How do you manage security?

We take security and the security of your visitors seriously.  

The following is a high-level overview of our platform:

  • Data is encrypted in transit and at rest.
  • TLS is used between all services and databases.
  • TLS is used between all external connections and our services, and to external APIs.
  • Our services are protected by firewalls and run in private VPCs.
  • Server authentication is disabled and direct access is not possible.
  • Rate limiting is in place to protect our APIs.
  • DDOS and bot protections are in use to maintain service integrity.
  • We use strong 2048 bit TLS certificates.
  • Security and operating system patches are applied automatically.