All Collections
Security
Security at Syft
Security at Syft

Multiple layers of security to protect the information you trust to us

Ele avatar
Written by Ele
Updated over a week ago

Keeping our customers' data secure is the most important thing that Syft does. We go to considerable lengths to ensure that all data sent to Syft is handled securely - keeping Syft secure is fundamental to the nature of our business. We want to share some of the details of what we do to keep things secure, and some of the work that we're doing to continually improve the security of your data.

This document is a living document, and we will add to it from time to time. You are probably also interested in checking out our Terms of Use and Privacy Policy too. If you have any questions, as ever please contact us at security at syftanalytics.com.

An intro to security at Syft

Syft has established a multi-layered security framework designed to protect against unauthorized access, data breaches, and other cyber threats. Below are a few of the measures we take:

  • Encryption: Data in transit and at rest are encrypted using industry-standard encryption protocols. This ensures that sensitive information remains secure, whether it's being uploaded to the Syft platform or stored within their databases.

  • Access Control: Syft implements strict access controls and authentication measures to ensure that only authorized personnel can access customer data. Multi-factor authentication (MFA) and regular access reviews are part of this strategy, minimizing the risk of unauthorized access.

  • Regular Security Audits and Compliance: Syft Analytics undergoes regular security audits and compliance checks to ensure adherence to international data protection standards. This not only includes internal reviews but also third-party audits to verify the effectiveness of their security measures.

  • Data Privacy: Complementing their security efforts, Syft's commitment to data privacy is unwavering. Adherence to GDPR and other global privacy regulations ensures that customer data is not just secure but also handled with the utmost respect for privacy norms.

  • Continuous Monitoring and Response: Recognizing that threats are ever-evolving, Syft Analytics employs continuous monitoring of its infrastructure to detect and respond to potential security incidents promptly. Their proactive incident response strategy ensures that any potential threat is addressed swiftly, minimizing impact.

Our security extends across application security, data protection, infrastructure security, organization security, compliance and privacy, and secure development.

Features for security

Security has a shared responsibility. You should enable the following product security features to enhance the security of your account:

  • Use two-factor authentication and enforce it for your team to securely login to Syft

  • Set permissions and roles for your team to limit access to data, features or other actions

  • Do not share logins and accounts

Trust through transparency

We share up-to-date information on compliance certifications, privacy policies, and security practices. Our trust center is a reflection of Syft's open communication policy, which aims to build and maintain trust through transparency about our security and privacy protocols.

We do not store payment details

Syft is not in the business of storing or processing payments. All payments made to Syft goes through our partner, Stripe. Details about their security setup and PCI compliance can be found at Stripe's security page.

Did this answer your question?