1. Help Center
  2. Privacy & Security

How safe is QR Code KIT?

Rest assured that all accounts and their respective QR Codes are safe and secure

Firstly, in regards to security, the short URL of our QR Codes are HTTPS encrypted. This means that they all have an added layer of security between the servers and the account owners. Our security settings are in line with corporate standards as well as governmental regulations. We also have the support of several cybersecurity services such as PhishLabs, Phishing Protection API by Google and Amazon Security Team, that help us to swiftly find and terminate malicious activities in the form of phishing, spam, pharming or XSS.

Secondly, by examining threat patterns and events that may disrupt customer data, we can preemptively act and disrupt attacks, applying software engineering and studying cloud security intelligence.

Lastly, we have a 24/7 support team trained to quickly respond and provide guidance to companies, governments, institutions, or individuals that may report a suspicious activity. If found, we encourage reporting it to this form.