Skip to content

Security

Enterprise-grade security to protect your data and your customers

Security Features

🔐

Encryption

All data encrypted in transit using TLS 1.3 and at rest using AES-256 encryption

🔑

Access Control

Role-based access control with multi-factor authentication and SSO support

🛡️

Infrastructure

Hosted on Azure with automatic failover, DDoS protection, and 99.9% uptime SLA

📊

Monitoring

24/7 security monitoring with real-time threat detection and automated responses

🔍

Auditing

Comprehensive audit logs for all system access and data changes

🔄

Backups

Automated daily backups with point-in-time recovery and geographic redundancy

Compliance & Certifications

GDPR Compliant

Full compliance with EU General Data Protection Regulation including data portability, right to erasure, and data processing agreements.

Learn more →

SOC 2 Type II

Currently pursuing SOC 2 Type II certification for security, availability, and confidentiality.

Expected Q2 2025

ISO 27001

Information security management system aligned with ISO 27001 standards.

Certification in progress

CCPA Compliant

Compliance with California Consumer Privacy Act for US customers.

Privacy Policy →

Security Practices

Penetration Testing

Annual third-party penetration testing by certified security professionals

Vulnerability Management

Continuous vulnerability scanning with automated patch management

Security Training

All employees complete annual security awareness training

Incident Response

24/7 incident response team with documented procedures and communication plans

Privacy by Design

Unlike traditional analytics tools, TinyTap Analytics is built with privacy at its core:

  • No session recordings or screenshots
  • No PII collection from end users
  • No tracking across websites
  • Minimal data collection focused on behavior patterns
  • Configurable data retention periods

Responsible Disclosure

We take security vulnerabilities seriously. If you discover a security issue, please report it responsibly:

  • Email: security@tinytapanalytics.com
  • Provide detailed information about the vulnerability
  • Allow us time to fix the issue before public disclosure
  • We'll acknowledge your report within 24 hours

We may offer rewards for significant security discoveries through our bug bounty program.

Questions About Security?

Our security team is here to help

Contact Us