Power My Analytics
Free Trial Log In

Security

Security Overview

Power My Analytics takes security very seriously. We are committed to doing everything we can to secure your data. Our entire business depends on it. To that end, we have architected our entire system around the principle of “privacy by design” and employ best practices around data encryption, account management, and software architecture.

We also respect and comply with the EU General Data Protection Regulations (GDPR), specifically articles 95/46/EC. Please review our Privacy Policy for more information on GDPR compliance.

Services Overview

Power My Analytics is a service that offers a single place for advertisers to access all their advertising data from platforms like Facebook, Twitter, LinkedIn, Bing. Our service works by allowing advertisers to give us access to their data on their behalf.

We will store aggregated, ‘report ready’ summaries of your advertising data in our secure and encrypted datastore hosted on Google Cloud. Storing your data allows for faster reports, outage protection, and longer lookback windows than many advertising platforms supply.

Data Ownership

All data collected on behalf of our clients is completely owned by the client. All client data will be permanently deleted at the request of the client or upon termination of our service.

Data Collection, Transfer & Storage

All 3rd party data collected on behalf of the client is fully encrypted using TLS in transit. Data is also fully encrypted at rest and never leaves our VPN until being consumed by the client.

Technology Platform

Our entire system is hosted on Google cloud utilizing industry-standard security protocols and best practices for data privacy.

  • All data is encrypted in transit using TLS and in storage and never leaves our VPN until it is consumed by the customer.
  • We employ IAM – OTP/TOTP methods to prevent unauthorized access to your data from both within and outside of our organization.
  • We have implemented internal security policies in accordance with ISO 27001.
  • We perform independent penetration testing on a regular basis to ensure the security and integrity of our infrastructure and software.
  • All updates to our system go through a regimented change management process that involves automatic testing, routine code audits, and timely security patches.
  • We continually monitor our system logs for anomalous behavior.

Preferred by data-driven businesses

Humane Society
Wyndham
Bissell
Autonation
Oneill