#security & compliance
we care about security, so here's an overview of our security practices and those of the suppliers we work with.
###infrastructure providers
we're thoughtful about which service providers we work with, each of them have high standards for security and privacy
servicepurposecertificationsdocumentation
vercelapplication hosting
SOC 2 Type IIISO 27001
security page ↗
openaiai analysis
SOC 2 Type IIGDPR compliant
security page ↗
bright dataweb data collection
ISO 27001GDPR compliantSOC 2 Type II
security page ↗
stripepayment processing
PCI DSS Level 1SOC 1 Type IISOC 2 Type IIISO 27001
security page ↗
githubcode repository
SOC 2 Type IIISO 27001
security page ↗
neonpostgresql database
SOC 2 Type IIISO 27001GDPR compliant
security page ↗
###our security practices
security measureimplementationdetails
data encryption at restAES-256-GCM encryption for all database data via Neonall data stored in our postgresql database is encrypted at rest using industry-standard AES-256 encryption
data backupsautomated daily backups with point-in-time recovery via Neonneon provides continuous backups with the ability to restore to any point in time within the retention period
api key encryptionAES-256-GCM with PBKDF2 key derivation (100,000 iterations)api keys are encrypted with unique salt and initialization vector before storage, never stored in plain text
data in transitTLS 1.3 encryption for all connectionsall data transmitted between clients, servers, and databases uses TLS 1.3 encryption
authenticationNextAuth.js with bcrypt password hashingpasswords are hashed using bcrypt with 10 rounds, secure session management with httpOnly cookies
authorizationrole-based access control with organization isolationall api routes validate user permissions and filter data by organization to prevent cross-tenant data access
security headerscomprehensive security headers on all responsesX-Content-Type-Options, X-Frame-Options, X-XSS-Protection, Referrer-Policy, Permissions-Policy
###continuous security monitoring
automated vulnerability scanning
we use snyk for continuous security scanning of our codebase and dependencies.
scan frequency:weekly automated scans + every code change
coverage:OWASP Top 10 vulnerabilities, dependency vulnerabilities, license compliance
remediation time:target 1 business day for all severity levels
compliance support:SOC 2, ISO 27001, PCI DSS 4.0
###additional security measures
rate limiting: api requests are rate-limited per organization to prevent abuse ddos protection: vercel provides automatic ddos protection at the edge network level email verification: all user accounts require email verification before activation password requirements: enforced strong password policy (minimum 12 characters, uppercase, lowercase, number, special character) data minimization: we only collect and store data necessary for service operation opt-out capability: users can request removal from our enrichment database at any time
###security concerns or questions
if you have security concerns, questions about our security practices, or would like to report a vulnerability, please contact us at:
support@yolodex.ai
last updated: november 2025