how tack protects your data
version 1.0 — november 2025
tack is built on a zero-knowledge architecture. your message content is encrypted with your personal encryption key. tack admins can't read your stuff without your credentials.
we use AES-256-GCM encryption (military-grade), per-user keys stored in Azure Key Vault, and TLS everywhere to protect your data.
your message content is encrypted before it reaches our servers. tack admins can't decrypt your data without your authentication credentials. if our database were breached, encrypted messages would be useless without your personal encryption key.
every user has a unique 256-bit encryption key stored in Azure Key Vault. if one user's key is compromised, other users' data stays protected. keys are protected by Azure RBAC and Entra ID authentication.
once you act on a message (mark done, archive, or delete), tack removes the message content from our systems. we only keep minimal metadata needed for sync and deduplication.
we layer security controls: TLS for data in transit, AES-256-GCM for data at rest, Azure Key Vault for key management, and Microsoft Entra ID for authentication. multiple independent controls protect your data.
minimal metadata needed for app functionality:
all encryption keys are stored in Azure Key Vault, a FIPS 140-2 Level 2 validated hardware security module (HSM):
tack uses Microsoft Entra ID (formerly Azure AD) for authentication. we don't store passwords — authentication is handled entirely by microsoft with multi-factor authentication (MFA) support.
tack requests only the permissions it needs, when it needs them. you grant access to outlook, teams, calendar, and presence separately. you can revoke access at any time through your microsoft account settings.
all data is stored in Australia East (Sydney) region to comply with Australian data sovereignty requirements.
database backups are encrypted at rest and retained for 7 days. backups are stored in the same region as primary data. backup encryption uses the same AES-256-GCM standard as production data.
these scenarios require significant attacker capabilities. we recommend using strong passwords, enabling MFA, and keeping your devices secure.
tack complies with the General Data Protection Regulation (GDPR). you have the right to access, correct, delete, or export your data at any time.
tack follows the Australian Privacy Principles (APPs) under the Privacy Act 1988. all data is stored in Australia and processed in accordance with Australian law.
our cloud providers (Vercel, Neon, Upstash) are SOC 2 Type II certified, and Azure is ISO 27001 certified. we leverage their security controls as part of our defense-in-depth strategy.
if you have security concerns or want to report a vulnerability, email us at security@setyourtack.com
© 2025 tack. all rights reserved.