Cookies Policy
Íddelllana uses cookies to enhance security, maintain session integrity, and provide essential functionality. This policy explains how.
1. Purpose of Cookies
We use cookies to:
- • Maintain secure user authentication sessions
- • Store encryption preferences for secure communication
- • Monitor service performance metrics
- • Enable single sign-on functionality
* All cookies are encrypted using AES-256 with ephemeral keys.
2. Cookie Types
Encrypted session tokens for secure access control.
UI layout, security alert thresholds, and language settings.
Anonymized usage patterns for service improvement.
CSRF tokens and intrusion detection tracking.
3. Cookie Management
You can control cookies through our settings interface or browser preferences. Options include:
- • View active cookies
- • Delete all cookies
- • Set cookie expiration policies
- • Enable ephemeral mode (no disk storage)
4. Legal Compliance
This policy complies with:
- • GDPR Article 22 (Automated Decision-Making)
- • California CCPA § 1798.140
- • ISO/IEC 27001:2022 Control A.8.2.3
Cookie expiration times are set according to NIST SP 800-124 Rev 1 guidelines.