PRIVACY FIRST

Security at mytelly.app

Your credentials are yours. We can't see them. Ever.

End-to-End Encryption

Credentials are encrypted on your device before they leave it. We store only unreadable ciphertext.

Learn about our encryption →

Zero-Knowledge Architecture

Your encryption keys never leave your device.

Analytics, not identities

Provider Match uses aggregated, non-identifying quality signals (uptime, resolution, fps) to improve stream selection.

Device-Level Security

Encryption keys are stored in your device's secure storage: iOS Keychain, Android Keystore, or browser's secure storage.

Secure Infrastructure

TLS 1.3 for all connections, certificate pinning in apps, and infrastructure hosted in SOC 2 compliant data centers.

No Third-Party Access

We never share your data with third parties. No analytics on your viewing habits. No selling your information. Ever.

Transparent Practices

Our security practices are documented openly. We believe in earning your trust through transparency.

Our Security Commitments

Data Minimization

We only collect what's necessary to provide the service. No tracking, no profiling, no unnecessary data.

Regular Audits

Our security practices are regularly reviewed and updated to meet the latest standards and threats.

Breach Response

In the unlikely event of a breach, encrypted data remains secure and we'll notify affected users immediately.

Your Control

Export your data anytime. Delete your account and all associated data permanently with one click.

Technical Implementation

Encryption:AES-256-GCM with unique IVs
Key Derivation:PBKDF2 with 100,000 iterations
Transport:TLS 1.3 with perfect forward secrecy
Storage:Encrypted at rest with rotating keys
Authentication:Secure tokens with short expiration
Access Control:Row-level security in database
Read full technical documentation →

Common Questions

Can mytelly.app employees see my IPTV credentials?

No. Your credentials are encrypted on your device before being sent to our servers. We have no way to decrypt them - only your device has the key.

What happens if mytelly.app is hacked?

Attackers would only get encrypted data that's useless without your device's key. Your credentials remain safe even in a worst-case scenario.

Do you sell or share my data?

Never. We don't sell, share, or analyze your data. We don't even have partners who could access it. Your data is yours alone.

Can I delete all my data?

Yes. Go to Settings → Account → Delete Account. This immediately and permanently removes all your data from our servers. No recovery possible.

Is my viewing history tracked?

No. We don't track what you watch, when you watch, or how long you watch. Your viewing habits are private.

Security you can trust

Join thousands who trust mytelly.app with their IPTV.