Legal

Security Policy

Last updated February 24th, 2023

We use SSL everywhere

We force HTTPS on our website and across our application. This creates a secure connection between client and server and protects all the data transmitted over the connection.

We keep offsite backups

We regularly take backups of all critical application data with a secure backup provider.

Responsible disclosure

We rapidly investigate all reported security issues. If you've discovered a security bug, please send an email to post@kinver.io. We will try to respond within 24 hours (usually faster). We request that you not publicly disclose the issue until we can address it.