We take our internal security seriously. We employ bank level encryption to protect your credentials at rest and in motion. Authomate uses AES (Advanced Encryption Standard) with a 256-bit key length. 


Authomate gets regular security checkups to make sure we’re operating securely. Authomate subjects its own systems and solutions to regular third-party audits and periodic white hat penetration testing to ensure that our security protocols are worthy of your trust.


Your primary credential repository is on your phone, protected by strong encryption and by a process that makes guessing your passcode infeasible by locking your account after 10 failed login attempts.

An encrypted backup copy of the repository is kept on the Authomate server with the key retained on the phone. Shared credentials are stored separately (also encrypted) on the Authomate server while they are in transit from the sharer to any of the recipients – after which they are deleted from the server. 

At no time are your credentials stored on or passed through the Authomate server unencrypted nor are they encrypted with any key that is accessible to the server or to any Authomate employee.

You can rest assured that your credentials are safe and secure
.