1. Introduction
At AXK Omni, security is our highest priority. We understand that when you use our platform to manage your finances, you're entrusting us with your sensitive financial information. We take this responsibility seriously and have implemented comprehensive security measures to protect your data and assets.
This Security Policy outlines the measures we take to ensure the security, integrity, and confidentiality of your information. It describes our security practices, technologies, and procedures designed to protect our systems and your data from unauthorized access, use, modification, disclosure, or destruction.
We continuously review and update our security measures to adapt to evolving threats and implement industry best practices. This commitment to security is embedded in every aspect of our organization, from our infrastructure design to our day-to-day operations.
PCI DSS Level 1
Certified
2. Our Security Approach
Our security strategy is built on multiple layers of protection, following the principle of defense in depth. We believe that robust security requires a comprehensive approach that addresses all aspects of our technology stack and business operations.
Key principles that guide our security approach include:
- Zero Trust Architecture: We verify every access request regardless of source or network location and grant only the minimum necessary privileges.
- Defense in Depth: We implement multiple layers of security controls throughout our systems to ensure that the compromise of one layer does not compromise the entire system.
- Least Privilege: Access to systems and data is granted on a need-to-know basis, with minimal permissions required to perform necessary functions.
- Security by Design: Security considerations are integrated into the product development lifecycle from the earliest stages of design through implementation and operation.
- Continuous Monitoring: We employ automated systems to continuously monitor our infrastructure and applications for suspicious activities or vulnerabilities.
- Regular Testing: We conduct regular security assessments, including penetration testing and vulnerability scanning, to identify and address potential weaknesses.
3. Infrastructure Security
Our infrastructure is designed with security as a foundational element. We utilize industry-leading cloud service providers that maintain the highest standards of physical and network security.
Physical Security
Our data centers employ strict physical security measures, including:
- 24/7 physical security with on-site security personnel
- Multi-factor authentication for facility access
- CCTV surveillance and intrusion detection systems
- Environmental controls to protect against fire, flood, and power disruptions
Network Security
To protect our networks from unauthorized access and attacks, we implement:
- Enterprise-grade firewalls and intrusion detection/prevention systems
- Network segmentation to isolate sensitive systems
- Regular network vulnerability scans and penetration testing
- DDoS protection to mitigate against distributed denial-of-service attacks
- Secure VPN connections for remote access to internal systems
Redundancy and Disaster Recovery
To ensure service availability and data integrity, our infrastructure includes:
- Redundant systems across multiple geographic regions
- Real-time data replication and regular backups
- Comprehensive disaster recovery plans with regular testing
- Automated failover mechanisms to minimize service disruptions
4. Data Protection
Protecting your data is at the core of our security efforts. We employ multiple measures to ensure the confidentiality, integrity, and availability of all data stored in our systems.
Data Classification
We classify data based on sensitivity and implement appropriate security controls for each classification level. This ensures that sensitive information receives enhanced protection while allowing efficient access to less sensitive data.
Data Storage
All data stored in our systems is protected through:
- Encryption of data at rest using industry-standard encryption algorithms
- Secure storage systems with access limited to authorized personnel only
- Regular auditing of data access and modifications
- Data minimization practices to limit collection to what is necessary
Data Transmission
When data is transmitted between our servers or between our servers and clients, it is protected through:
- TLS 1.3 encryption for all data in transit
- Certificate pinning to prevent man-in-the-middle attacks
- Secure API connections with authentication and authorization checks
Data Retention and Deletion
We maintain strict data retention policies to ensure that data is kept only as long as necessary for the purposes for which it was collected or as required by applicable laws. When data is no longer needed:
- It is securely deleted using methods that prevent recovery
- Hardware storing sensitive data is decommissioned using secure procedures
- Backup copies are included in the deletion process
5. Encryption Standards
Encryption is a critical component of our security infrastructure. We employ industry-leading encryption standards and protocols to protect data both at rest and in transit.
Transport Layer Security
All communications between clients and our servers are encrypted using TLS 1.3 with strong cipher suites. This includes:
- Web traffic (HTTPS) with forward secrecy
- API communications
- Administrative access to systems
Data Encryption
Different types of data receive appropriate encryption protection:
- Sensitive Personal Data: Encrypted using AES-256 with keys managed through a secure key management system
- Financial Transactions: End-to-end encryption with additional integrity verification
- Authentication Credentials: Passwords are never stored in plaintext but are hashed using bcrypt with appropriate work factors
- Cryptographic Keys: Protected using hardware security modules (HSMs) that meet FIPS 140-2 Level 3 standards
Key Management
We implement robust key management practices to secure our encryption keys:
- Regular key rotation according to industry best practices
- Separation of duties for key management operations
- Secure key generation using true random number generators
- Key backup and recovery procedures with strict access controls
6. Authentication & Access
Proper authentication and access controls are essential to prevent unauthorized access to systems and data. We implement comprehensive measures to verify identity and manage access privileges.
User Authentication
Our platform enforces strong authentication requirements:
- Multi-factor Authentication (MFA): Required for all user accounts, combining something you know (password), something you have (device), and/or something you are (biometrics)
- Password Policies: Strict requirements for password complexity and regular password changes
- Biometric Authentication: Support for fingerprint, facial recognition, and other biometric verification methods on compatible devices
- Session Management: Automatic timeout of inactive sessions and secure session handling
Access Control
We manage access to systems and data through:
- Role-Based Access Control (RBAC): Access privileges are assigned based on job responsibilities and the principle of least privilege
- Regular Access Reviews: Periodic review and validation of access rights to ensure they remain appropriate
- Privileged Access Management: Enhanced controls and monitoring for accounts with elevated privileges
- Just-in-Time Access: Temporary elevation of privileges with automatic expiration for administrative tasks
Authorization
Beyond authentication, we implement robust authorization checks to ensure users can only access the resources they are permitted to use:
- Fine-grained permission models for all system resources
- Context-aware authorization decisions that consider factors like device, location, and time
- Regular auditing of authorization decisions and privilege usage
7. Security Monitoring
We maintain comprehensive monitoring systems to detect and respond to potential security threats in real-time. Our monitoring approach includes:
Continuous Surveillance
- 24/7 monitoring of all systems and networks for suspicious activities
- Real-time alerts for security anomalies and potential threats
- Automated correlation of security events to identify patterns indicating potential attacks
- Behavioral analytics to detect anomalous user and system activities
Logging and Auditing
- Comprehensive logging of all security-relevant events across our infrastructure
- Secure storage of logs with tamper-evident properties
- Regular review of audit logs by security personnel
- Retention of logs in accordance with regulatory requirements and security best practices
Threat Intelligence
- Integration with external threat intelligence sources to stay informed about emerging threats
- Regular updates to security monitoring systems based on new threat information
- Participation in financial industry information sharing networks
8. Compliance
We adhere to relevant industry standards and regulatory requirements to ensure our security practices meet or exceed established benchmarks.
Industry Certifications
Our security program has obtained and maintains the following certifications:
- SOC 2 Type II: Independent validation of our controls related to security, availability, processing integrity, confidentiality, and privacy
- ISO 27001: Certification for our information security management system
- PCI DSS Level 1: Compliance with the Payment Card Industry Data Security Standard for handling payment card data
Regulatory Compliance
We comply with applicable financial and data protection regulations, including:
- General Data Protection Regulation (GDPR)
- California Consumer Privacy Act (CCPA)
- Financial regulatory requirements in jurisdictions where we operate
Regular Assessments
To maintain compliance and identify areas for improvement, we conduct:
- Regular internal security assessments
- Annual third-party security audits
- Periodic penetration testing by independent security researchers
- Automated vulnerability scanning of our infrastructure and applications
9. Incident Response
Despite preventive measures, security incidents can still occur. We maintain a robust incident response program to quickly detect, contain, and remediate security breaches, with a focus on minimizing impact to users and their data.
Incident Response Plan
Our incident response plan covers:
- Clear definitions of roles and responsibilities during an incident
- Established procedures for incident detection, analysis, containment, eradication, and recovery
- Communication protocols for internal teams, affected users, and regulatory authorities
- Regular testing and updates to the plan based on lessons learned
Response Team
Our dedicated incident response team includes:
- Security engineers specializing in incident response
- System administrators with deep knowledge of our infrastructure
- Legal and compliance experts
- Executive leadership for high-severity incidents
Notification
In the event of a security incident affecting user data, we will:
- Promptly notify affected users in accordance with applicable laws and regulations
- Provide clear information about the nature of the incident and its potential impact
- Offer guidance on steps users can take to protect themselves
- Maintain transparency throughout the incident response and recovery process
10. User Responsibilities
While we implement comprehensive security measures on our end, security is a shared responsibility. Users play a critical role in maintaining the security of their accounts and data.
Account Security
We recommend that users:
- Enable multi-factor authentication on their accounts
- Create strong, unique passwords and avoid reusing passwords across different services
- Keep their device operating systems, browsers, and applications updated
- Be vigilant against phishing attempts and avoid clicking on suspicious links
- Log out from their accounts when using shared or public computers
- Review account activity regularly and report any suspicious transactions
Reporting Security Issues
We encourage users to report any security concerns or suspicious activities to our security team immediately. This includes:
- Suspected unauthorized access to their account
- Phishing emails claiming to be from AXK Omni
- Vulnerabilities discovered in our platform
- Any other security-related concerns
Security Awareness
To help users maintain security, we provide:
- Regular security tips and best practices through our blog and email communications
- Clear documentation on security features and how to use them
- Notifications about new security features as they become available
11. Security Updates
We continuously improve our security measures to adapt to evolving threats and technological advancements. Our approach to security updates includes:
System Updates
- Regular updates to all system components, including operating systems, applications, and libraries
- Prompt application of security patches for identified vulnerabilities
- Controlled testing of updates before deployment to production environments
- Automated monitoring for available security updates
Security Policy Updates
- Regular review and updates to our security policies and procedures
- Incorporation of lessons learned from security incidents and exercises
- Adaptation to new regulatory requirements and industry standards
- Communication of significant security policy changes to users when appropriate
Security Enhancement Program
- Ongoing research and implementation of new security technologies and methodologies
- Regular assessment of our security posture against industry benchmarks
- Investment in security tools and expertise to strengthen our security capabilities
12. Bug Bounty Program
We believe in the value of community-driven security research. Our bug bounty program encourages security researchers to responsibly disclose vulnerabilities they discover in our systems.
Program Scope
Our bug bounty program covers:
- Our web applications and mobile apps
- API endpoints
- Authentication and authorization systems
- Other components as detailed in our bug bounty program documentation
Rewards
Rewards are based on the severity and impact of reported vulnerabilities:
- Critical: $5,000 - $20,000
- High: $1,000 - $5,000
- Medium: $500 - $1,000
- Low: $100 - $500
Responsible Disclosure
We ask security researchers to follow these guidelines when participating in our bug bounty program:
- Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our services
- Only interact with accounts you own or for which you have explicit permission from the account holder
- Provide us reasonable time to respond to and address vulnerabilities before any disclosure to the public or a third party
- Submit reports through our designated security report form or email
For more information about our bug bounty program, including detailed rules and submission guidelines, please visit our Bug Bounty Program page.