Last Updated: 17th February 2022

Keeping our customers' data protected at all times is our highest priority. This security overview provides a high-level overview of the security practices put in place to achieve that objective. Have questions or feedback? Feel free to reach out to us at security@privado.ai

Continuous Security Control Monitoring

Privado uses Drata’s automation platform to continuously monitor 100+ internal security controls across the organization against the highest possible standards. Automated alerts and evidence collection allows Privado to confidently prove its security and compliance posture any day of the year, while fostering a security-first mindset and culture of compliance across the organisation.

SOC 2 Logomark

Infrastructure

All of our services run in the cloud. We don’t host or run our own routers, load balancers, DNS servers, or physical servers. Our service is built on Amazon Web Services. They provide strong security measures to protect our infrastructure and are compliant with most certifications. You can read more about their practices here:AWS

Network level security monitoring and protection

Our network security architecture consists of multiple security zones. We monitor and protect our network, to make sure no unauthorized access is performed using:

  • A virtual private cloud (VPC), a bastion host or VPN with network access control lists (ACL’s) and no public IP addresses.
  • A firewall that monitors and controls incoming and outgoing network traffic.
  • IP address filtering

Data encryption

Encryption in transit: All data sent to or from our infrastructure is encrypted in transit via industry best-practices using Transport Layer Security (TLS).

Encryption at rest: All our user data is encrypted using battled-proofed encryption algorithms in the database.

Data retention and removal

We retain your usage data after your trial. Every user can request the removal of usage data by contacting support or deleting his account. Read more about our privacy settings at privado.ai/privacy-policy

Business continuity and disaster recovery

We back up all our critical assets and regularly attempt to restore the backup to guarantee a fast recovery in case of disaster. All our backups are encrypted.

Application security monitoring

  • We use a security monitoring solution to get visibility into our application security, identify attacks and respond quickly to a data breach.
  • We use technologies to monitor exceptions, logs and detect anomalies in our applications.
  • We collect and store logs to provide an audit trail of our applications activity.
  • We use monitoring such as open tracing in our microservices.

Secure development

We develop following security best practices and frameworks (OWASP Top 10, SANS Top 25). We use the following best practices to ensure the highest level of security in our software:

  • Developers participate in regular security training to learn about common vulnerabilities and threats
  • We review our code for security vulnerabilities
  • We regularly update our dependencies and make sure none of them has known vulnerabilities
  • We use Static Application Security Testing (SAST) to detect basic security vulnerabilities in our codebase
  • We use Dynamic Application Security Testing (DAST) to scan our applications

Responsible disclosure

We encourage everyone to practice responsible disclosure and comply with our policies and terms of service. Please avoid automated testing and only perform security testing with your own data. Please do not disclose any information regarding the vulnerabilities until we fix them. The certificate of appreciation is given to the bug reporters for their contributions. We do not give cash rewards as a policy.

You can report vulnerabilities by contacting security@privado.ai. Please include a proof of concept. We will respond as quickly as possible to your submission and won’t take legal actions if you follow the rules.

  • Let us know as soon as possible upon discovery of a potential security issue, and we'll make every effort to quickly resolve the issue.
  • Provide us a reasonable amount of time to resolve the issue before any disclosure to the public or a third-party.
  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

User protection

Role-based access control

Role-based access control (RBAC) is offered on all our accounts and allows our users to define roles and permissions.

Employee access

  • Our strict internal procedure prevents any employee or administrator from gaining access to user data. Limited exceptions can be made for customer support.
  • All our employees sign a Non-Disclosure and Confidentiality Agreement when joining the company to protect our customers' sensitive information.