Skip to content
childcare app security

Security at Kindertales

The safety and privacy of our customers' data is our company's top priority. Never will a corner be cut or a best practice ignored when it comes to the handling of user data. We also know that our application is an integral part of our customers' day-to-day operations and how important it is that our application always be accessible.

Take a quick minute to read how Kindertales not only keeps your data secure and private, but available 24/7/365.

Platform Security

All information travelling between Kindertales and your browser is protected from eavesdroppers with 256-bit SSL encryption. The lock icon in your browser lets you verify that your data is secure in transit. The Kindertales application as well as the data that powers it resides securely behind application firewalls and is monitored 24/7.

The Kindertales servers are hosted by Amazon Web Services in a state-of-the-art data center, which provide biometric access controls, constant surveillance, redundant power feeds and generators, robust fire suppression, and carefully monitored climate control to protect the servers that store your data. Kindertales leverages Amazon GuardDuty Intelligent Threat Detection on all servers.

AmazonGuardDuty

Application Security

Kindertales is proud to have been assessed by industry-leading cybersecurity firm PacketLabs as low risk for cyber-attacks. This assessment was completed in 2022.

Physical Security

  • Data center access limited to technicians only.

  • Biometric scanning for controlled data center access.

  • Security camera monitoring at data center.

  • 24/7 onsite staff provides additional protection against unauthorized entry.

  • Unmarked facilities to help maintain low profile.

  • Physical security audited by an independent firm.

System Security

  • Dedicated firewall and VPN services to help block unauthorized system access.

  • Data protection with managed backup solutions.

  • Intrusion detection devices to provide an additional layer of protection against unauthorized system access.

  • Distributed Denial of Service (DDoS) mitigation services.

Operational Security

61d76e566727ba0e6c37e419_soc2
  • Kindertales is proudly SOC II Type 1 compliant.

  • Access to confidential information restricted to authorized personnel only.

  • Systems access logged and tracked for auditing purposes.

  • Secure document-destruction policies for all sensitive information.

  • Fully documented change-management procedures.

  • Disaster recovery and business continuity plans in place.

  • Best practices used in the random generation of initial passwords.

  • All passwords encrypted during transmission and while in storage.

  • Secure media handling and destruction procedures for all customer data.

  • Support-ticket history available for review via the Kindertales Support Suite.

Intrusion Detection

  • Our threat detection system monitors our environment, detecting external and internal threats. When it detects an incident automated mitigation process commence and our security team is immediately notified.