Product security

Permissions

Application permissions include billing, user data, app settings, and transaction viewing for accountants or authorized individuals

Credential storage

SaasAnt enforces a password complexity standard, and credentials are kept secret from being leaked

Compliance

Rest assured, all of our products fully comply with GDPR regulations, ensuring your data is handled with the utmost security and privacy

Uptime

We offer an exceptional uptime of 99.9%, ensuring an unparalleled experience while performing important work tasks

Customer best practices

There are a few easy steps you can perform to increase the security of your applications. Click here to know more about this

2FA

Our back office team regularly works on the 2FA system which helps to authenticate users data available in our system

Network and application security

Our network security and monitoring techniques are exclusively designed to offer multiple layers of protection and defense. Our systems are segmented into different networks to protect data. In addition, we use firewalls to prevent our network from unauthorized access and unwanted traffic

Hosting & incident response

SaasAnt applications are hosted in a secure US data center. SaasAnt implements security event protocol and rapid mitigation. Employees are informed of prior policies

Virtual private network

SaasAnt's applications servers are exclusively accessible within our robust virtual private network (VPN), which is accessible only to authorized employees, further fortifying the security measures

Failover and DR

SaasAnt's applications are meticulously built with failover mechanisms, strategically spreading our infrastructure and data across multiple zones for enhanced redundancy and data resilience

Back-ups and monitoring

SaasAnt's applications generate audit logs, exported to Gray log for monitoring. Regular data backups are performed in secure storage for utmost customer security

Permissions and authentication

Strict Permissions and Authentication measures are in place as customer data is limited to authorized SaasAnt employees who require access solely for customer support purposes

Vulnerability scanning

SaasAnt employs automated tools to scan for vulnerabilities, promptly addressing issues. Third-party penetration tests further enhance security

Data security

A change management policy regulates every new feature or even slight change to ensure all application changes are authorized before implementation into production. In addition, our software development cycle makes it compulsory to adhere to the coding guidelines and a screening of code changes

Secure by design

Every change and a new feature is thoroughly measured by a change management policy to ensure all application changes are authorized before implementation into production.Our applications follow the industrial security standards to mitigate the risks of threats and challenges

Data isolation

Our application framework distributes and maintains customer data separated from other customers using standard protocols. We ensure that one customer's data is not accessible to the other customer under any circumstances. SaasAnt does not share your data with any third party without your consent

Data security classification

Our strong data security system defines the classification of data and the required security controls associated with the data classification system. Click here to know about the data security classification in detail

Security awareness programming

Each employee signs an agreement of confidentiality and acceptable user policy. After that, they need to undergo required training in information, privacy, security, and compliance. Finally, we train them and educate them about the latest safety best practices

Data processing

We ensure to process our customer's data so that only that particular customer can access it as required. A detailed guide to data processing is available here

Data retention and disposal

We preserve the data in your account as long as you choose to use SaasAnt services. However, once you terminate your user accounts, your data will be deleted

Encryption

All customer data shared to our servers over public networks is protected using strong encryption protocols

Policies & documents

We have detailed policies for the data security of our customers. There are a few documents SaasAnt authority has created so that anyone can have a better understanding of the stringent data security policy we follow to secure your data

Security policy

Our security policy explains how we safeguard and store the information we gather from you and procedures that we follow to safeguard your privacy

Privacy policy

This privacy policy explains why and when we collect personal data from you, how we use it and how we keep it safe and secure with us

Technical organizational measures

We have implemented a variety of technical and

organizational measures to protect and secure personal data

Cookie Settings

Our cookie settings explains how well we use cookies and similar technologies to recognize who visits our websites

Terms & conditions

There are certain terms and conditions we want our users to know in detail before they access our services and sites