Security and compliance

At DoubleCloud, we place utmost importance on infrastructure security, data protection, and compliance with both local and global industry standards and legal requirements. We provide all the benefits of SaaS solutions without sacrificing reliability and security.

Compliance at the сore

We understand the paramount importance of trust in today’s business world. Our regular internal and external audits ensure compliance with standards and requirements, and we prioritize security at every stage of development and delivery, regardless of the service. Learn more

SOC 2 Type II

Audit assesses control design and implementation at a specific moment. It evaluates the organization’s controls based on the Trust Services Criteria (TSC) for security, availability, processing integrity, confidentiality, and privacy.

ISO/IEC 27001:2013

Is an international security standard that lays out best practices for how organizations should manage their data. It outlines how companies should manage information security risk by creating an information.

ISO/IEC 27017:2015

Enhances cloud security by providing a dedicated standard for cloud service providers and users, ensuring a safer cloud environment and minimizing security risks.

PCI DSS

Is a security standard designed to ensure that all companies that accept, process, store or transmit credit card information maintain a secure environment.

Your data privacy is our priority

We aim to be as transparent as possible regarding the personal data we collect during the provision of our services, how we utilize it, and with whom we share it.Our Privacy Policy is designed in accordance with the leading standards for protecting the confidentiality of your data: GDPR, CCPA.

GDPR compliance

Safeguards personal data, ensuring privacy, security, and individuals’ rights while promoting responsible data management of these criteria.

CCPA (California Consumer Privacy Act)

safeguards California residents’ privacy rights, imposes obligations on businesses handling personal information, and promotes data transparency, control, and accountability.

ISO/IEC 27018:2019

is a privacy standard tailored for cloud service providers, ensuring the protection of personal data in the cloud environment. It establishes guidelines for data controllers and processors, promoting transparency, consent, and individual control over personal information.

Security for your cloud infrastructure

Our platform and development processes are dedicated to providing a robust and secure solution for safeguarding customer data. With multilevel security measures seamlessly integrated from the outset, we ensure that data protection remains a top priority at every step.

Encryption for Data in transit and at rest

We enforce Transport Layer Security (TLS 1.2+) encryption for connections that transfer data and encrypt it when it is on the disk using AES 256.

Dedicated virtual machines

DoubleCloud delivers all DoubleCloud software on dedicated virtual machines for the best security for every customer.

Network security

All DoubleCloud nodes are behind a firewall. You can specify the IP addresses your users can connect from.

Dedicated VPC

Double Cloud offers a dedicated VPC for each customer to store data with the flexibility of a private cloud, hosted remotely by a reliable cloud provider.

Annual security testing

DoubleCloud does an annual externally conducted security evaluation for all our managed cloud services and runs a continuous public bug bounty program.

Automated security updates

DoubleCloud automatically installs all security updates and bug fixes to keep your software current.

Flexibility to your data access levels

At DoubleCloud, we’ve architected a platform that stands out for its speed and efficiency in data management. With our focus on performance optimization, we offer managed services, utilize the fastest data storage, and implement a superior ELT-service.

Role-based access control

Administrators can provide access to users with the right level of access and permissions, following the least privilege principle.

Bring your own cloud (BYOC)

We provide you with the ability to bring your own AWS account or GCP project so that you can keep your data within your current cloud environment without granting access to third parties. This is particularly useful if you have strict security and compliance requirements.

Reliability and availability

DoubleCloud maintains our managed platforms with a 99.99% Uptime SLA, zero downtime, and global availability.

Vulnerability protection

We regularly conduct infrastructure scans to identify vulnerabilities. Additionally, DoubleCloud actively collaborates with security researchers to verify and address any potential vulnerabilities reported to us. Therefore, we encourage responsible disclosure of any vulnerabilities found on our website or applications. To learn more, please review our Vulnerability Disclosure Policy.