Your security is our top priority. We use enterprise-grade encryption and follow industry best practices to protect your data.
Military-grade encryption for all sensitive data
Full compliance with EU data protection regulations
Quarterly security reviews and penetration testing
Continuous security monitoring and threat detection
All GitHub Personal Access Tokens are encrypted using AES-256-GCM before storage. This military-grade encryption ensures that even if our database were compromised, your tokens would remain secure.
We use MongoDB Atlas with enterprise-grade security features to protect your data at rest and in transit.
We use Clerk for enterprise-grade authentication with multiple security layers.
Our application follows OWASP security guidelines and industry best practices.
We comply with the General Data Protection Regulation (GDPR) and respect your data privacy rights:
Our security practices align with recognized industry standards:
Enterprise-grade hosting with automatic SSL, DDoS protection, and global CDN.
Fully managed database with encryption, backups, and enterprise security features.
Enterprise authentication with SOC 2 Type II compliance and advanced security features.
We only collect data necessary to provide our service: your email address, GitHub username, selected repositories, and scan results. We never access your repository code or private files.
Your data is used solely to scan dependencies and provide vulnerability reports. We never sell, share, or use your data for marketing purposes without explicit consent.
Yes. You can delete your account and all associated data at any time from your settings page. Deletion is permanent and immediate.
We conduct quarterly security reviews and annual penetration testing to identify and fix vulnerabilities before they can be exploited.
We practice what we preach - automated dependency updates and vulnerability scanning for our own codebase.
24/7 security monitoring with real-time alerts for suspicious activity, failed login attempts, and anomalies.
We have a documented incident response plan and will notify affected users within 72 hours of any security breach.
Found a security vulnerability? We appreciate responsible disclosure and will work with you to resolve any issues quickly.
Email: nicktheodoulou96@gmail.com
Please include detailed information about the vulnerability, steps to reproduce, and potential impact. We aim to respond within 24 hours.
We're happy to answer any questions about our security practices or provide additional documentation for enterprise customers.