Security built into every layer
Your team's conversations and data deserve the highest level of protection. We take security seriously at every step.
Encryption everywhere
All data is encrypted both in transit and at rest. We use industry-standard TLS 1.3 for data in transit and AES-256 encryption for data at rest. Your messages, files, and metadata are protected at all times.
- TLS 1.3 encryption for all connections
- AES-256 encryption for stored data
- Encrypted file storage
- Secure key management
- Perfect forward secrecy
Access controls & permissions
Fine-grained access controls ensure the right people have access to the right information. Role-based permissions, workspace administration, and channel-level controls give you complete oversight.
- Role-based access control (RBAC)
- Workspace owner and admin roles
- Channel-specific permissions
- Guest access controls
- Two-factor authentication (2FA)
- Single sign-on (SSO) support
Audit logging & monitoring
Comprehensive audit logs track important events across your workspace. Monitor user activity, access patterns, and administrative changes. Export logs for compliance and security reviews.
- Detailed activity logs
- User authentication events
- Administrative action tracking
- File access logs
- Export capabilities for compliance
- Real-time security monitoring
Compliance & certifications
unkapp is built to meet stringent compliance requirements. We maintain industry-standard certifications and follow best practices for data protection, privacy, and security.
- SOC 2 Type II compliant
- GDPR ready
- CCPA compliant
- ISO 27001 certified infrastructure
- Regular third-party security audits
- Data Processing Agreements available
Data privacy & retention
You own your data. We provide tools to manage data retention, export your information at any time, and delete data when needed. Your privacy is paramount.
- Customer data ownership
- Configurable retention policies
- Self-service data export
- Right to deletion
- Data residency options (Enterprise)
- Minimal data collection
Incident response & disclosure
We maintain a robust incident response program and work with security researchers to keep unkapp secure. Found a security issue? We want to hear from you.
- 24/7 security monitoring
- Incident response team
- Responsible disclosure program
- Security bug bounty program
- Transparent communication
- Regular security updates
Have security questions?
Our security team is here to help. Whether you're evaluating unkapp for your organization or have found a potential security issue, we're ready to assist.
For security inquiries
Questions about our security practices, compliance, or certifications?
[email protected]Experience secure collaboration
Join teams that trust unkapp with their most important conversations.
Get started securely