Security Measures
TitanFile Inc. is committed to ensuring the highest standards of security and data protection for our customers. This document outlines the security measures implemented by TitanFile to safeguard Customer Content. Our security framework encompasses a comprehensive set of controls designed to protect data confidentiality, integrity, and availability across all stages of processing. These measures are regularly updated to address emerging risks and to maintain the trust of our customers. The following sections provide a detailed overview of the policies and practices in place at TitanFile.
1. Infrastructure Security
Cloud Providers: TitanFile uses Microsoft Azure and Amazon AWS, both certified for SOC 2 Type II, ISO 27001, and PCI DSS compliance.
Data Redundancy: Frequent backups ensure data protection from environmental threats and hardware failures.
Physical Security: Data centers are protected by multiple physical security layers, including fencing, 24/7 surveillance, and alarm systems.
2. Encryption and Cryptography
Encryption at Rest: TitanFile applies AES-256 encryption for data storage.
Encryption in Transit: TLS 1.2/1.3 protocols secure all communications.
Customer-Managed Encryption Keys (CMEK): Enterprise clients can manage and revoke their own encryption keys independently.
3. Access Control
User Authentication: Supports multi-factor authentication (2FA), Single Sign-On (SSO), and custom password policies.
Role-Based Access Control (RBAC): Assigns granular permissions based on user roles.
4. Monitoring and Logging
Audit Trails: Comprehensive, time-stamped logs of all activities, available in CSV and via API (if the API capability is purchased) for audit and compliance purposes.
Continuous Monitoring: Risk assessments and monitoring systems are continuously active to detect vulnerabilities.
5. Secure Development Practices
Secure Software Development Life Cycle (SSDLC): TitanFile incorporates security in all stages of development and regularly conducts penetration tests.
OWASP Guidelines: TitanFile follows the OWASP Top 10 recommendations to mitigate web application vulnerabilities.
6. Personnel Security and Training
Employee Training: TitanFile staff undergo regular security awareness training.
Access Controls: Access to systems and data is restricted based on role, and terminated employees have access revoked immediately.
7. Compliance and Certifications
Compliance Standards: TitanFile complies with ISO 27001 and SOC 2 Type II.
Data Residency: Clients can choose where their data is stored (Canada, U.S., Europe, MENA) to meet their regulatory needs.
8. Incident Response and Management
Incident Response Procedures: Established protocols for identifying, reporting, and mitigating security incidents.
Breach Reporting: TitanFile has a dedicated incident response team that investigates and resolves security breaches.
9. Data Minimization and Retention
Data Retention Policies: Clients can configure custom retention periods, and data is securely deleted when it is no longer required.
Data Deletion: Automatic file deletion after the expiration date to prevent unauthorized access.
10. Business Continuity and Disaster Recovery
Disaster Recovery: Data redundancy and disaster recovery plans ensure service continuity in case of hardware failure or data loss.