Data security & infrastructure

Testiny is designed for high security, availability, and resilience. Scalable cloud infrastructure, securely hosted with a certified provider, data isolation, strong encryption for data storage and backups, fine-grained permissions, and detailed logging.

Secure & robust infrastructure

Secure hosting

At Testiny, security is our utmost priority. We have meticulously designed and built our infrastructure to ensure the highest level of protection for our users’ data. We host our service with a certified provider and all data is processed and stored fully GDPR-compliant.

Redundancy & high availability by design

Our cloud infrastructure relies on a fully redundant architecture, as well as redundant and regular backups, which ensure high availability and resilience. With 24/7 monitoring and automatic resource scaling, we guarantee fast and constant performance and achieve high uptime.

Testiny login

High data security

Strongest data encryption & regular backups

We prioritize data security with strong encryption measures and all critical data is encrypted. Regular backups, stored in multiple physical locations, are performed every two hours. These backups are synchronized daily to our offsite servers, ensuring redundancy and high resilience.

Strict data isolation

To ensure data isolation, we implement separate databases for each organization. This makes it completely impossible for users from one organization to access data from another. With every customer having their own isolated database, this not only improves security but also performance.

Strict security compliance

Certified hosting provider

We prioritize working with trusted, certified providers that adhere to industry-standard security programs. Hosted at Hetzner, our infrastructure is secure, scalable, and GDPR-compliant. Hetzner Online’s certification in accordance with DIN ISO/IEC 27001 further reinforces our commitment to maintaining a secure and reliable cloud environment.

Recurring external security audits

We also conduct regular, independent third-party security audits to identify and address potential vulnerabilities in our system. Our audits are conducted by independent security experts who provide us with a detailed report on the security posture of our systems. We can provide the most recent results on request. Please just contact us to request the audit results.

Restrict

A granular permission system grants only necessary rights to each user.

Logs

Changes to test entities are logged and can be viewed in the history tab.

Audit

Check and archive a detailed log of each user action.

Secure test management software

Testiny - Test cases steps

Granular permission system

Testiny implements a granular role-based permission system to restrict access to sensitive data. Users are granted access based on their roles, and access to data is limited to the minimum required to perform their tasks. This approach ensures that data is not exposed to unauthorized users.

Consistent logging & auditing

Auditing is an essential aspect of Testiny’s security strategy. You can maintain detailed logs of all activities on any test entity (test case, test run,…), including user actions and changes. This information is critical in detecting and investigating security incidents, but also for tracing and undoing steps of unwanted changes.

For all industries


Testiny is designed to meet the needs of sensitive industries, such as healthcare and finance. We follow industry standards and best practices to ensure that our app meets the highest security requirements.

Our app’s security features and the secure cloud infrastructure, including encryption, authentication, auditing, role-based permissions, certified hosting providers, regular encrypted backups, and data isolation, make it a trusted choice for organizations that require high-level security to protect their sensitive data.

Frequently asked security questions

Testiny is hosted at Hetzner, a certified provider located in Germany.

We ensure that the availability of our services is as uninterrupted as possible and we have carefully built our infrastructure to withstand potential system failures, including 24/7 monitoring.

All data at rest, data transfers, and backup files are of course encrypted with industry-standard encryption algorithms.

As Testiny does not run its own data center we do not hold certifications ourselves. Our service is hosted at Hetzner, which is certified in accordance with DIN ISO/IEC 27001.

Regular two-hourly backups are created and stored in another physical location in Germany and are also synchronized daily to offsite servers in Austria.

All data is processed and stored GDPR compliant and regular backups (executed every two hours) are kept in another data center in Germany.

We conduct regular, independent third-party security audits and can provide the most recent results on request. Please just contact us.

General security questions

Do you have more questions about security and compliance? For general questions related to security, data policies, or compliance, please contact our support team.

Reporting & disclosure

If you discover a vulnerability or security issue that affects Testiny, please let us know as soon as possible so we can investigate and fix it. You can report directly to our security team.

Testiny - collage

More features

Testiny reporting

Reporting

Testiny’s reports providing users with actionable insights to focus on relevant tests and make the best use of your resources.

Testiny customization

Customization

Extend your test case templates with your own fields, and types. Choose a theme and customize permissions and integrations.

Testiny migration

No-frills migration

We simplified the process of switching from other products, with a powerful import tool to ensure a smooth transition.

Testiny collaboration

Collaboration & team

Testiny is specifically designed to facilitate collaboration and teamwork, to help users work together.

Testiny security

Reliable security

Our app boasts a reliable security model that safeguards user data and protects against unauthorized access.

Testiny automation

Automation

Run your automated tests and use our CLI tool or REST API to collect your results in Testiny more efficiently.

Testiny usability

Industry-leading usability

Testiny has a clean, user-friendly interface that prioritizes ease of use and accessibility to quickly and efficiently accomplish your tasks.

Testiny API

Powerful API

Our APIs are designed to provide a clear and consistent interface for developers to automate tests, or create own extensions.

Testiny data compliance

Top-notch data compliance

Testiny is committed to safeguarding your sensitive and confidential data. Discover our measures to prevent data breaches and leaks.

Testing favors the brave.

Try Testiny right now

Free 14-day trial available. No credit card required.