Last updated October 27, 2022.

Security

General

Security is one of the main reasons why many individuals and businesses (especially small and medium businesses) hold themselves back from taking advantage of powerful Saas technologies.

The concerns about SaaS security grew as more and more users started embracing the new technology.

Identity Management

SERVICES uses technology such as SSO (Single Sign On) that allows individuals and businesses to extend role-based access into SERVICES apps(Web, Mobile, Native).

Cloud Standards

SERVICES use cloud services providers that follow standards such as ISO 27001:


Secrecy

Customers have the right to know how SERVICES is protecting their data against attacks and unauthorized access. If you have questions regarding details about the security you can read SMBlob Applications Privacy section. You can contact us in any time.

Data Location

All users data has been stored in Amazon AWS and Hetzner in Central Europe region.

Access-from-anywhere

SERVICES monitor access form anywhere and logs it. Customers are able to see this data in dashboard.

Control Over Data

Despite the fact that SERVICES is responsible for hosting users data you can always create a copy of all your data and transfer it to third party data storage providers such as:

  • Google Drive
  • Microsoft One Drive
  • Dropbox
  • AWS S3
  • Custom Next Cloud provider

Stability

All SERVICES servers have the replications to reduce the probability of data corruption, improve data portability and service accessibility.

End-to-end Encryption

SERVICES use End-to-end encryption. It means that all user-server interaction is carried out over SSL transmission, which should only terminate within provider’s network. The encryption (field-level encryption) is also used for the sensitive data stored on SERVICES servers.

Data Deletion Policy

The data deletion policy is pretty straightforward. All data after request will be deleted programmatically from SERVICES systems.

User-level Data Security

Protective layers have been added to comply with security standards with user-level security. Role-based access controls and enforced segregation of tasks (internally).

API Protection

SERVICES API is protected by an authentication method for secure transmission.

Logging

Many logs available to the customer, which includes security-critical events that help in ongoing audits and monitoring.

Still have Questions?

If you have questions or concerns regarding security, please contact us.