Skip to content

Permissions and Security

We take the privacy and security of your code seriously, that's why we analyze your code locally and privately and never see the code you're working on (with the exception of GitHub Cloud, see below). Here are descriptions of how we analyze your code and what data we do collect when you use Sourcery.

For IDEs & CLI

All analysis is done fully locally and we do not see your code. The only information we collect is usage information aroundthe type of refactoring suggestions we make (but nothing about the actual code you have written), stats on how you interacted with the suggestions, along with some basic error reporting.

For GitHub

Sourcery requests read and write access to code, commit statuses, and pull requests. We need these permissions so that we can analyze your code and so that we can create new pull requests with suggested refactorings. We also request read access to issues and metadata.

When we analyze your code we clone the branch/PR we are analyzing, run our analysis on the code, suggest changes,and then immediately delete any of your code from our servers.

On Our Website

On our website we collect basic usage information via Google Analytics & Mixpanel, login information via Auth0, and payment information via Stripe.

For complete details about our information collection policies please check out our Privacy Policy