Support Security Security Security At SecDim, we prioritise the protection of your data above all else. We understand that trust must be earned and maintained, and we achieve this by adhering to industry-leading standards and practices. This page outlines our key security measures and reassures you of our dedication to keeping your information safe. Minimal Data Collection We believe that less is more when it comes to handling personally identifiable information (PII). Our service requires only a unique identifier for authentication purposes. By avoiding the storage of additional PII, we substantially reduce the risk of data exposure while still delivering a smooth, secure experience. Secure Cloud Infrastructure SecDim uses cloud providers that demonstrate the highest levels of security and compliance, specifically: ISO 27001, 27017, 27018 SOC 1, 2, and 3 FIPS 140-2 GDPR Our cloud partners have undergone rigorous external audits to ensure they meet stringent global standards. This enables us to provide a robust, compliant, and secure platform for you. Security Trained Team Our engineers bring substantial security expertise, having backgrounds in the implementation and maintenance of advanced security controls. They leverage industry-best practices, vetted technologies, and hardened techniques to create and maintain systems that deter unauthorised access and protect information in the best possible way. Strict Data Access Controls We do not share customer data with third parties. Within SecDim, we adhere to the principle of Least Privilege. Only a small group of carefully vetted administrators can access production systems and data for essential support or troubleshooting. This access is tightly controlled, monitored, and documented to prevent misuse. Data protection Network Security All traffic to and from our service is encrypted using the TLS v1.2 protocol. We enforce the usage of strong TLS cipher suites. We maintain robust firewall solutions that strictly control and monitor incoming and outgoing traffic, blocking malicious connections while permitting legitimate requests. Access and Account Security Multi-Factor Authentication is mandatory and enforced on all application and administrative interfaces. Passwords are required to be of adequate length and complexity, and they are stored using modern hashing algorithms with salts to protect against brute-force attacks. Access privileges are assigned based on role responsibilities, ensuring individuals only have the permissions necessary to perform their duties. Access to an account, including actions performed by the account, is logged, tracked, and audited. Anti-automation controls are utilised to prevent brute-force login attempts. Session monitoring & management is utilised to prevent authenticated abuse of the platform. Database Security Sensitive data is encrypted both at rest (using modern cryptographic standards) and in transit (using TLS). We perform frequent backups of critical data and store them securely to ensure rapid recovery in the event of data loss. Database access is strictly limited to authorised personnel and protected by secure authentication and auditing. System Security We apply security patches and updates promptly to protect against known vulnerabilities. Regular scans are performed to identify potential weaknesses, and remediation steps are taken immediately to address any discovered vulnerabilities. We follow best-practice guidelines to minimise attack surfaces. Unnecessary services and applications are disabled or removed to reduce the risk of exploitation. Responsible Disclosure Policy We maintain a Responsible Disclosure Policy that encourages and enables security researchers to promptly report any vulnerabilities they discover. If you have any questions about our security practices, please contact us at security@secdim.com.