Anonymous feedback only works if submitters trust you. Here's how we protect anonymity and secure your data at every layer.
We're committed to protecting your data and your submitters' anonymity. No compromises.
We never log IP addresses or track submitters on public feedback forms
All data encrypted in transit (TLS 1.3) and at rest (AES-256)
Open about what we collect, why we collect it, and how we use it
How we ensure feedback submitters remain truly anonymous
We've architected our system to make re-identification technically impossible:
Enterprise-grade protection for your data
TLS 1.3 with perfect forward secrecy
AES-256 encryption for all stored data
Rotated regularly, stored in secure vaults
SOC 2 Type II certified providers
Isolated, encrypted, daily backups
DDoS protection, firewall rules
2FA required for team accounts
Role-based access control (RBAC)
All data access logged and monitored
Third-party security audits quarterly
Annual pen tests by certified firms
Automated daily scans for CVEs
Security patches applied within 24h
Documented plan, tested quarterly
Security awareness training for all staff
How we handle data with external processors
What we send: Feedback text only (no personal data, no metadata)
Purpose: Sentiment analysis, theme extraction, insight generation
Protection:
PCI-DSS Level 1 certified. We never see card numbers.
SOC 2 Type II, encrypted backups, US-based.
Edge network, DDoS protection, 99.99% uptime SLA.
All processors bound by Data Processing Agreements (DPA) with strict security requirements.
Meeting global privacy and security standards
EU General Data Protection Regulation compliant
California Consumer Privacy Act compliant
Type II in progress (infrastructure providers certified)
Following Privacy Shield principles
We offer additional compliance support for enterprise customers:
What happens if something goes wrong
24/7 monitoring, automated alerts for anomalies
Critical incidents triaged within 15 minutes
Affected users notified within 72 hours (or sooner if legally required). Transparent incident reports published.
Immediate containment, root cause analysis, preventive measures implemented
Report a security issue: Email security@feedb.co for our responsible disclosure process. We offer bug bounties for valid reports.
Stay informed about our security posture
Real-time uptime monitoring and incident history
Whitepapers, certifications, and technical details
Responsible disclosure program with rewards