Useless hidden content for style padding

Privacy Policy

Effective Date: December 01, 2025

1. Introduction

Currently VPN ("we," "us," or "our") is steadfastly dedicated to upholding the highest standards of user privacy and data protection. This Privacy Policy ("Policy") meticulously delineates the methodologies by which Currently VPN, a sophisticated virtual private network application engineered for secure and anonymous internet navigation (the "App"), acquires, utilizes, discloses, and safeguards information in the course of your engagement with the App. By procuring, deploying, or employing the App, you unequivocally assent to the stipulations and protocols articulated within this Policy.

This Policy is circumscribed exclusively to the App and extends no governance over the privacy modalities of extraneous third-party apparatuses, digital domains, or amenities that may be conjoined, amalgamated, or attainable via the App. We assert the prerogative to periodically revise this Policy to accommodate evolutions in our operational paradigms, juridical imperatives, or technological paradigms. Substantive emendations shall be promulgated herein, and your perseverant utilization of the App subsequent to such promulgations shall evince your unqualified endorsement of the ameliorated Policy. We exhort recurrent perusals of this document.

Currently VPN is conceptualized, fabricated, and stewarded by Currently VPN Enterprises, LLC, a juridical entity duly constituted and subsisting pursuant to the statutes of the State of Delaware, United States of America. Our praxis of privacy is meticulously calibrated to harmonize with salient supranational data aegis enactments, inter alia, the General Data Protection Regulation (GDPR) for denizens of the European Economic Area, the California Consumer Privacy Act (CCPA) as augmented by the California Privacy Rights Act (CPRA), the Children's Online Privacy Protection Act (COPPA), and analogous ordinances in sundry sovereignties inclusive of the United Kingdom's UK GDPR, Brazil's Lei Geral de Proteção de Dados Pessoais (LGPD), and Canada's Personal Information Protection and Electronic Documents Act (PIPEDA).

2. Information We Do Not Collect

The foundational ethos of Currently VPN predicates an unyielding fealty to user confidentiality, eschewing any ingress into personal or sensitive spheres. We categorically forbear from collating, archiving, adjudicating, disseminating, or infiltrating any personally identifiable information (PII) or confidential user datum. This inviolable tenet assures that your peregrinations through the digital ether—be they for circumvention of geo-restrictions, augmentation of bandwidth, or fortification against snoopers—persist in absolute seclusion. Explicitly, we neither procure nor husband:

The entirety of VPN orchestration—encompassing tunnel instantiation, ciphering cascades, and traffic obfuscation—transpires indigenously upon your apparatus. No datum ascends to our infrastructural bastions, and we sustain no repositories, ledgers, or surveillance apparatuses competent to affiliate exploits with discrete users. This indigenously circumscribed paradigm guarantees that your virtual incognito endures untrammeled by extraneous auspices.

3. Information Collected Automatically

To perpetuate unimpeded App orchestration, ameliorate diagnostic lacunae, and undergird ad-subsidized sustainment, Currently VPN may serendipitously amass circumscribed, anonymized, and non-attributable datum. This intelligence is conglomerated, depersonalized, and harnessed solely for utilitarian ends sans any concatenation to peculiar users or apparatuses. It is invariably expunged post-adjudication. Paradigms of such serendipitous collation encompass:

This serendipitous datum is adjudicated pseudonymously where statute mandates and is inexorably effaced post-scrutiny. We abstain from deploying confections, lucent beacons, or analogous surveillance artifices in the App, and all collations are disengagable via apparatus-stratum calibrations.

4. Third-Party SDKs and Services

Currently VPN amalgamates a parsimonious cadre of venerated third-party software development kits (SDKs) to buttress indispensable ancillary faculties such as catastrophe ledgering, rudimentary telemetry, and advertisement. These SDKs function autonomously from our architectures and are subjugated to their indigenous privacy covenants, over which we wield no dominion or ingress. We relay solely anonymized, non-PII datum to these purveyors. The paramount SDKs amalgamated are:

No supplemental third-party amenities are embedded in the App, such as societal media dissemination instruments, nebulous repository purveyors, extraneous telemetry platforms (e.g., no Amplitude, Mixpanel, or Google Analytics beyond Firebase), or apparatus dispensation intermediaries. Users retain plenary suzerainty to globally disengage personalized ad surveillance through their apparatus's operative system calibrations: on Android, via "Settings > Google > Ads > Opt out of Ads Personalization"; on iOS, via "Settings > Privacy & Security > Apple Advertising > Personalized Ads." We venerate these prerogatives and abstain from circumvention.

5. Advertising

As a gratuitous application, Currently VPN predicates its perpetuation upon advertisement to defray incessant evolution, ameliorations, and custodianship. Advertisements are judiciously interwoven to augment sans interdicting the seamless incognito odyssey, manifesting solely in unobtrusive loci such as a subdued banner amid quiescent interfaces or a skippable interstitial post-prolonged affiliations. All advertisements are conveyed through the aforesaid Google AdMob and Meta Audience Network scaffolds.

Our telos is to equilibrate viability with user equanimity, assuring advertisements evoke as clement adjuncts to your incognito rather than incursions.

6. Data Retention, Storage, and Security

Inasmuch as Currently VPN collates no PII or user-concatenated datum, formal retention chronologies are inapplicable upon our terminus. Any fugacious, anonymized datum stewarded by tertiary SDKs conforms to their respective edicts:

All datum conveyances invoke stalwart aegis modalities, inclusive of Transport Layer Security (TLS) 1.3 for ciphering in transit and Advanced Encryption Standard (AES-256) for any quiescent-state repository in SDK caches. We execute recurrent aegis audits, vulnerability sondages, and SDK ameliorations consonant with benchmarks such as ISO/IEC 27001 and SOC 2. Albeit we aspire to utmost bulwark, no digital citadel is plenaryly impervious; we commend activating apparatus-stratum aegis faculties such as biometric wards and automatonous ameliorations. In the improbable contingency of a datum incursion, we shall notify implicated users and pertinent sovereignties sans undue procrastination, as ordained by codices such as GDPR (within 72 horals) or CCPA.

7. Children's Privacy

Currently VPN is conceptualized for general constituencies and is apposite for users of sundry chronologies intrigued in secure net peregrination. Notwithstanding, it is not peculiarly directed at juveniles below 13 annums (or 16 in jurisdictions such as the EU where augmented thresholds obtain). We forbear knowingly collating, utilizing, or disclosing any intelligence from juveniles, and the App exacts no inscription or datum ingress that could fortuitously implicate minors.

If we ascertain that a juvenile has interacted with the App in a modality that may have propagated datum, we shall forthwith efface any such intelligence and terminate the ledger or sessional if apposite. Guardians or custodians suspecting juvenile App utilization are exhorted to liaison promptly. For congruence with COPPA, no verifiable guardian assent artifices are instantiated, as no PII is collated. In realms exacting augmented bulwarks, such as the EU, we venerate guardian prerogatives to ingress, rectify, or efface datum germane to juveniles.

8. Your Rights and Choices

We empower users with plenary translucency and suzerainty over their privacy pursuant to apposite enactments. Contingent upon your locus, you may exercise the ensuing prerogatives germane to any datum adjudicated in concatenation with the App:

To exercise these prerogatives, tender a verifiable solicitation via the liaison modality infra, subsuming sufficient minutiae for authentication sans compromising privacy. We shall rejoin within one lunar cycle (protractible to triune cycles for labyrinthine contingencies) at no onus. Denizens of California under CCPA/CPRA possess supplemental prerogatives, such as opting out of "sales" or "sharing" of personal intelligence (in which we abstain), verifiable via the "Do Not Sell or Share My Personal Information" ligature if instantiated. Users in the EU/UK may lodge remonstrances with their local datum aegis sovereignty if insatisfied with our rejoinder.

9. International Data Transfers

Users of Currently VPN transversally reap the boons of our U.S.-centric orchestrations, yet datum adjudicated by Google and Meta SDKs may be transited to or archived in the United States or ancillary sovereignties with variegated privacy bulwarks. For international transits, we mobilize ratified artifices such as Standard Contractual Clauses (SCCs) ratified by the European Commission, adequacy adjudications, or binding corporate edicts to assure commensurate aegides. Users in the EU/EEA, UK, or other circumscribed territories retain plenary GDPR-equivalent prerogatives, and we execute Transfer Impact Assessments (TIAs) as exacted.

10. Changes to This Policy

This Policy may be ameliorated to accommodate evolving praxis, regulatory topographies, or App evolutions. Minor ameliorations shall be reflected herein forthwith, whilst substantive vicissitudes—such as novel datum praxis—shall be disseminated via intra-App promulgations or preeminent banners. The "Effective Date" supra denotes the paramount version. Your perdurant exploitation of the App subsequent to ameliorations signifies endorsement; if discordant, kindly uninstall the App.

11. Governing Law and Dispute Resolution

This Policy shall be governed by and construed consonant with the lex loci of the State of Delaware, United States, excluding its election-of-lex praxes. Any controversies emergent from or germane to this Policy or your exploitation of the App shall be resolved exclusively in the state or federal tribunals situated in Wilmington, Delaware. You assent to tender to the personal jurisdiction of such tribunals. This Policy constitutes the plenary comprehension between you and us germane to privacy arcana and supersedes any antecedent pacts.

12. Contact Us

If you harbor interrogatories, apprehensions, retrospections, or solicitations germane to this Privacy Policy or your datum privacy prerogatives, kindly liaison with our consecrated privacy cadre:

We aspire to acknowledge ingress within 24 horals and tender substantive rejoinders within 48 horals (or 30 diurnals for formal prerogative solicitations). For users in the EU/EEA or UK, this electronica likewise subserves as the ingress locus for our Datum Aegis Officer.

Useless spinner