Security of WorkInConfidence for Organisations

How we Secure WorkInConfidence

WorkInConfidence recognises the importance of maintaining the anonymity of users and the security of the system in general.
This page sets out some of the steps that WorkInConfidence have taken to ensure that data remains safe and secure and that the privacy of individuals is maintained.
Where security is outside of our direct control, such as hosted servers, WorkInConfidence takes steps to ensure that security is of an equal or greater standard than we would provide if we were providing the service directly.
  • All aspects of data security are included in both employee and contractor contracts.
  • Data transferred between the client and server is encrypted using SSL.
  • All companies have their information and conversations in separate databases.
  • Sensitive data, including messages, is encrypted in the database.
  • All passwords are salted and hashed.
  • The system insists that users select strong passwords.
  • Where data is held outside of the EU, WorkInConfidence only hosts in countries and companies that comply with safe harbour provisions.
If you have any concerns regarding security or would like to request a copy of our full security provisions document please contact us here.

Click here to read about how we protect the identity of individuals

Need more help? If you'd like help or support on any feature of WorkInConfidence then please get in touch by either creating a new support ticket, sending an email to support@workinconfidence.com or using the chat function in the bottom right of the page.