This website uses cookies and other technologies

This website uses cookies and other technologies in order to provide you with the best possible service. By clicking OK or simply using the site, you agree to this data processing. Further information can be found in our privacy policy.

EN | FR

EN | FR

         

Intellifarm SA, Chemin Frank-Thomas 34, 1208 Geneva, Switzerland - Tel +41 22 700 59 29

We keep your data safe.


Wyzio uses 256-bits SSL-encrypted connections by default—the same level of security used by online banks. You never send or receive sensitive information in plain-text. Additionally, industry-standard physical and remote security is administered at datacenter facilities.

Our focus is your privacy.


At Wyzio we deeply care deeply about protecting the privacy of the data entrusted to us by our customers. This is one of the core values at the heart of our business.

How we stay reliable:

Wyzio achieves an average 99.9% uptime. To the right are a few things we do to ensure we stay available for you whenever you need to access your information.
  • Network connectivity is provided by multiple top carriers.
  • All data is protected in a FINMA agreed hosting site.
  • Critical servers have redundant power supplies.
  • Critical components are deployed in (at least) redundant pairs.
  • A snapshot of each component is done at least once a day.
  • Backups occur multiple times per day.

Our industry standard security practices:

Wyzio systems and processes adhere to industry best practices in security.
  • Encrypted client-server communication.
  • Sensitive data encryption in the databases.
  • Tightly firewalled and monitored servers.
  • Strictly controlled access to servers or customer data.
  • Immutable audit trail for support-related data access.

Our responsible security disclosure:

We value the role played by third parties in Internet security. Our customers trust us with their data and we take this trust extremely seriously. The process to the right is in place for any person or organization to report vulnerabilities in the Wyzio service.
  • Email a complete description of the issue to security@wyzio.com.
  • Include code samples and as much detail as possible.
  • The Wyzio security team will acknowledge receipt of the email promptly and investigate.
  • Most reports will take less than 24 hours to investigate and determine a course of action.
  • Be responsible and retain the private nature of this disclosure until the Wyzio security team has responded to your submission with a timeline of any mitigation underway.
  • Wyzio does not pursue any action against parties who disclose issues through this process.
  • Wyzio does not compensate disclosing parties for submissions.

Get a demo