We take security seriously. Here's how we protect your data.
As a security company, we hold ourselves to the highest standards. We practice what we preach, using AI Hardener to scan our own codebase continuously.
All data is encrypted in transit using TLS 1.3 and at rest using AES-256. API keys and secrets are stored using industry-standard key management.
Our infrastructure runs on SOC 2 Type II certified cloud providers. We use network segmentation, WAF, and DDoS protection as standard.
Your source code is processed in isolated, ephemeral containers and is never stored. Scan results are retained according to your plan's settings.
Role-based access control (RBAC) ensures users only access what they need. SSO/SAML integration available for Team and Enterprise plans.
Comprehensive audit logs track all user actions, API calls, and system events. Logs are immutable and retained for compliance purposes.
24/7 security monitoring with automated alerting. We run regular penetration tests and maintain a bug bounty program.
In progress - Expected Q2 2025
Planned
Compliant
Compliant
We appreciate the security research community and welcome responsible disclosure of vulnerabilities.
If you discover a security vulnerability, please email security@aihardener.com with:
The following are in scope for our responsible disclosure program:
Please do not: