Platform security overview

Demyst actively works to protect client data and follows industry standard security practices.

๐Ÿ“˜

About this guide

This guide will provide high level information about the platform security, adherence to regulations and standards and controls in place.

Data Security

Demyst uses TLS 1.2 or higher to create a secure connection for data in transit. Data at rest is encrypted using
AES-256

Network Security

Each platform region is deployed in a three tier subnet layout using AWS Network ACLs and Security Groups to control traffic. Regions are isolated to minimise data sovereignty concerns

Security Monitoring

Demyst monitors security events using a combination of AWS and third-party security tools connected to a central alerting system

Platform Security

Access to Demyst production systems is limited to properly trained and vetted Demyst team members

Security Testing

Demyst performs regular vulnerability scanning and penetration testing

Resilience in Production

Demyst proactively monitors its platform with rapid failover in place

Audibility

The platform contains detailed change logs and admin reporting dashboards

Regulations and standards

๐Ÿ“˜

Demyst is SOC 2 Type II certified

Security regulations and standards Demyst adhere to:

  • FCRA
  • GBLA
  • GDPR
  • CCPA
  • ISO 27001
  • NIST 800-53

Demyst undergoes an annual SOC 2, Type II audit which evaluates the security, availability and confidentiality controls in place to protect client data and the delivery of Demystโ€™s service. Successful completion of a SOC 2 audit is a requirement for many clients, especially regulated financial institutions, when considering a software as a service provider.