Enterprise-Grade Security

Security & Infrastructure

Built on industry-leading security practices to protect your sensitive compliance data.

SOC 2 Type II

Certified

ISO 27001

Compliant

99.9% Uptime

SLA Guaranteed

Data Encryption
Military-grade encryption protects your data at all times

Encryption in Transit

All data transmitted between your browser and our servers is encrypted using TLS 1.3 with perfect forward secrecy. We enforce HTTPS for all connections and use HSTS headers to prevent protocol downgrade attacks.

TLS 1.3
HSTS Enabled
Perfect Forward Secrecy

Encryption at Rest

All data stored in our databases is encrypted using AES-256 encryption. Database backups are also encrypted. Encryption keys are managed using AWS KMS with automatic key rotation.

AES-256
Encrypted Backups
Key Rotation

Application-Layer Encryption

Sensitive fields (such as employee SSNs and addresses) are encrypted at the application layer before being stored in the database, providing an additional layer of protection.

Infrastructure Security
Hosted on enterprise cloud infrastructure with industry-leading security

Cloud Infrastructure

Verafi is hosted on Vercel and uses Supabase for database services. Both providers maintain SOC 2 Type II certification and comply with industry security standards. Infrastructure is distributed across multiple availability zones for high availability.

Network Security

Our infrastructure employs network segmentation, firewalls, DDoS protection, and intrusion detection systems. Database servers are not publicly accessible and can only be reached through secure application servers.

Automated Backups

Database backups are performed automatically every 6 hours and retained for 30 days. Backups are encrypted and stored in geographically separate locations. We regularly test backup restoration procedures.

Disaster Recovery

We maintain a comprehensive disaster recovery plan with a Recovery Time Objective (RTO) of 4 hours and Recovery Point Objective (RPO) of 1 hour. Disaster recovery procedures are tested quarterly.

Access Control & Authentication
Multi-layered access controls protect against unauthorized access

Multi-Factor Authentication (MFA)

We support and strongly recommend MFA for all user accounts. MFA can be enabled using authenticator apps (TOTP) or SMS. Admin accounts are required to use MFA.

Role-Based Access Control (RBAC)

User permissions are managed through granular role-based access controls. Users are granted the minimum access necessary to perform their job functions (principle of least privilege).

Session Management

User sessions expire after 24 hours of inactivity. Sessions are invalidated immediately upon logout. We detect and prevent concurrent sessions from suspicious locations.

Password Requirements

Passwords must be at least 12 characters and include uppercase, lowercase, numbers, and special characters. Passwords are hashed using bcrypt with per-user salts. We check against known compromised password databases.

Monitoring & Audit Logs
Comprehensive logging and real-time security monitoring

Security Monitoring

We maintain 24/7 security monitoring with automated alerts for suspicious activity, including failed login attempts, unusual data access patterns, and potential security incidents.

Audit Logs

All user actions are logged, including logins, data access, configuration changes, and file uploads. Audit logs are retained for 1 year and are available to account administrators.

Intrusion Detection

We employ intrusion detection systems (IDS) to identify and respond to potential security threats in real-time. Suspicious activity triggers immediate investigation by our security team.

Uptime Monitoring

System availability is monitored continuously with automated alerts for downtime. We publish a public status page at status.verafi.com showing real-time system health.

Vulnerability Management
Proactive security testing and vulnerability remediation

Penetration Testing

We conduct annual third-party penetration tests by certified security professionals. All identified vulnerabilities are remediated according to severity: Critical (24 hours), High (7 days), Medium (30 days).

Dependency Scanning

All software dependencies are automatically scanned for known vulnerabilities. We use Dependabot and Snyk to monitor for security advisories and apply patches promptly.

Code Security

Our codebase undergoes static application security testing (SAST) and dynamic application security testing (DAST). All code changes are reviewed for security implications before deployment.

Bug Bounty Program

We maintain a responsible disclosure program for security researchers. Validated vulnerabilities are acknowledged and rewarded. Report security issues to security@verafi.com.

Employee Access & Training
Strict controls on employee access to customer data

Background Checks

All employees undergo background checks before being granted access to production systems or customer data. This includes criminal background checks and employment verification.

Security Training

All employees complete security awareness training during onboarding and annually thereafter. Training covers data protection, phishing awareness, secure coding practices, and incident response.

Access Restrictions

Employee access to production systems and customer data is strictly limited based on job function. All access is logged and reviewed regularly. Access is immediately revoked upon termination.

Confidentiality Agreements

All employees and contractors sign confidentiality agreements protecting customer data. These agreements remain in effect after employment ends.

Incident Response
Rapid response to security incidents with full transparency

Response Plan

We maintain a documented incident response plan covering detection, containment, eradication, recovery, and post-incident analysis. The plan is tested through tabletop exercises quarterly.

Notification

In the event of a security breach affecting customer data, we will notify affected customers within 72 hours of discovery, as required by applicable data protection laws (GDPR, CCPA).

Communication

During security incidents, we provide timely updates through email and our status page. We maintain transparency about the nature of the incident, affected systems, and remediation steps.

Post-Incident Review

After every security incident, we conduct a thorough post-mortem to identify root causes and implement preventive measures. Lessons learned are incorporated into our security practices.

Compliance & Certifications
Industry-recognized security and compliance standards

SOC 2 Type II

We maintain SOC 2 Type II certification, demonstrating our commitment to security, availability, processing integrity, confidentiality, and privacy. Annual audits are conducted by independent third-party auditors.

ISO 27001

Our information security management system (ISMS) is compliant with ISO 27001 standards, covering security policies, risk management, and continuous improvement processes.

GDPR & CCPA

We comply with the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA), including rights to access, deletion, portability, and notification of data breaches.

HIPAA Alignment

While Verafi is not primarily a healthcare application, our security practices align with HIPAA requirements for those customers who may handle health-related information.

Report a Security Concern

If you discover a security vulnerability or have security concerns, please contact our security team immediately:

Email: security@verafi.com

PGP Key: Available at verafi.com/pgp

Response Time: Critical issues within 4 hours

We take all security reports seriously and will investigate promptly. We appreciate responsible disclosure and will keep you informed throughout the investigation.