Security

Keeping our customers' data protected at all times is our highest priority.

This page provides a high-level overview of Alloy’s security practices put in place to achieve that objective. Feel free to reach out to us at [email protected] with additional questions.

Dedicated security team

Our DevSecOps team is comprised of security experts dedicated to improving the security of our organization. Our employees are trained on security incident response and are on call 24/7.

Infrastructure

Cloud infrastructure

All of our services run in the cloud. We don’t host or run our own routers, load balancers, DNS servers, or physical servers. Our service is built on Amazon Web Services. They provide strong security measures to protect our infrastructure and are compliant with most certifications. You can read more about their practices here.

Data center security

Our data center is located in the United States. It is a Tier IV, SOC 2, and ISO 27001 compliant facility. The data center facilities are protected 24/7 with different security measures (guards, CCTV, electronic access control, etc.). Monitoring and alerting is in place for security breaches, power, HVAC, and temperature. You can read more about AWS data center controls here.


Network-level security monitoring and protection

Our network security architecture consists of multiple availability and security zones. We monitor and protect our network, to make sure no unauthorized access is performed using:

  • A virtual private cloud (VPC) with clearly delineated subnets for public and private traffic.

  • Separate VPCs for production and non-production (testing, staging, etc.) data and infrastructure.

  • Port-based restrictions for network traffic.

  • An Intrusion Detection (IDS) solution that monitors and alerts on potential malicious traffic both internally and externally.

Data encryption

Encryption in transit: All data sent to or from our infrastructure is encrypted in transit via industry best-practices using Transport Layer Security (TLS) version 1.2. You can see our SSLLabs report here.

Encryption at rest: All our user data is encrypted at rest in our database using the industry-standard AES-256 algorithm. All passwords are hashed with bcrypt. We use AWS KMS for secure encryption key management.


Business continuity and disaster recovery

Alloy maintains a separate Business Continuity Policy (BCP) as well as a Disaster Recovery Policy (DRP). The BCP is table-top tested yearly using different scenarios to walk through how our business would respond and maintain consistent operations throughout a crisis.

Our DRP is kept up-to-date with various failure scenarios and those scenarios are tested yearly to make sure they can restore service to our clients as quickly and effectively as possible.

We back up all our critical assets and store those encrypted backups for a period of 30 days. We also store all of our infrastructure configuration and provisioning steps as code, so we can reliably recreate new environments in the event of full region disasters.


Application security monitoring

  • We use a security monitoring solution to get visibility into our application security, identify attacks and respond quickly to a data breach.

  • We use technologies to monitor exceptions, logs and detect anomalies in our applications.

  • We collect and store logs to provide an audit trail of our applications activity.

Secure development

We develop our applications following security best practices and frameworks (OWASP Top 10, SANS Top 25). We use the following best practices to ensure the highest level of security in our software:

  • Developers participate in regular security training to learn about common vulnerabilities and threats

  • We review our code for security vulnerabilities

  • We regularly update our dependencies and make sure none of them has known vulnerabilities

  • We use Static Application Security Testing (SAST) to detect basic security vulnerabilities in our codebase

  • We use third-party security experts to perform yearly penetration tests of our applications.

Responsible disclosure

We encourage everyone that complies with our policies and terms of service to participate in our responsible disclosure program. Please avoid automated testing and only perform security testing with your own data. Please do not disclose any information regarding the vulnerabilities until we fix them.

You can report vulnerabilities by contacting [email protected]. Please include a proof of concept. We will respond as quickly as possible to your submission and won’t take legal action if you follow the rules.

Coverage

Exclusions

Accepted vulnerabilities are the following:

  • Cross-Site Scripting (XSS)

  • Open redirect

  • Cross-site Request Forgery (CSRF)

  • Command/File/URL inclusion

  • Authentication issues

  • Code execution

  • Code or database injections

This program does NOT include:

  • Logout CSRF

  • Account/email enumerations

  • Denial of Service (DoS)

  • Attacks that could harm the reliability/integrity of our business

  • Spam attacks

  • Clickjacking on pages without authentication and/or sensitive state changes

  • Mixed content warnings

  • Lack of DNSSEC

  • Content spoofing / text injection

  • Timing attacks

  • Social engineering

  • Phishing

  • Insecure cookies for non-sensitive cookies or 3rd party cookies

  • Vulnerabilities requiring exceedingly unlikely user interaction

  • Exploits that require physical access to a user's machine

User protection

2-factor authentication

We provide a 2-factor authentication mechanism to protect our users from account takeover attacks. Setting up this extra security measure is optional but highly recommended to increase the security of sensitive data.

Account takeover protection

We protect our users against data breaches by monitoring and blocking brute force attacks.

Single sign-on

Single sign-on (SSO) is supported for a variety of providers including Okta, Google Workspace, and Azure Active Directory.

Access control

Role-based access control (RBAC) is offered on all of our accounts and allows our users to define roles and permissions. Attribute-based access control (ABAC) is also offered for clients who want to assign very granular per-user permissions.

Compliance

Our company is SOC 2 Type 2 certified, which means that an independent auditor has evaluated our product, infrastructure, and policies, and certifies that we meet or exceed specific levels of controls and processes for the security of user data.

Employee access

  • Our internal procedures lock down user data so it can only be accessed if necessary, and all access is monitored and auditable.

  • Employee access to databases and infrastructure goes through a system of checks and requires sign-off from two other people to be granted. All access is time-boxed and all actions are tracked and auditable.

  • All our employees sign a Non-Disclosure and Confidentiality Agreement when joining the company to protect our customers' sensitive information. We also have yearly security training for all employees.

See what you’re missing

First, we’ll learn about your needs, answer your questions, and then see how Alloy can help.
Back