Security

Enterprise-grade security measures protecting your data and ensuring platform integrity

Security First Approach

RareSift implements industry-leading security practices to protect sensitive autonomous vehicle data. Our platform is designed with security at its core, ensuring your video data and AI models remain secure.

End-to-End Encryption

API Key Management

Secure Infrastructure

Compliance Standards

Data Protection

Encryption at Rest

All video files and extracted frames are encrypted using AES-256 encryption when stored in our secure cloud infrastructure.

  • AES-256 encryption for all stored data
  • Separate encryption keys per customer
  • Automated key rotation every 90 days
  • Hardware Security Module (HSM) key storage

Encryption in Transit

All data transmission is secured using TLS 1.3 with perfect forward secrecy.

  • TLS 1.3 for all API communications
  • Certificate pinning for mobile apps
  • End-to-end encryption for file uploads
  • Perfect forward secrecy

Access Control

Authentication

Multi-layered authentication system with API keys, JWT tokens, and optional multi-factor authentication.

  • API key authentication for programmatic access
  • JWT tokens with configurable expiration
  • Optional multi-factor authentication (MFA)
  • SSO integration (SAML, OIDC)

Authorization

Role-based access control with granular permissions and team management.

  • Role-based access control (RBAC)
  • Granular permission system
  • Team-based data isolation
  • Admin audit trails

Infrastructure Security

Cloud Security

  • AWS/GCP enterprise security controls
  • VPC isolation with private subnets
  • Network access control lists (ACLs)
  • Web application firewall (WAF)
  • DDoS protection and rate limiting
  • Intrusion detection systems (IDS)

Container Security

  • Docker containers with minimal attack surface
  • Non-root container execution
  • Read-only file systems
  • Security policy enforcement
  • Continuous vulnerability scanning
  • Image signing and verification

Database Security

  • Encrypted PostgreSQL instances
  • Database connection encryption
  • Automated security patching
  • Regular security assessments
  • Backup encryption and integrity checks
  • Point-in-time recovery capabilities

Security Monitoring

Real-time Monitoring

24/7 security operations center (SOC) monitoring all platform activities and potential threats.

  • Real-time threat detection
  • Anomaly detection using machine learning
  • Automated incident response
  • Security event correlation
  • 24/7 SOC monitoring

Audit Logging

  • Comprehensive audit trail logging
  • Tamper-proof log storage
  • Log retention for compliance
  • SIEM integration capabilities
  • Regular security reviews

Security Testing

Continuous Testing

Regular security assessments and penetration testing to identify and address vulnerabilities.

  • Automated security scanning
  • Third-party penetration testing
  • Code security analysis (SAST/DAST)
  • Dependency vulnerability scanning
  • Regular security assessments

Security Audits

  • Annual third-party security audits
  • SOC 2 Type II compliance audits
  • ISO 27001 certification maintenance
  • Continuous compliance monitoring
  • Security control effectiveness testing

🚨 Security Incident Response

Response Process

  1. Detection: Automated monitoring identifies potential incidents
  2. Analysis: Security team evaluates severity and impact
  3. Containment: Immediate actions to prevent further damage
  4. Communication: Customer notification within 24 hours
  5. Resolution: Full remediation and security enhancement
  6. Post-Incident: Detailed report and lessons learned

Contact Information

Security Team:security@raresift.com

We maintain a 4-hour response time for critical security incidents and provide regular updates throughout the resolution process.

🏆 Security Certifications & Compliance

SOC 2 Type II

Security, Availability & Confidentiality

ISO 27001

Information Security Management

GDPR

General Data Protection Regulation

CCPA

California Consumer Privacy Act

💡 Security Best Practices for Users

API Key Management

  • Store API keys securely (never in code repositories)
  • Use environment variables or secure key management systems
  • Rotate API keys regularly (recommended: every 90 days)
  • Use different keys for different environments
  • Monitor API key usage and revoke unused keys

Data Security

  • Use HTTPS for all API communications
  • Validate and sanitize all input data
  • Implement proper error handling
  • Log security-relevant events
  • Keep client applications updated