Here is a Security Policy tailored for MyProfile at getmyprofile.online, with a focus on encryption, user protection, and compliance efforts toward SOC 2 and HIPAA standards
-
Our Commitment to Security:
MyProfile is committed to safeguarding the confidentiality, integrity, and availability of your data. We implement industry-standard security practices to protect our systems, user information, and infrastructure.
We are actively working toward compliance with SOC 2 Type II and HIPAA Security Rule requirements to ensure trust and safety for all users and partners.
-
Encryption Standards:
We employ strong encryption to protect data at rest and in transit:
Data in Transit: Encrypted using TLS 1.2+ protocols to prevent interception during transmission between your device and our servers.
Data at Rest: Encrypted using AES-256 standards within secure databases and storage systems.
Passwords: Stored using salted bcrypt hashing for authentication.
-
Access Control & Authentication:
Role-based access controls (RBAC) limit system and data access to authorized personnel.
Multi-factor authentication (MFA) is enforced for internal systems.
All administrative actions are logged and monitored in real-time.
-
Infrastructure & Hosting:
Hosted on secure, U.S.-based cloud platforms with 99.9% uptime SLAs.
Infrastructure is continuously monitored for anomalies and threats.
Network-level firewalls, intrusion detection systems (IDS), and endpoint protection are in place.
-
Data Backups & Recovery:
Encrypted daily backups are stored redundantly across regions.
Disaster recovery and business continuity plans are tested regularly.
Recovery time objective (RTO) and recovery point objective (RPO) targets are defined and reviewed semi-annually.
-
Privacy & Compliance:
We operate under a strong privacy framework governed by:
HIPAA readiness: For healthcare-related integrations and profiles containing sensitive health information.
SOC 2 alignment: With ongoing audits and implementation of controls related to security, availability, and confidentiality.
GDPR/CCPA adherence: Respecting user rights for access, deletion, and data portability.
-
Secure Development Practices:
Code undergoes automated static analysis and manual security review prior to deployment.
We follow OWASP Top 10 secure coding practices.
Continuous Integration/Delivery (CI/CD) pipelines use signed builds and access-controlled deployment workflows.
-
Vulnerability Management:
Vulnerabilities are triaged based on CVSS scores and fixed according to priority.
Third-party penetration testing is conducted annually.
We maintain a responsible disclosure program for security researchers.
-
User Responsibilities:
Users are encouraged to:
-
Keep passwords secure and unique
-
Enable biometric or multi-factor login if available
-
Report any suspicious activity or account compromise immediately
-
Incident Response:
MyProfile maintains a 24/7 incident response protocol:
All events are logged and tracked in a centralized SIEM
Confirmed incidents are escalated and communicated within 48 hours
Affected users will be notified in compliance with applicable laws and standards
-
Contact Our Security Team:
For questions, bug reports, or responsible disclosure:
Email: security@getmyprofile.online
Phone: +1 xxxxxxxxx
Responsible Disclosure: https://getmyprofile.online/security-disclosure