SECURE ONLINE DATA BACKUP

Rhinoback Knowledge Base
Home : How can I be sure that my data will not fall in the wrong hands?
Q10059 - FAQ: How can I be sure that my data will not fall in the wrong hands?

Rhinoback uses military grade encryption and you are the only person with the key. Even Rhinoback personnel cannot open your files. Please see our Security Page for more information.

When you setup Rhinoback to backup your computer an ecyrption key will be assigned to your backup set.  You can specify your own encryption key or you can let your encryption key default to your password.  We recommend that you select a strong password and encryption key. 

Related Articles
Q10008 - INFO: Is Online Backup Safe?

Article Attachments
No Attachments Available.

Related External Links
Rhinoback Security
Microsoft Password Checker
Password Strength
Help us improve this article...
What did you think of this article?

poor 
1
2
3
4
5
6
7
8
9
10

 excellent
Tell us why you rated the content this way. (optional)
 
Approved Comments...
No user comments available for this article.
Created on 4/5/2007.
Last Modified on 4/7/2007.
Last Modified by Jim Azar - Administrator.
Article has been viewed 3797 times.
Rated 0 out of 10 based on 0 votes.
Print Article
Email Article