Arizona Department of Transportation
Arizona Department of Transportation
Working Together We Can Make a Difference
Arizona @ Your Service

Keyword Search   Go
 
Privacy Statement
Disclaimer
The information at this site is not an official publication of the Arizona Department of Transportation (ADOT) or the State of Arizona. Every effort is made to ensure the information is provided in an accurate and timely manner, however, users should understand errors may occur. As much as possible, please rely on the official version of statutes, rules and policy. If a discrepancy is discovered, please let us know so we can correct it for others.

As ADOT cannot guarantee protection from potential alteration or tampering of the materials on this Web site by outside parties, these materials do not constitute "official" versions, and they are not intended, nor can they be relied upon, to create any rights enforceable by any party in litigation with the State of Arizona. Reference herein to any specific commercial products, process or service by trade name, trademark, manufacturer, logo, or otherwise, does not necessarily constitute or imply its endorsement, recommendation, or favoring by ADOT and shall not be used for advertising, or product endorsement purposes.

The documents on this Web site contain hypertext links to information created and maintained by other public and private organizations. Please be aware that we do not control or guarantee the accuracy, relevance, timeliness, or completeness of this outside information. Further, the inclusion of links to particular items is not intended to reflect their importance, nor is it intended to endorse any views expressed or products or services offered by the author of the reference or the organization operating the Web site on which the reference is maintained.

The State of Arizona presents the material on this Web site without it or any of its employees making any warranty, express or implied, including the warranties of merchantability and fitness for a particular purpose, or assuming any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or representing that its use would not infringe privately owned rights.

Any and all documents available from this Web site may be protected under the U.S. and Foreign Copyright Laws. Permission to reproduce may be required.

The State of Arizona retains all rights to the information provided by this Web site, including, but not limited to, the right of distribution.

Any Non-English documents on this Web site are translations from original text written in English. These translations are unofficial and are not binding on this state or a political subdivision of this state.

Cualquier documento sin ingles en este sitio del Web son traducciones del texto original escrito en ingles. Estas traducciones no son oficiales y no son vinculantes a este estado o subdivisión política de este estado.

Divider

Online Privacy Statement
Introduction
Thank you for visiting the ADOT Web site and reviewing our Privacy Statement. This statement is included to inform you about information that could be collected online as a result of visiting the ADOT Web site and not as a result of following a link from our Web site to any other Web site. All individual Web sites of Arizona state agencies are required to contain a privacy statement that describes what information is being obtained online, how that information will be used, and what steps are being taken to ensure the security of customer data. Your right to privacy is of utmost importance to the State of Arizona in building trust and confidence when conducting business through the Internet.

Online Customer Service and Alternatives
ADOT offers many of the services online that you might otherwise transact in person, by phone or by mail. Our goal is to provide citizens with a more convenient and efficient means of interacting with our agency. If at any time you choose not to proceed with an online transaction, your choice will in no way affect your ability to receive our services by other methods.

Collection and Use of Information
Information Collected and Stored Automatically
The Web servers that host ADOT's Web site automatically gather specific information about the visit. While this information never identifies you personally, it does consist of the following items:

1. The Internet domain from which you access the Web site (for example, "xcompany.com" if you use a private Internet access account, or "yourschool.edu" if you connect from a university's domain);
2. The Internet Protocol (IP) address from which you access the Web site (an IP address is a number that is automatically assigned to your computer whenever you are surfing the Web); and
3. The date and time of your access.

We use this information to gather statistics about the amount of use the site receives. Again, we do not record information about you as an individual. ADOT does not share, sell or otherwise disseminate this information. In some limited cases, ADOT may offer customers the option of using "cookies" to facilitate navigation of the Web site. The cookies only hold the user's login name and encrypted password. Users may delete their cookies at any time. Cookies will automatically expire after a certain period of inactivity.

Information You Provide
Information collected from an application submitted online will be treated in the same manner as the information collected from an application submitted on a hard copy to ADOT. Please know that the information you disclose to the agency will generally become a matter of public record pursuant to ARS § 39-121, et seq., which means that ADOT may be required to provide certain information in response to a public records request or in response to a warrant, subpoena, or other court order.

Please be assured that your personal information will be held in strict confidence while ADOT processes your online transaction. ADOT will not share, sell or otherwise disseminate this information to any outside person or entity, except as required or authorized by law.

If you have any questions or comments regarding how ADOT will use the information you submit online, please forward them to us. Any comments collected are subject to the protections of this Privacy Statement.

Information Collected from Children
By statute, all state agencies must comply with the Children's Online Privacy Policy Protection Act of 1998 ("COPPA"), requiring parental consent before collecting any personal information from any individual under the age of 13.

Security
ADOT and its consultants have taken several steps to safeguard the integrity of its computer systems and networks. For site security purposes and to ensure that this service remains available to all users, ADOT employs industry standard methods to monitor network traffic to identify unauthorized attempts to upload or change information, or otherwise cause damage. These steps include but are not limited to, individual authentication, the security of transmitted data, security monitoring, auditing, and encryption of information.

Other External Links Disclaimer
ADOT's Web site contains links to various other Web sites. When you link to another site, you are no longer on the ADOT Web site and this Privacy Statement no longer applies. Rather, you are subject to the privacy policy of that new site. Links to Web sites outside of Arizona state government are offered solely for your convenience. ADOT is not responsible for and has no control over the policies or content of any third-party sites.

Contact Information
If you have any questions or comments about the information presented here, please let us know. Any comments collected are subject to the protections of this Privacy Statement.

Privacy Statement | Contact ADOT
© Copyright Arizona Department of Transportation All Rights Reserved