top of page
Blue PNG.png
Have an account? Sign In

Statement of policies regarding Data Security & Confidentiality

Each person using Kinnect expects their data to be private, secure and confidential. We understand how important this is to our customers and work to the best of our abilities to ensure that all three expectations are met. Please review the information below regarding our current policies and practices. This is a living document and we will update it as our service evolves and industry practices change. 

Security

We built and use Kinnect to manage and share information with our own families. Ensuring that the Kinnect platform remains secure is vital to protecting our own data. We protect your data with the exact same mechanisms we use to protect our own. The security of your information is required for our success as a business. Below are some details on our security practices.

Encryption Protocols

All data is 100% encrypted in both directions, and at rest. Whether you're at your computer or on your phone, absolutely nothing goes over the network in unencrypted. Kinnect uses 256-bit AES, supports TLS 1.2 for all messages. We monitor the security community's output closely and work promptly to upgrade the service to respond to new vulnerabilities as they are discovered.

Security Audits

We contract with respected external security firms who perform regular audits of Kinnect to verify that our security practices are sound and to monitor the service in light of new vulnerabilities discovered by the security research community.

Physical Security

Our servers are located in Amazon's AWS data centers. They've devoted an entire portion of their site to explaining their security measures, which you can find here: https://aws.amazon.com/compliance/

Experienced Team

We've been putting services on the internet for a long time. We're good at it. Our engineering, quality assurance and technical operations team members are experienced and keep their skills up to date as industry best practices evolve. We’ve coded, tested and administered services running on thousands of physical servers in data centers around the world and we bring the collective wisdom that comes with many decades of secure practice to operation of the Kinnect platform.

Security Features

The highest security risk to any system is usually the behavior of its users. We want to provide you with the tools you need to protect your own data. For example, we log every time your account is signed in to, noting the device used and location of the connection, and make these access logs available to all users. 

Each individual data file inside the Kinnect platform has it's own activity log where a user can keep track of any time something has been viewed, edited, moved, etc. 

We will continue to roll out additional features which afford you more control over the security of your own Kinnect account. We will also be adding more options to set internal security policies, such as establishing password strength requirements or requiring use of PIN-lock functionality for Kinnect's mobile app.

Users may add an additional layer of security with premium encryption keys to any files in the system they choose. These keys are not recoverable.  

Confidentiality 

We regard the information you share within your Kinnect account as absolutely and unconditionally private and confidential. We place strict controls over our employees’ access to internal data and are committed to ensuring that your data is never seen by anyone who should not see it.

While the operation of the Kinnect platform would not be possible unless there were some technical employees with sufficient system permissions to enable them to access and control software that stores and indexes the content you add to your Kinnect account, all are prohibited from using these permissions to view customer data.

All of our employees are bound to our policies regarding customer data and we treat these issues as matters of the highest importance within our company. If, in order to diagnose a problem you are having with the application, we would need to do something which would expose your data to one of our employees in a readable form, we will always ask you prior to taking action and will not proceed without your permission. Our platform will automatically generate an audit entry of any such access.

Summary

We know how important these issues are to you. They are equally important to us. The security, privacy and confidentiality of your information are core to our success as a business and we will continue to be proactive, vigilant and diligent in ensuring its safety.

If you have additional questions regarding data privacy, security or confidentiality we’d be happy to answer them. Please write to hello@kinnect.us and we’ll respond as quickly as we can.

If you believe you have found a security vulnerability on Kinnect, we encourage you to let us know right away. We will investigate all legitimate reports and do our best to quickly fix the problem. 

Made by The Kinnect Company

Home     -     About     -     Contact     -     Security

bottom of page