences

    信息用户服务

    信息源和参数

    Personal information described in Cal.Civ.Code§1798.80(e)(such as name,address,telephone number,education,employment history,credit card or debit card number)

    信息用户服务

    从信息到外部存储器或分配器

    Audio,electronic,visual or similar information

    信息用户服务,customers,or partners

    Sensitive personal information,which may include:

     

    -Data generated when you communicate on our services(e.g。,messages to other members)

     

    -Data used to secure your account(e.g。,login information or proof identification if you are unable to verify your account)

     

    -数据you add to your profile or submit via your settings,which may include information about your race or ethnicity

    信息用户服务

    本站2和4.1 of outlined in Sections 2和4.1 of our,we use and retain this personal information for the purposes outlined in Sections 2 and 4.1 of our专用策略.This means that we generally retain the types of personal information listed in the chart above as long as you keep your account open or as needed to provide you services。

  4. 4.The CCPA Categories of Personal Information We“Share”

    While we do not sell your personal information,we may engage in“sharing”under the CCPA,which broadly defines this term as disclosing personal information for purposes of cross-context behavioral advertising,which is defined to include instances where companies target advertising based on personal information obtained from a consumer’sactivity activity across distinctly-branded websites services and Linces在…之前es of data we share are described in Section1.We do not share sensitive personal information。

    As described above,LinkedIn members can opt out of“sharing”by visiting member settingshere,here单击功能区上,并用管道输送管道控制.We will automatically opt you out of sharing if we receive a Global Privacy Control signal from you that reflects your choice to opt-out of sharing。

  5. 5.The CCPA Categories of Personal Information We Disclose for a“Business Purpose”

    The CCPA requires us to describe the“business purposes”for which we may disclose your personal information。As described in our Privacy Policy,we may disclose your personal information to support our own operational purposes in providing our Services toyou.In addition,we may disclose personal information your direction,such as when you choose to communicate with other members through our Services。

    5.1 Auditing Interactions

    We may disclose the types of personal information listed in Section3 with partners,service providers and related companies,inorder to audit interactions and transactions,such as to count or verify the positioning and quality of ad impressions。

    5.2安全性和完整性

    Inorder to secure our Services,including to detect,prevent,and investigate security incidents or violations of our Professional Community Policies or applicable laws,we may disclose the types of personal information listed in Section3 with our partners,service providers,law enforcement,and related companies。

    5.3服务实施方案

    内部服务,repair errors,orensure that services function as intended)or conduct internal research and analysis to improve our technology,we may disclose the types of personal information listed in Section3 with our partners,service providers,and related companies。

    5.4服务Providers and Other Notified Purposes

    We may disclose the types of personal information listed in Section3 with Service Providers,as defined by the CCPA,in order to have them perform services specified by a written contract or with others for anotified purpose permitted by the CCPA(e.g。,to respond to law enforcement requests)。

    5.5 Marketing and Advertising

    Except as noted above,we may disclose the types of personal information listed in Section3 with our partners,service providers,and related companies,in order for them to provide marketing and advertising services on our behalf as permitted by the CCPA(e.g。,sending you communications)。