Security Overview

We protect your data

At Huikui, we understand the importance of keeping your projects safe. That's why every project you create is protected by a uniquely hashed URL. It's as secure as the links provided by services like Dropbox. The complexity of our project links means they're virtually impossible to guess, offering you peace of mind. However, the safety of your project also depends on how securely you manage your URL. Once shared, anyone with the link can access your project.

For account security, we've chosen simplicity without compromising safety. We store only your email address and have eliminated traditional passwords. Instead, you'll receive a direct login link in your email, streamlining access without storing sensitive data. This approach not only simplifies your experience but also enhances your security by reducing the risk of compromised passwords.

We've implemented robust security measures across our systems to protect your information. Our commitment extends to our team policies: except for necessary development work, no one at Huikui can view your projects. We strictly enforce a policy of accessing projects only with explicit permission, ensuring your work remains private and under your control.

In essence, your privacy and the security of your data are at the heart of everything we do at Huikui. We're dedicated to providing you a secure platform where your projects are protected, and your privacy is respected.

Your data are sent using HTTPS

Whenever your data are in transit between you and us, everything is encrypted, and sent using HTTPS. Within our firewalled private networks, data may be transferred unencrypted.

Regularly-updated infrastructure

We prioritize your security and efficiency by consistently updating our infrastructure. This means regular enhancements and security patches to keep our platform robust and your projects safe.

Constant monitoring

We continuously monitor our systems to ensure they're running smoothly. Check our status anytime at status.huikui.io.

Have a concern? Need to report an incident?

Have you noticed abuse, misuse, an exploit, or experienced an incident with your account? Please visit our Security Response page for details on how to securely submit a report.