Task encryption

Security matters. Whether you're an industry professional or a weekend DIYer, only you and your team should have access to your tasks. That's why The Unassigned uses robust, industry-standard public key encryption to secure your data.

When you first sign in, you'll be asked for an encryption password. After providing a password, we will generate a public / private keypair on your device. Then, we'll encrypt your private key using your encryption password and send both your public key and your encrypted private key to our servers for storage.

Each time you create an encrypted task or your team shares an encrypted task with you, it will be encrypted with your public key. Once encrypted, only your private key can decrypt it. Since your private key itself is encrypted with your encryption password, your encryption password is required to decrypt your data. This means that even though your encrypted private key is stored on our servers, we can't read your tasks.