top of page

Security and Compliance

At Trustible, we understand how important it is to be trustworthy and responsible partners. We understand that safeguarding your data is paramount, and we are committed to maintaining the highest standards of security to protect your sensitive information. Below, we outline our approach to security and compliance to assure you that your data is in safe hands.

​

SOC-2 Compliance

​

Trustible adheres to the SOC-2 (Service Organization Control) framework, which sets rigorous standards for security, availability, and confidentiality. This independent validation demonstrates our dedication to implementing robust controls and safeguards to protect your data.

 

SDLC

We incorporate a secure development workflow that includes vulnerability scanning during our code development process, static application code analysis, container scanning, and automated test suite. In addition, Trustible undergoes regular penetration tests, implements web application firewalls, and maintains intrusion detection systems to identify and respond to cyber threats.

 

Data Encryption

All data transmitted between your device and our servers is encrypted using industry-standard protocols such as SSL/TLS. This ensures that your data remains confidential and secure during transit. In addition, data maintained in our databases and file stores is encrypted at rest.

 

Access Control

We implement strict access controls to ensure that only authorized personnel have access to your data. Multi-factor authentication and role-based access control mechanisms are in place to prevent unauthorized access. We treat all data uploaded to the Trustible platform as confidential data and implement zero-trust principles for access.

 

Data Storage

Your data is stored in secure data centers that comply with industry standards for physical security and environmental controls. Regular audits and assessments are conducted to ensure that these facilities meet our stringent security requirements. Trustible leverages Amazon Web Services (AWS) as its primary infrastructure provider for data storage systems.

 

Regular Audits and Assessments

We regularly conduct internal and external audits and assessments to evaluate our security posture and identify any potential vulnerabilities or weaknesses. This proactive approach enables us to continuously improve our security measures and stay ahead of emerging threats.

 

Incident Response

In the event of a security incident or breach, we have established procedures in place to respond swiftly and effectively. Our incident response team is trained to mitigate the impact of any security incidents and restore normal operations as quickly as possible.

 

Customer Data Privacy

We are committed to protecting your privacy and adhering to applicable data protection laws and regulations. Your data is never shared with third parties without your consent, and we employ robust privacy measures to safeguard your personal information.

 

Continuous Improvement

Security is an ongoing process, and we are dedicated to continuously improving our security posture. We regularly review and update our security policies, procedures, and controls to adapt to evolving threats and mitigate risks effectively.

 

Contact

If you have any questions or concerns about our security practices, please don't hesitate to contact us at security@trustible.ai

bottom of page