Security Overview

Overview

Keeping our customers' data protected at all times is our highest priority. This security overview provides a high-level insight into the security practices we have in place to achieve this objective. If you have any questions or feedback, please feel free to reach out to us at [email protected]

Our security.txt file is available here.

Dedicated Security Team

Our security team is comprised of dedicated experts committed to enhancing the security of our organization. Our team members are trained in security incident response and are available 24/7 to address any security concerns.

Infrastructure

Cloud Infrastructure

All our services operate in the cloud. These providers implement robust security measures to safeguard our infrastructure. Learn more about their security practices:

Data Center Security

Our data center, is Tier IV, PCI DSS, and ISO 27001 compliant. Our servers are guarded 24/7 with security measures such as CCTV, electronic access control, and more.

Network Level Security Monitoring and Protection

Our network security architecture employs multiple security zones, utilizing a virtual private cloud (VPC), a firewall, Intrusion Detection and/or Prevention technologies (IDS/IPS), and IP address filtering to monitor and protect against unauthorized access.

DDoS Protection

We utilize Distributed Denial of Service (DDoS) mitigation services provided by an industry-leading solution to safeguard against DDoS attacks.

Data Encryption

Data Retention and Removal

We retain all usage data. Users can request data removal by contacting support. Learn more about our privacy settings at privacy policy.

Business Continuity and Disaster Recovery

We regularly back up critical assets and test the restoration process to ensure a swift recovery in case of a disaster. All backups are encrypted.

Application Security Monitoring

Application Security Protection

Secure Development

We follow security best practices, including regular security training for developers, code reviews, updating dependencies, and using Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST). Third-party security experts conduct periodic penetration tests.

Responsible Disclosure

We welcome responsible disclosure through our bug bounty program. Report vulnerabilities to [email protected], including a proof of concept. Rewards are at our discretion.

Coverage

Exclusions

Accepted vulnerabilities include:

Our bug bounty program does NOT include:

User Protection

2-factor Authentication:

Account Takeover Protection:

Single Sign-On:

Role-Based Access Control: