Security

Last updated on:

August 11, 2023

At Accurat, we take your security seriously. As you entrust us with your information, we want you to feel confident and protected every step of the way. Our dedicated team works diligently to implement robust security measures, so you can focus on using our platform without worry.

With industry-leading encryption and proactive threat detection, we strive to stay ahead of potential risks. Your data's confidentiality and your digital identity's integrity are our top priorities. Rest assured, we'll continue to refine and enhance our security practices to keep you safe in an ever-changing digital landscape.

Your trust is the foundation of our service, and we're honored to be your chosen partner. Please find below an overview of our implemented security best practices:

Organizational Security

 Information Security Program

We have an Information Security Program in place that is communicated throughout the organization. Our Information Security Program follows the criteria set forth by the SOC 2 Framework. SOC 2 is a widely known information security auditing procedure created by the American Institute of Certified Public Accountants.

Third-Party Audits

Our organization undergoes independent third-party assessments to test our security and compliance controls.

Third-Party Penetration Testing

We perform independent third-party penetration at least annually to ensure that the security posture of our services is uncompromised.

Roles and Responsibilities

Roles and responsibilities related to our Information Security Program and the protection of our customer’s data are well-defined and documented. Our team members are required to review and accept all the security policies.

Security Awareness Training

Our team members are required to go through employee security awareness training covering industry standard practices and information security topics such as phishing and password management.

Confidentiality

All team members are required to sign and adhere to an industry-standard confidentiality agreement prior to their first day of work.

Cloud Security

Cloud Infrastructure Security

All our services are hosted with Google Cloud Platform (GCP). They employ a robust security program with multiple certifications. For more information on our provider’s security processes, please visit GCP Security.

Data Hosting Security

All our data is hosted in Google Cloud Platform (GCP) databases. These databases are all located in Europe. Please reference the vendor-specific documentation linked above for more information.

Encryption at Rest

All databases are encrypted at rest.

Encryption in Transit

Our applications encrypt in transit with TLS only.

Vulnerability Scanning

We perform vulnerability scanning and actively monitor for threats.

Logging and Monitoring

We actively monitor and log various cloud services.

Business Continuity and Disaster Recovery

We use our data hosting provider’s backup services to reduce any risk of data loss in the event of a hardware failure. We utilize monitoring services to alert the team in the event of any failures affecting users.

Incident Response

We have a process for handling information security events which includes escalation procedures, rapid mitigation, and communication.

Access Security

Permissions and Authentication

Access to cloud infrastructure and other sensitive tools is limited to authorized employees who require it for their roles. Where available we have Single Sign-on (SSO), 2-factor authentication (2FA), and strong password policies to ensure access to cloud services are protected.

Least Privilege Access Control

We follow the principle of least privilege with respect to identity and access management.

Quarterly Access Reviews

We perform quarterly access reviews of all team members with access to sensitive systems.

Password Requirements

All team members are required to adhere to a minimum set of password requirements and complexity for access.

Password Managers

All company issued laptops utilize a password manager for team members to manage passwords and maintain password complexity.

Vendor and Risk Management

Annual Risk Assessments

We undergo at least annual risk assessments to identify any potential threats, including considerations for fraud.

Vendor Risk Management

Vendor risk is determined, and the appropriate vendor reviews are performed prior to authorizing a new vendor.

If you have any questions, please contact:

security@accurat.ai