1. Home
  2. Docs
  3. FAQ
  4. Security

Security

1. Is the data that I upload safe?

Yes, the bank statements data uploaded using Precisa Web App API is protected using Secure Socket Layer (SSL) encryption. All our security policies are constantly reevaluated and adapted to ensure the security of data being uploaded and stored.

 

2. Will the data that I upload be visible or accessible to others?

No, your data will be stored in a dedicated and secure multi-tenant partition and will not be accessible to other Precisa Clients.

 

3. What security measures are taken by Precisa to safeguard my data?

All data is stored in separate partitioned storage mechanisms. Each partition is accessible only via your secured credentials. Timely security audits from certified companies are done to ensure that data storage and transport mechanisms meet the latest Industry security standards.

 

4. How is data in my account protected?

All security measures and audits are as per Industry standards are being followed to guarantee safety of your data. Further, point in time backups are taken to ensure that in the case of a disaster of a server crashing, there would be minimal loss of data and backed up data can be restored easily in secure manner.  All your data can be deleted only by you as per the storage policy agreement.