Security at SSH.AC

How we protect your data and maintain the security of our infrastructure

Security First

Built with security in mind

At SSH.AC, security isn't an afterthought—it's the foundation of everything we build.

End-to-End Encryption

All data is encrypted in transit and at rest using industry-standard encryption protocols. We use TLS 1.3, AES-256, and Perfect Forward Secrecy to ensure your data remains protected.

Multi-Factor Authentication

Protect your account with additional layers of security. We support TOTP, FIDO2/WebAuthn hardware keys, and SMS verification to ensure only authorized users can access your account.

Zero-Knowledge Architecture

Our platform is designed so that SSH.AC cannot access your private keys or sensitive data. Your encryption keys never leave your devices, ensuring complete privacy and security.

Our Approach

Security practices that set us apart

Regular Security Audits

Our systems undergo regular security audits and penetration testing by independent third-party security firms. We're committed to finding and fixing vulnerabilities before they can be exploited.

Secure Development Lifecycle

We follow a rigorous secure development lifecycle that includes threat modeling, code reviews, automated security testing, and continuous monitoring to prevent security issues from reaching production.

Automated Security Updates

Our infrastructure is continuously updated with the latest security patches. We maintain a comprehensive vulnerability management program to identify, evaluate, and mitigate potential threats.

Secure Infrastructure

Our data centers are SOC 2 Type II certified and employ state-of-the-art physical security measures. Network security includes advanced firewalls, intrusion detection systems, and DDoS protection.

Compliance & Certifications

Meeting global security standards

SOC 2 Type II

ISO 27001

GDPR Compliant

HIPAA Compliant

Responsible Disclosure

Help us improve our security

We value the work of security researchers who help keep our users safe.

Security Vulnerability Reporting

If you believe you've discovered a security vulnerability in our systems, please report it to us through our responsible disclosure program. We're committed to working with security researchers to verify and address potential vulnerabilities promptly.

How to Report

  1. Email your findings to [email protected]
  2. Include detailed information about the vulnerability and steps to reproduce
  3. If possible, include proof of concept code or screenshots

We pledge not to take legal action against security researchers who follow our responsible disclosure policy.