DATA SECURITY AND PROTECTIONKeeping data safe

When it comes to something as sensitive as whistleblowing, we know exactly how critical data protection is. We leave nothing to chance. Whistlelink is built with the tightest security levels to protect your data, organisation and the whistleblower. Always.

WITH WHISTLELINKData security and protection for whistleblowing

Putting trust in something new isn’t easy. Especially when you need to protect something sensitive. You needn’t worry with Whistlelink. Data security is our top priority. We take multiple measures to keep your information and the whistleblower’s identity safe.

How we protect your data

Hosted in the European Union

As a Swedish owned company, Whistlelink hosts all its servers in the EU. By storing data in the EU, we guarantee compliance with the GDPR and all data relating to the whistleblower stays within the European Economic Area (EEA).

Schrems II, a ruling from the Court of Justice of the European Union (CJEU), invalidated the EU-US Privacy Shield because it doesn’t believe the US provides sufficient data protection levels. Companies transferring personal data outside of the EEA may not be GDPR compliant.

ISO 27001 security standard

Whistleblowing Solutions AB, the company behind Whistlelink, shows commitment to data protection and minimising security risks with ISO/IEC 27001 certification. The international standard for an information security management system. This confirms that we handle data security correctly and it is always a part of our product and technical development.

GDPR compliant

As we only host data on EU-based servers, the data that we store for you is also compliant with the GDPR. So that’s one less thing to think about. Data is also automatically deleted according to the time constraints set out in the GDPR. Full details in our Privacy Notice.

format_quote
Easy implementation and speedy responses. We feel safe with Whistlelink as our whistleblowing system providerā€‹
Head of Legal
International company within transportation

WHISTLELINK IN DETAILSee how it can work for your business

Learn how your data stays safe and secureFrequently asked questions

Of course. Just click on the link to read our Privacy Policy.

Cookies are small text files which are transferred to your computer or mobile when you visit a website or app.

We use them to:

  • Help us understand how people are using our services, so we can improve them
  • To deliver advertising on websites outside of Whistlelink
  • To find out if our emails have been read and if you find them useful

    Ā 

You can find out more information about our Privacy policy here.

All our servers are hosted in the EU. This way, we guarantee compliance with the GDPR and all data relating to the whistleblower stays within the European Economic Area (EEA).

Yes, Whistlelink has an ISO/IEC 27001 certification (information security management system).

Yes, Whistlelink regularely carries out penetration tests and other security tests to prevent data loss or breaches.

Case data is encrypted both in transit and at rest (Bhash)

Nice to meet you!

Get in touch

Our team would like to offer you a free demo of Whistlelink.
Please select a suitable time in our calendar.

Talk with Territory Manager
Annelie Demred

0046 (0)706 83 82 88

HAPPY TO MEET YOU!

Get in touch

Our team is ready to answer your questions. Find the answer by visiting our support centre, or fill out the form below and we'll be in touch as soon as possible. Or simply give us a call!

Talk with Territory Manager
Annelie Demred

0046 (0)706 83 82 88

HAPPY TO MEET YOU!

Get in touch

Our team is ready to answer your questions. Find the answer by visiting our support centre, or fill out the form below and we'll be in touch as soon as possible. Or simply give us a call!

Talk with Territory Manager
Annelie Demred

0046 (0)706 83 82 88