Security Practices

Effective Date: August 3, 2023

Overview

Keeping our customers’ data protected at all times is our highest priority. This security overview provides a high-level overview of the security practices put in place to achieve that objective. Have questions or feedback? Feel free to reach out to us at security@atlasx.co

Infrastructure

  • All of our services run in the cloud. We don’t host or run our own routers, load balancers, DNS servers, or physical servers.
  • Our service is built on Amazon Web Services. They provide strong security measures to protect our infrastructure and are compliant with most certifications. You can read more about their practices here.

Network level security monitoring and protection

Our network security architecture consists of multiple security zones. We monitor and protect our network, to make sure no unauthorized access is performed using:

  • A firewall that monitors and controls incoming and outgoing network traffic.
  • An Intrusion Detection and/or Prevention technologies (IDS/IPS) solution that monitors and blocks potential malicious packets.
  • We validate and implement security patches for critical vulnerabilities within 24 hours of discovery. For non-cricital vulnerabilities and updates, we schedule and deploy patches on a regular basis.

DDoS protection

We use Distributed Denial of Service (DDoS) mitigation services powered by an industry-leading solution.

Data encryption

  • All data sent to or from our infrastructure is encrypted in transit via industry best-practices using Transport Layer Security (TLS).
  • All of our user data is encrypted using AES 256 bit encryption in the database.

Business continuity and disaster recovery

We back up all our critical assets and regularly attempt to restore the backup to guarantee a fast recovery in case of disaster. All our backups are encrypted.

Application security monitoring

  • We use a security monitoring solution to get visibility into our application security, identify attacks and respond quickly to a data breach.
  • We use technologies to monitor exceptions, logs and detect anomalies in our applications.
  • We collect and store logs to provide an audit trail of our applications activity.

Application security protection

  • We use a runtime protection system that identifies and blocks OWASP Top 10 and business logic attacks in real-time.
  • We use security headers to protect our users from attacks.
  • We use security automation capabilities that automatically detect and respond to threats targeting our apps.

Secure development

We develop following security best practices and frameworks (OWASP Top 10, SANS Top 25). We use the following best practices to ensure the highest level of security in our software:

  • Developers participate in regular security training to learn about common vulnerabilities and threats
  • We review our code for security vulnerabilities
  • We regularly update our dependencies and make sure none of them has known vulnerabilities
  • We use automated application security testing to detect vulnerabilities
  • We use Static Application Security Testing (SAST) to detect basic security vulnerabilities in our codebase
  • We use Dynamic Application Security Testing (DAST) to scan our applications
  • We rely on third-party security experts to perform penetration tests of our applications.

Employee access

  • Our strict internal procedure prevents any employee or administrator from gaining access to user data. Limited exceptions can be made for customer support.
  • All our employees sign a Non-Disclosure and Confidentiality Agreement when joining the company to protect our customers’ sensitive information.