Appinio

Security

At Appinio, we prioritize the security of your data and take numerous measures to ensure its confidentiality, integrity, and availability. Our team of experts monitors our systems and adapts to the changing landscape of online security to provide the highest level of protection. We are committed to maintaining your trust through our dedication to the security of your data.

Frame 1645-1

 

Frame 3345

Trusted and loved by 2000+ teams at

  • bbdo
  • vogue (2)
  • Sellpy (2)
  • sony
  • Pepsico
  • uniqlo
  • Coca-cola
  • Deloitte. black

Measures to keep your data safe

  • Data Security

    To ensure the security of the data of our customers and app users, Appinio employs encryption methods for data at rest and in transit. We utilize tools and hardware security modules to manage encryption keys and follow industry-standard best practices to maximize security.

  • Infrastructure Security

    Appinio uses Amazon Web Services to host our application. We make full use of the security products embedded within the AWS ecosystem, including GuardDuty, CloudWatch and CloudTrail. In addition, we deploy our application using containers run on AWS managed services, meaning we typically do not manage servers or EC2 instances in production.

  • Application Security

    To keep our product secure, Appinio employs high-quality tools to analyze code and search for vulnerabilities during every stage of the development process. Traffic within and between our applications is always SSL secured.

  • Information Security

    Appinio follows the principle of least privilege in every critical part of our infrastructure and systems. We enforce multi-factor authentication on every tool that we use and train our personnel in security awareness on a monthly basis.

Trusted and Trustworthy

  • Frame 3350

    GDPR

    We are fully GDPR compliant and committed to protecting personal data.
  • icon-ease

    SOC 2 Type II

    We’ve successfully completed the SOC 2 Type 2 examination. More in our trust center.

Discovered a security issue?

If you are a security expert or researcher and believe you have discovered a security-related issue on Appinio’s websites and products, we appreciate your help. Please notify us about the issue.
Security
You can call this via showToast(message, { variant: 'normal' | 'error' }) function