Policy Document

You are here

DOT Website Privacy Policy

Our Commitment

We respect your right to privacy and will protect it when you visit our Web site.

This Privacy Policy explains our online information practices only, including how we collect and use your personal information. It does not apply to third-party Web sites that you are able to reach from this Web site. However, the Department of Transportation does evaluate the privacy policies of its unofficial presences on third-party Web sites and third-party content rendering applications. We encourage you to read those privacy policies to learn how they collect and use your information. You may also read our Privacy Impact Assessments for these third-party Web site and content rendering applications.

What We Automatically Collect Online

We collect information about your visit that does not identify you personally. We can tell the computer, browser, and Web service you are using. We also know the date, time, and pages you visit. Collecting this information helps us design the site to suit your needs. In the event of a known security or virus threat, we may collect information on the Web content you view.

Other Information We May Collect

When you visit our Web site, we may request and collect the following categories of personal information from you:

  • Contact information
  • IDs and passwords

Why We Collect Information

Our principal purpose for collecting personal information online is to provide you with what you need and want, address security and virus concerns, and to ease the use of our Web site.

We will only use your information for the purposes you intended, to address security or virus threats, or for the purposes required under the law. See “Choices on How We Use the Information You Provide” to learn more.

We collect information to:

  • Respond to your complaints
  • Reply to your “feedback comments”
  • Manage your access to restricted areas of the Web site
  • Fulfill requests for reports and other similar information
  • Register you for a member account

Sharing Your Information

We may share personally identifiable information you provide to us online with representatives within the Department of Transportation’s Operating Administrations and related entities, other Federal government agencies, or other named representatives as needed to speed your request or transaction. In a government-wide effort to combat security and virus threats, we may share some information we collect automatically, such as IP address, with other Federal government agencies.

Also, the law may require us to share collected information with authorized law enforcement, homeland security, and national security activities. See the Privacy Act of 1974 below.

Choices on How We Use the Information You Provide

Throughout our Web site, we will let you know whether the information we ask you to provide is voluntary or required. By providing personally identifiable information, you grant us consent to use this information, but only for the primary reason you are giving it. We will ask you to grant us consent before using your voluntarily provided information for any secondary purposes, other than those required under the law.

Information Practices for Children

We do not intentionally collect information from children under the age of 13. If in the future we choose to collect personal information from children, we will comply with the Children’s Online Privacy Protection Act (COPPA).

Cookies or Other Tracking Devices

A “cookie” is a small text file stored on your computer that makes it easy for you to move around a Web site without continually re-entering your name, password, preferences, for example.

We use “session” cookies on our Web site. This means we store the cookie on your computer only during your visit to our Web site. After you turn off your computer or stop using the Internet, the cookie disappears with your personal information. DOT Web sites may use session cookies for technical purposes such as to enable better navigation through the site, or to allow you to customize your preferences for interacting with the site.

A few DOT Web sites may also use “persistent” or “multi-session” cookies on our Web site. This means we store the cookie on your computer even after you visit our Web site. Some of these cookies may collect your personal information. You will be prompted to “opt-in” to the use of cookies that collect your personal information. DOT Web sites may use these cookies to remember you between visits so, for example, you can save your customized preference settings for future visits.

You also have the right to “opt-out” of the use Web measurement and cookie technologies. If you “opt-out,” your access to information on our Web site will not be limited. Click here for instructions on how to opt-out of these technologies.

Each DOT site using persistent cookies identifies itself as doing so. A complete list of the Web measurement and persistent cookie technologies in use on DOT Web sites is provided here.

Securing Your Information

Properly securing the information we collect online is a primary commitment. To help us do this, we take the following steps:

  • Employ internal access controls to ensure that the only people who see your information are those with a need to do so to perform their official duties
  • Train relevant personnel on our privacy and security measures
  • Secure the areas where we hold hard copies of information we collect online
  • Perform regular backups of the information we collect online to insure against loss
  • Use technical controls to secure the information we collect online including but not limited to:
    • Secure Socket Layer (SSL)
    • Encryption
    • Firewalls
    • User ID and Password protections
  • We periodically test our security procedures to ensure personnel and technical compliance
  • We employ external access safeguards to identify and prevent unauthorized tries of outsiders to hack into, or cause harm to, the information in our systems

Tampering with DOT’s Web site is against the law. Depending on the offense, it is punishable under the Computer Fraud and Abuse Act of 1986 and the National Information Infrastructure Protection Act.

Your Rights Under the Privacy Act of 1974

The Privacy Act of 1974 protects the personal information the Federal government keeps on you in systems of records (SOR) (information the DOT controls recovered by name or other personal identifier). The Privacy Act regulates how the government can disclose, share, provide access to, and keep the personal information that it collects. The Privacy Act does not cover all information collected online.

The Act’s major terms require agencies to:

  • Publish a Privacy Act Notice in the Federal Register explaining the existence, character and uses of a new or revised SOR
  • Keep information about you accurate, relevant, timely and complete to assure fairness in dealing with you
  • Allow you to, on request, access and review your information held in an SOR and request amendment of the information if you disagree with it.

When the DOT collects information from you online that is subject to the Privacy Act (information kept in an SOR), we will provide a Privacy Act Statement specific to that collected information. This Privacy Act Statement tells you:

  • The authority for and the purpose and use of the information collected subject to the Privacy Act
  • Whether providing the information is voluntary or mandatory
  • The effects on you if you do not provide any or all requested information

View our Privacy Act Notices

Our Privacy Practices

For more information or for comments and concerns on our privacy practices, please contact our Departmental Privacy Officer at privacy@dot.gov.

DOT has conducted Privacy Impact Assessments on applicable systems.

View our Privacy Impact Assessments

Updated: Tuesday, August 4, 2015
Submit Feedback >