Security

We take security seriously

At Outfox, we prioritize the security and protection of our platform, infrastructure, network, and applications. We adhere to industry best practices and have implemented a range of measures to ensure the safety, reliability, and privacy of your personal information. On this page we outline several key security practices and technologies we employ to safeguard your data.

 

How we ensure reliability & product security

We enforce stringent password complexity standards to ensure the strength of user credentials. All stored credentials are encrypted within our database, preventing unauthorized access.

We leverage OAuth 2.0, a robust and widely accepted authentication protocol, to provide world-class authentication functionality. This ensures secure and reliable access to our platform, minimizing the risk of unauthorized access.

We actively monitor all incoming traffic to identify and block any malicious activity automatically. This proactive approach helps maintain the integrity and security of our systems.

Outfox boasts an average uptime of 99.9% to ensure uninterrupted service availability. Any system-related issues are promptly reported and updated on our status page, keeping you informed about the status of our platform.

We utilize Hetzner’s network infrastructure, providing a fast and stable environment for our platform. This infrastructure ensures the reliable delivery of our services to users worldwide.

Our network and application security measures 

All data transmitted to and from our platform is protected using 256-bit encryption and SSL/TLS protocols. These security measures ensure that your data remains confidential and cannot be accessed by unauthorized third parties.

Our infrastructure is designed with disaster recovery in mind, operating across at least two instances. In the event of a system crash, automatic recovery mechanisms initiate the initialization of a new instance, ensuring seamless continuity.

All our services and data are hosted within Hetzner’s facilities located in Germany and Finland.

We perform backups of our databases every day, retaining the backups for up to 6 months. This practice ensures the availability of historical data and facilitates efficient disaster recovery procedures.

Our application and infrastructure undergo detailed security audits performed regularly by an external specialized company. These audits help identify vulnerabilities and ensure that our security measures remain up to date.

We conduct thorough PEN tests, including assessment of OWASP10 vulnerabilities. These assessments enable us to identify and address potential security weaknesses proactively.

The security measures we take

We follow an established incident protocol that includes escalation procedures and post-mortems. This approach allows us to respond effectively to any security incidents, mitigating their impact and preventing future occurrences.

We collaborate exclusively with trusted partners who comply with ISO27001, SOC2, and/or PCI standards. This ensures that our partners maintain the highest levels of security and privacy.

We implement Single Sign-on (SSO), 2-factor authentication (2FA), and strong password policies for all our internal systems and applications. These measures protect our internal infrastructure from unauthorized access and reduce the risk of potential security breaches.