eggniss.com

Security & Compliance

We take security seriously. Our infrastructure is designed to keep customer data protected through state-of-the-art measures.

Encryption Protocols

  • 256-bit AES encryption at rest for all customer data
  • TLS 1.3 protocol for all data in transit
  • End-to-end encryption for API communications

Access Controls

We implement granular access controls to ensure only authorized users and systems can access customer data.

  • RBAC System

    Role-Based Access Control with automated permission management

  • MFA Required

    Multi-Factor Authentication for all admin accounts

  • Session Security

    Automated session expiration and idle timeout

  • Audit Logs

    Comprehensive access logs with 90-day retention

Security Certifications

ISO/IEC 27001

Information Security Management System certification

SOC 2 Type II

Trust Services Criteria compliance attestation

GDPR

General Data Protection Regulation compliance

GDPR

NIST Cybersecurity Framework implementation

Security Response

Our 24/7 security team monitors systems continuously and implements a formal incident response process to resolve threats.

  • Monitoring: Real-time threat detection with automated alerts
  • Response Time: Critical issues addressed within 15 minutes
  • Communication: Public updates provided for outages affecting our customers

Last security audit update: July 2025

Security Concerns?

If you discover a security issue, please contact our team at:

security@eggniss.com