A secure and private solution

Easy, fiable and fast with the higher level of cybersecurity.

A secure and private solution

Easy, fiable and fast with the higher level of cybersecurity.

Cybersecurity

Private Discuss is developed by cybersecurity and digital expert

Since its creation, Private Discuss has been committed to protecting its customers and their data by building its solutions on the best cybersecurity technologies: powerful encryption algorithms, encrypted exchanges, encrypted data, secure network communications, deployment on French servers or in SaaS mode.

Private Discuss technologies protect you against the risks of eavesdropping, malicious infiltration, data theft or the Cloud Act.

Strong encryption<br/> algorithms

Strong encryption
algorithms

AES-256 : symetrical data encryption for audio and video calls.

RSA 2048 : asymetrical encryption to sharing and stocking files.

No data stocked <br/>on your device

No data stocked
on your device

No data is stored on your computer or mobile phone except for the user’s JWT authentication token.

The data loaded on the device is immediately destroyed once the application is closed. This procedure provides perfect security in case of loss, or theft of data from the device’s hard drive.

Privatee audio <br />and video calls

Privatee audio
and video calls

Audio and video calls are encrypted with End2End encryption to ensure strictly private communication.

In addition, the Peer2Peer exchange model is used to ensure that communication within an internal network remains local and therefore perfectly secure.

Secure network <br/>communications

Secure network
communications

By nature, all communications are encrypted in the application and, therefore, all session information is encrypted by JSON web tokens and a limited Time to Time (TTL).

Secure data <br />exchange

Secure data
exchange

Via a secure VPN connected to Private Discuss and double encryption of information (data level and communication level) IPSec protocol.

No connection  <br />with other applications

No connection
with other applications

Private Discuss never exchanges data with other applications, features or user devices.

Encrypted data  <br />from the terminal

Encrypted data
from the terminal

The data is encrypted on the device before being sent to the server from the mobile, web browser or desktop PC/Mac version.

GDPR Compliant

Your data and your exchanges belong to you.

Private Discuss respects your privacy and that is why all data is encrypted. Furthermore, Private Discuss is compliant with the Applicable Regulation and the GDPR since the law of the 25th of May 2018.

GDPR Compliant
Access to my data

Access to my data

To have access to data relating to your identity as a representative of the Licensee Administrator: name, first name, e-mail address, telephone number…

Data alert

Data alert

Be aware that we do not retain your messages and communications while accessing and using our Services for security reasons.

Total control

Total control

To have a right of access, rectification, opposition, limitation of processing and portability of personal data concerning him/her, subject to providing valid proof of identity.

GDPR Compliant ? Yes we are

GDPR Compliant ? Yes we are

Be informed that we keep your personal data for no longer than is necessary this Privacy Policy.

Pass this time, your personal data may be archived to comply with the legal obligations to which we are subject.

Edit/Delete

Edit/Delete

Access your information, edit it whenever you want and delete your user account.