Security

Security and Privacy at Start Securely

At Start Securely, security forms the cornerstone of our operations. We are committed to upholding the highest standards of security and privacy, ensuring the protection of our customers’ sensitive data and the integrity of our platform.

Explore More

Governance

Security and Privacy Assurance at Start Securely

Our Security and Privacy teams at Start Securely are committed to implementing rigorous policies and controls, continuously monitoring compliance with these measures, and furnishing evidence of our security and compliance to third-party auditors.

  • Restricted Access

    Access should be restricted to individuals with a genuine business requirement and provided according to the principle of least privilege.

  • Controls

    Security controls must be deployed and layered in accordance with the principle of defense-in-depth.

  • Enterprise Security

    Security controls must be consistently applied across all areas of the enterprise to ensure comprehensive protection against potential threats and vulnerabilities.

  • Iterative Approach

    The implementation of controls should follow an iterative approach, continuously evolving to enhance effectiveness, increase auditability, and reduce friction across all operational dimensions.

Data Privacy

Privacy Shield

Start Securely maintains an active Privacy Shield membership.

Regulatory compliance

Start Securely evaluates updates to regulatory and emerging frameworks continuously to evolve our program.

Privacy Policy and DPA

View Start Securely’s Privacy Policy
View our list of subprocessors
View our DPA

Protection Method

Data at rest

Ensure the security of your stored data with comprehensive encryption methods, protecting it from unauthorized access and breaches even when it's not being actively used.

Data in transit

Secure your data during transfer across networks with advanced encryption protocols, ensuring that it remains confidential and tamper-proof as it moves between systems.

Secret management

Manage sensitive information like passwords, API keys, and certificates securely with automated secret rotation, access control, and robust encryption, minimizing the risk of exposure and misuse.

Testimonials

What People Say

Product Security

Penetration testing

Start Securely conducts regular penetration testing conducted by independent third-party security firms to identify and address potential vulnerabilities in our systems and infrastructure. This helps ensure that our security measures are robust and effective in protecting our systems and data against potential threats.

Enterprise Security

Start Securely prioritizes enterprise security

by implementing rigorous security measures and best practices across all levels of our organization.

  • Endpoint protection

    Start Securely enforces strict security standards and MDM to shield corporate devices from threats.

  • Secure remote access

    Employs Tailscale VPN and malware-blocking DNS for enhanced remote access security.

  • Security education

    Offers detailed security training, including live onboarding sessions for new hires.

  • Identity and access management

    Uses Okta for identity management, prioritizing phishing-resistant authentication with WebAuthn.