Security

Learn about our comprehensive security measures and how we protect your data and client information on Mynco.

Table of Contents

  • Security Overview
  • Data Protection
  • Authentication & Access
  • Infrastructure Security
  • Payment Security
  • Compliance & Certifications
  • Incident Response
  • Security Practices
  • Security Reporting

1. Security Overview

At Mynco, security is not just a feature—it's fundamental to everything we do. We understand that you trust us with sensitive client data and payment information, and we take that responsibility seriously.

Our security approach is built on multiple layers of protection, from the infrastructure level to the application level, ensuring that your data remains secure at every step.

1.1 Security Philosophy

We follow industry best practices and implement security by design principles. Our security measures are continuously updated and tested to protect against evolving threats.

2. Data Protection

2.1 Encryption

All data is encrypted both in transit and at rest:

  • In Transit: TLS 1.3 encryption for all communications
  • At Rest: AES-256 encryption for stored data
  • File Storage: Encrypted file storage with secure access controls
  • Database: Encrypted database with key management

2.2 Data Classification

We classify data based on sensitivity and apply appropriate security controls:

  • Public Data: Marketing materials, public documentation
  • Internal Data: User preferences, analytics data
  • Confidential Data: Client information, project files
  • Restricted Data: Payment information, authentication credentials

2.3 Data Retention

We implement strict data retention policies to ensure data is only kept for as long as necessary and securely deleted when no longer needed.

3. Authentication & Access Control

3.1 Multi-Factor Authentication

We support and recommend multi-factor authentication (MFA) for all user accounts to provide an additional layer of security beyond passwords.

3.2 Password Security

We enforce strong password policies and use secure password hashing algorithms to protect user credentials.

3.3 Session Management

Secure session management with automatic timeout and the ability to revoke sessions remotely.

3.4 Role-Based Access Control

Access to different features and data is controlled based on user roles and permissions, ensuring users only have access to what they need.

4. Infrastructure Security

4.1 Cloud Security

Our infrastructure is built on secure cloud platforms with enterprise-grade security features:

  • Firebase (Google Cloud Platform) for backend services
  • Vercel for hosting and CDN
  • Stripe for payment processing
  • Regular security audits and penetration testing

4.2 Network Security

We implement multiple layers of network security:

  • DDoS protection and mitigation
  • Web Application Firewall (WAF)
  • Intrusion detection and prevention
  • Regular vulnerability scanning

4.3 Physical Security

Our cloud providers maintain strict physical security controls at their data centers, including 24/7 monitoring, biometric access controls, and environmental controls.

5. Payment Security

5.1 PCI DSS Compliance

We use Stripe as our payment processor, which is PCI DSS Level 1 compliant—the highest level of certification available in the payments industry.

5.2 Secure Payment Processing

Payment information is processed securely through Stripe's infrastructure:

  • No sensitive payment data stored on our servers
  • Tokenized payment information
  • Fraud detection and prevention
  • Secure payment APIs

5.3 Payment Verification

We implement additional verification measures for high-value transactions and suspicious activity detection.

6. Compliance & Certifications

6.1 GDPR Compliance

We are committed to GDPR compliance and provide users with control over their personal data, including the right to access, modify, and delete their information.

6.2 SOC 2 Type II

We are working towards SOC 2 Type II certification to demonstrate our commitment to security, availability, and confidentiality.

6.3 Industry Standards

We follow industry security standards and best practices, including:

  • OWASP security guidelines
  • NIST cybersecurity framework
  • ISO 27001 information security standards

7. Incident Response

7.1 Security Monitoring

We maintain 24/7 security monitoring to detect and respond to potential security incidents quickly.

7.2 Incident Response Plan

We have a comprehensive incident response plan that includes:

  • Immediate incident detection and assessment
  • Containment and mitigation procedures
  • Communication protocols for affected users
  • Post-incident analysis and improvement

7.3 User Notification

In the event of a security incident that affects user data, we will notify affected users within 72 hours as required by GDPR.

8. Security Practices

8.1 Secure Development

We follow secure development practices:

  • Code security reviews
  • Automated security testing
  • Dependency vulnerability scanning
  • Regular security training for developers

8.2 Regular Security Assessments

We conduct regular security assessments including:

  • Penetration testing
  • Vulnerability assessments
  • Security audits
  • Third-party security reviews

8.3 Employee Security

All employees undergo security training and background checks, and access to sensitive data is limited to those who need it for their job functions.

9. Security Reporting

9.1 Bug Bounty Program

We welcome security researchers to report vulnerabilities through our responsible disclosure program. We will acknowledge and respond to all legitimate security reports.

9.2 Security Contact

If you discover a security vulnerability or have security concerns, please contact us immediately:

Security Team

Email: security@mynco.app

PGP Key: Available upon request

Response Time: We aim to respond to security reports within 24 hours

9.3 Responsible Disclosure

We ask that security researchers:

  • Report vulnerabilities privately to our security team
  • Allow us reasonable time to fix issues before public disclosure
  • Not access or modify user data without permission
  • Not perform destructive testing

General Security Inquiries

For general security questions or concerns, please contact us:

Email: security@mynco.app

Address: Mynco Inc., [Your Business Address]

Security Officer: cso@mynco.app

Last Updated: January 15, 2025