All Collections
Security
Personal Identifiable Information (PII)
Personal Identifiable Information (PII)
Martin Chan avatar
Written by Martin Chan
Updated over a week ago

At FansWiFi, we prioritize the security and privacy of our users. This guide will provide you with information on how we protect Personal Identifiable Information (PII), ensuring data security, PII protection, and compliance with regulations.

Personal Identifiable Information (PII)

Personal Identifiable Information refers to any data or details that can be used to identify or locate an individual. Examples of PII include names, addresses, phone numbers, email addresses, social security numbers, and more. Safeguarding PII is crucial to maintaining user privacy and preventing unauthorized access.

Hidden User Info

To protect user identities, we utilize a feature called "hidden user info" by default. This means that sensitive PII is concealed from unauthorized access. We employ this measure to minimize the risk of identity theft, fraud, and other malicious activities.

Unlocking hidden PII

To unlock hidden PII, users are required to undergo an additional layer of security through One-Time Password (OTP) verification. This process ensures that only authorized individuals with the correct OTP can access sensitive PII. By implementing OTP verification, we add an extra level of protection against unauthorized access to personal information.

Data Security

We employ industry-standard measures and encryption techniques to safeguard customer data. These security practices ensure that your information is protected from unauthorized access, data breaches, and other potential threats. We continuously update and improve our security protocols to stay ahead of emerging risks.

PII Protection

At FansWiFi, we take the responsibility of safeguarding Personal Identifiable Information seriously. We have implemented strict internal policies and procedures to ensure the secure handling, storage, and transmission of PII. Our dedicated security team regularly monitors and audits our systems to identify and address any potential vulnerabilities.

Compliance

We are committed to adhering to relevant regulations and industry standards to ensure secure data handling. Our practices align with these regulations to provide our users with a secure and trustworthy experience.

By following these guidelines and implementing robust security measures, we strive to protect your PII, maintain data security, and foster a safe environment for our users.

If you have any further questions or concerns regarding PII protection or our security practices, please don't hesitate to reach out to our support team. We are here to assist you and address any security-related inquiries you may have.

Did this answer your question?