Targito platform is based on work with big data which is why maximum security of our client’s data is our highest priority. Not only we have leading Czech e-shops as our clients, but also banks and insurance companies where security requirements are among the most important and thoroughly checked feature of target platform. This is the reason why Targito was designed from the beginning to meet even the strictest safety requirements.

Data in motion

All communication with Targito including exchange of any type of data is processed only through encrypted communication channels. All channels require authentication, most commonly via username and password, but can also include other security measures (for example verification of IP address). Those channels are:

  • SFTP is used for batch data exchange via SSH connection.
  • API is using only HTTPS as protocol for communication.
  • User interface is using only HTTPS as a protocol for communication.

Data at rest

Targito is one of very few platforms on the market which provides automatic encryption of all customer data. Customer data is stored on file storage and directly in database, they are encrypted using symmetric AES-256 cipher. Targito platform use logical segregation of data and all the accesses to data are logged.

Data location and backup

All data is stored on Amazon Cloud (AWS) in the European Union. Data is primarily located in the region of Frankfurt. Another region used as a backup location is Ireland. Targito includes automatic backup including versioning of files uploaded by customers. It works on following logic:

  • File storage – using versioning of files where history of all versions is stored even with deleted files which can be tracked to 30 days back (with possibility of increasing days limit)
  • Database – enables function of “time travel” for checking data status in past time for last 24 hours (with possibility of increasing the limit to 90 days)

Note: Requests for increasing those limits may change the final price of the license. Lowering mentioned limits is not possible due to the guarantee of basic safety measures of Targito.

Accesses and logging

Every Target user has its own access to user interface with individually set rights, which can also restrict him from gaining access to personal data. This can be for example used in a situation where you do not want your employee to see customers data but only to be restricted to an analyst role. Also, every access to customers data is logged.
Employees of Targito use two-step verification in order to access all technologies. They have access only to clients they manage. All accesses of clients and Targito employees are logged.

Individual requirements

Targito enables various individual requirements for safety such as use of dedicated architecture of customer data, logging into user interface via LDAP client, using custom encryption keys or other safety features. Thanks to architecture of Targito platform it is possible in case of dedicated architecture it is possible to use another cloud provider (such as Microsoft Azure or Google Cloud).
Note: Those requirements can have a significant impact on the final price of a license.