Pivotal Tracker Data Deletion Policy

Introduction

Pivotal Tracker collects certain information from its users, such as: names and email addresses, billing country, and other information which may be used for billing, business analytics, marketing, and notification purposes. This Policy describes how Pivotal Tracker account, project and user data is retained or deleted, as part of providing the Pivotal Tracker service, also when data is deleted, when a Pivotal Tracker account is deleted, or a Pivotal Tracker user login is removed.

Data Retention

We retain all project and story data indefinitely—regardless of account or subscription payment status—until a given account is explicitly deleted by the account owner, or an account administrator, using the delete this account link on the Account Settings page.

Activity history for stories and projects are retained for 25 months, however only the last 6 months of history are displayed for projects in accounts on free, startup and standard plans. Projects in Enterprise accounts can access all available history.

We retain all user login profile data indefinitely—regardless of account or subscription payment status—until a request is made to support@pivotaltracker.com to remove it. Please see “Deleting and removing your data” below for more details.

Updating your data

Tracker user login profile data can be updated by the owner of the login profile. This includes name, initials, email address and an optional avatar photo. A Google email address associated with a login can also be removed.

Data in Pivotal Tracker projects, stories and attachments to those stories can be updated directly (by users with the correct permissions).

Moving your data

Individuals and organizations with the correct permissions may access, import, and export all their project data. Pivotal Tracker project data can be exported to CSV file or accessed via the API in order to store or move it outside of Pivotal Tracker.

Deleting and removing your data

When an account is deleted by the account owner or an account administrator, all contained project data is deleted and is no longer accessible. Pivotal Tracker accounts, projects, individual stories and attachments to those stories can all be deleted (by users with the correct permissions). Additional data deletion requests can be made by contacting privacy@vmware.com.

All deleted story, project and account data is subject to permanent removal from the Tracker database 90 days after online deletion. Tracker user logins can be removed by contacting support@pivotaltracker.com. We retain the name and initials in order to keep the history of project and story activity intact in Tracker. This is to avoid confusion about who worked on stories in Tracker and allows an organization to audit activity accurately. However a user can change their name and initials in their Tracker Profile before making the removal request. All deleted login data is subject to permanent removal from the Tracker database 30 days after deletion.

Applicable Policies and Information

Policy Limitations

This Policy does not apply to data that resides in any VMware, Inc product or services other than Pivotal Tracker.

VMware, Inc reserves the right not to adhere to this Policy when deleting user data in cases where VMware, Inc terminates an Account for violation of our our Privacy Policy, Terms of Use or Pivotal Tracker Agreement.

How Can I Get More Information?

For any questions or additional information, please email support@pivotaltracker.com.

Disclaimer: This document is provided for informational purposes only and represents VMware’s current offerings as of the date of issue of this document, which are subject to change without notice. Customers are responsible for making their own independent assessment of the information in this document and any use of VMware’s products or services, each of which is provided “as is” without warranty of any kind, whether express or implied. This document does not create any warranties, representations, contractual commitments, conditions or assurances from VMware, its subsidiaries, affiliates, suppliers or licensors. The responsibilities and liabilities of VMware to its customers are controlled by VMware agreements, and this document is not part of, nor does it modify, any agreement between VMware and its customers.

Previous
Who can see your projects
Next
GDPR and Data Security