Security & Privacy

Your Privacy is Our Priority

Jyv Desktop is built with a privacy-first architecture. All audio processing happens locally on your device—we never see or hear your conversations.

SOC 2 Certified
GDPR Compliant
256-bit Encryption

How We Protect You

Security is built into every layer of Jyv Desktop, from architecture to implementation.

Local Processing

All audio processing happens locally on your device. Your audio never leaves your computer, ensuring complete privacy.

End-to-End Encryption

Any data synced across devices uses AES-256 encryption. Your settings and preferences are encrypted at rest and in transit.

No Data Collection

We don't collect, store, or analyze your audio content. Zero telemetry on what you say or hear.

Secure Authentication

Industry-standard OAuth 2.0 authentication with optional two-factor authentication for account protection.

Regular Security Audits

Annual third-party penetration testing and code audits by leading security firms.

Automatic Updates

Security patches are delivered automatically to protect against emerging threats.

Your Audio Stays Local

Unlike cloud-based solutions, Jyv Desktop processes everything on your device.

Audio Input

Your microphone captures audio

Local Processing

AI runs on your CPU/GPU

Enhanced Output

Crystal-clear audio output

No cloud upload. No servers involved. 100% local.

Compliance & Certifications

Meeting the highest standards for data protection and security.

GDPR

General Data Protection Regulation

Full compliance with EU data protection requirements. Users can request data export or deletion at any time.

CCPA

California Consumer Privacy Act

We honor California residents' rights to know, delete, and opt-out of data collection.

SOC 2

SOC 2 Type II Certified

Our infrastructure and processes are audited annually to ensure security, availability, and confidentiality.

ISO 27001

ISO 27001 Certified

International standard for information security management systems implementation.

Security FAQ

Report a Security Issue

Found a vulnerability? We appreciate responsible disclosure and respond to all reports within 24 hours.

security@jyv.ai