Security Policy
Our commitment to protecting your data and maintaining platform security.
Table of Contents
1. Our Security Commitment
At Aulendur Labs, security is fundamental to everything we do. WeaveCast is designed to handle sensitive strategic intelligence data, and we maintain rigorous security practices to protect our customers' information.
This Security Policy outlines our security practices, your responsibilities, and how to report security concerns.
2. Infrastructure Security
2.1 Data Centers
Our infrastructure is hosted in SOC 2 Type II certified data centers with:
- 24/7 physical security and access controls
- Redundant power and cooling systems
- Fire suppression and environmental controls
- Geographic redundancy for disaster recovery
2.2 Network Security
- Enterprise-grade firewalls and intrusion detection systems
- DDoS protection and mitigation
- Network segmentation and isolation
- Regular vulnerability scanning and penetration testing
2.3 High Availability
WeaveCast is designed for 99.99% uptime with automatic failover, load balancing, and real-time monitoring.
3. Data Protection
3.1 Encryption
| Type | Standard | Details |
|---|---|---|
| Data in Transit | TLS 1.3 | All connections use modern TLS with strong cipher suites |
| Data at Rest | AES-256-GCM | All stored data is encrypted with customer-specific keys |
| Key Management | AWS KMS / HSM | Hardware security modules for key storage and rotation |
| Passwords | Argon2id | Industry-standard password hashing with salting |
3.2 Data Isolation
Customer data is logically isolated with dedicated encryption keys. We implement strict access controls to prevent unauthorized cross-tenant data access.
3.3 Backup and Recovery
- Automated daily backups with point-in-time recovery
- Encrypted backup storage in separate geographic regions
- Regular backup restoration testing
- Recovery time objective (RTO) of 4 hours for Enterprise plans
4. Access Control
4.1 Authentication
- Multi-Factor Authentication (MFA): Available for all accounts, required for Enterprise
- SSO/SAML: Enterprise integration with your identity provider
- Session Management: Configurable session timeouts and device management
- API Keys: Scoped permissions with rotation capabilities
4.2 Authorization
- Role-based access control (RBAC) with granular permissions
- Principle of least privilege enforced across the platform
- Audit logging of all access and permission changes
4.3 Employee Access
Our employees undergo background checks and security training. Access to customer data is strictly limited and logged. We follow the principle of least privilege for all internal systems.
5. Security Monitoring
5.1 Continuous Monitoring
- 24/7 security operations center (SOC) monitoring
- Automated threat detection and alerting
- Real-time log analysis and correlation
- User behavior analytics for anomaly detection
5.2 Audit Logging
We maintain comprehensive audit logs of all system activities, including:
- User authentication and authorization events
- Data access and modifications
- Administrative actions
- API calls and responses
Enterprise customers can export audit logs to their own SIEM systems.
6. Vulnerability Management
6.1 Regular Assessments
- Automated vulnerability scanning (weekly)
- Third-party penetration testing (annually)
- Code security reviews for all changes
- Dependency scanning for known vulnerabilities
6.2 Patch Management
We maintain a rigorous patch management process:
- Critical vulnerabilities: patched within 24 hours
- High severity: patched within 7 days
- Medium severity: patched within 30 days
- Low severity: addressed in regular release cycles
7. Incident Response
7.1 Response Process
We maintain a documented incident response plan that includes:
- Detection and analysis procedures
- Containment and eradication steps
- Recovery and post-incident review
- Communication protocols
7.2 Breach Notification
In the event of a confirmed data breach affecting your information, we will:
- Notify affected customers within 72 hours
- Provide details of the breach and remediation steps
- Cooperate with relevant authorities as required
- Offer support and guidance for affected parties
8. Compliance and Certifications
WeaveCast maintains the following compliance certifications:
- SOC 2 Type II: Annual audits for security, availability, and confidentiality
- ISO 27001: Information security management system certification
- GDPR: Full compliance with EU data protection regulations
- HIPAA: Business Associate Agreements available upon request
- FedRAMP: Authorization in progress for government customers
Compliance reports and certifications are available to Enterprise customers under NDA.
9. Your Responsibilities
While we implement comprehensive security measures, you also play an important role in keeping your account secure:
- Use strong, unique passwords and enable MFA
- Keep your account credentials confidential
- Report suspicious activity promptly
- Manage user access appropriately within your organization
- Keep your systems and browsers up to date
- Follow your organization's security policies
10. Responsible Disclosure
We appreciate the security research community's efforts to improve security. If you discover a security vulnerability in WeaveCast, please report it responsibly:
- Email: security@aulendur.com
- Include detailed steps to reproduce the vulnerability
- Allow us reasonable time to address the issue before disclosure
- Do not access or modify other users' data
We commit to:
- Acknowledge receipt within 24 hours
- Provide regular updates on remediation progress
- Not pursue legal action against good-faith security researchers
- Recognize researchers in our security hall of fame (with permission)
11. Contact Us
For security-related inquiries or to report a security concern:
Aulendur Labs Security Team
Email: security@aulendur.com
PGP Key: Available on request
For urgent security matters, please mark your email as "URGENT" in the subject line.
Questions? Contact legal@aulendur.com