Kinsa Logo

Security at Kinsa

Security is a top priority and we are committed to ensuring your information is safe with Kinsa.

  • Kinsa maintains active SOC 2 Type II compliance.
  • Kinsa audits changes to the application throughout the development lifecycle with stringent automated and manual code review processes.
  • Kinsa regularly performs internal and external security audits and monitors network environments to detect potential abuse.
  • Kinsa application data is secured in transit and at rest using TLS and AES-256 encryption.

For issues, concerns, or questions please contact us at[email protected].

AICPA SOC NonCPA logo

If you are a researcher and believe you've discovered a security-related vulnerability or issue in our systems, we would appreciate your help in disclosing the issue responsibly. To report a security incident, please email[email protected]immediately.