Security Policy

Effective Date: January 1, 2025
Last Updated: November 15, 2025
Version: 1.0

📋 Table of Contents

  1. INTRODUCTION
  2. OUR SECURITY COMMITMENT
  3. ENCRYPTION AND DATA PROTECTION
  4. AUTHENTICATION AND ACCESS CONTROL
  5. NETWORK SECURITY
  6. APPLICATION SECURITY
  7. INFRASTRUCTURE SECURITY
  8. THIRD-PARTY SECURITY
  9. DATA SECURITY AND PRIVACY
  10. SECURITY MONITORING AND INCIDENT RESPONSE
  11. VULNERABILITY MANAGEMENT
  12. EMPLOYEE SECURITY
  13. COMPLIANCE AND CERTIFICATIONS
  14. USER SECURITY RESPONSIBILITIES
  15. RESPONSIBLE DISCLOSURE PROGRAM
  16. SECURITY INCIDENT REPORTING
  17. BUSINESS CONTINUITY AND DISASTER RECOVERY
  18. CONTACT INFORMATION
  1. Introduction
  1. Our Security Commitment
  1. Encryption and Data Protection
  1. Authentication and Access Control
  1. Network Security
  1. Application Security
  1. Infrastructure Security
  1. Third-Party Security
  1. Data Security and Privacy
  1. Security Monitoring and Incident Response
  1. Vulnerability Management
  1. Employee Security
  1. Compliance and Certifications
  1. User Security Responsibilities
  1. Responsible Disclosure Program
  1. Security Incident Reporting
  1. Business Continuity and Disaster Recovery
  1. Contact Information

INTRODUCTION

INTRODUCTION

INTRODUCTION

INTRODUCTION

INTRODUCTION


OUR SECURITY COMMITMENT

Security Principles:

OUR SECURITY COMMITMENT

Continuous monitoring and improvement

Transparency in data processing

Micro-segmentation of networks

Security Investments:

Proactive threat prevention


ENCRYPTION AND DATA PROTECTION

3.1 Data Encryption in Transit

ENCRYPTION AND DATA PROTECTION

Support for TLS 1.2 as fallback (minimum version)

No support for weak or deprecated ciphers (RC4, DES, 3DES, MD5)

Certificate Transparency (CT) logging


3.2 Data Encryption at Rest

JWT tokens for authenticated sessions

Hardware Security Modules (HSM) for key management

Communication records (emails, SMS)

Secure key destruction when data is deleted


3.3 Password Security

Encrypted indexes for searchability without exposure

Password history maintained to prevent reuse

No personal information (name, email, username)


AUTHENTICATION AND ACCESS CONTROL

4.1 Multi-Factor Authentication (MFA)

AUTHENTICATION AND ACCESS CONTROL

Backup codes for account recovery (10 single-use codes)

Enforced after suspicious activity detection


4.2 Session Management

Account lockout after 10 failed MFA attempts

256-bit session token entropy

Absolute timeout: 7 days maximum session lifetime


4.3 Access Control

Session revocation upon account suspension

Regular access reviews and permission audits

All administrative actions logged and audited


NETWORK SECURITY

5.1 Firewall and Network Segmentation

NETWORK SECURITY

Default deny rules (only explicitly allowed traffic permitted)

VPC (Virtual Private Cloud) architecture on AWS


5.2 Intrusion Detection and Prevention

99.99% uptime SLA

Integration with threat intelligence feeds

Rate limiting to prevent brute-force attacks


APPLICATION SECURITY

6.1 Secure Development Lifecycle

APPLICATION SECURITY

Peer code reviews with security focus

Content Security Policy (CSP) headers


6.2 Common Vulnerability Prevention

Manual penetration testing quarterly

Input validation and type checking

Sanitization of user-generated content

Verification of Origin and Referer headers

JavaScript frame-busting code as fallback


6.3 API Security

Permissions-Policy for feature control

Short-lived access tokens (1 hour) and long-lived refresh tokens

Rate limiting per user and API key

Automatic throttling with 429 status code


INFRASTRUCTURE SECURITY

7.1 Cloud Infrastructure (AWS)

INFRASTRUCTURE SECURITY

AWS Config for compliance monitoring

Lambda function isolation and least privilege IAM roles

S3 access logging for audit trail


7.2 Infrastructure Hardening

Least privilege database user accounts

CIS benchmarks compliance

Configuration drift detection and remediation


THIRD-PARTY SECURITY

8.1 Subprocessor Security Requirements

THIRD-PARTY SECURITY

Regular security audits and assessments

Subprocessor liability and indemnification

Subprocessor Security Verification Table

Plaid: SOC 2 Type II, ISO 27001, bank-level encryption

Plaid: SOC 2 Type II, ISO 27001, bank-level encryption

Security audits completed within last 6 months

All subprocessors: Annual comprehensive security assessment

All subprocessors: Annual comprehensive security assessment

Regular penetration testing and vulnerability assessments


8.2 Third-Party Code Security

Regular penetration testing and vulnerability assessments

Regular dependency updates (monthly)


DATA SECURITY AND PRIVACY

9.1 Data Minimization

DATA SECURITY AND PRIVACY

Regular review of data collection practices

Pseudonymization where possible


9.2 Data Privacy Controls

Backup retention limited to necessary periods

Opt-out of marketing and analytics


SECURITY MONITORING AND INCIDENT RESPONSE

10.1 24/7 Security Monitoring

SECURITY MONITORING AND INCIDENT RESPONSE

Threat intelligence integration

Security log events


10.2 Incident Response

Integration with incident management system

Post-incident review and lessons learned

  1. Detection: Automated monitoring and user reports
  1. Containment: Isolate affected systems, revoke compromised credentials
  1. Eradication: Remove threat, patch vulnerabilities
  1. Recovery: Restore services, verify integrity
  1. Post-Incident: Root cause analysis, improvement recommendations

Post-Incident: Root cause analysis, improvement recommendations

Transparency in breach disclosure


VULNERABILITY MANAGEMENT

11.1 Vulnerability Scanning

VULNERABILITY MANAGEMENT

Web application vulnerability scanning (weekly)


11.2 Patch Management

Remediation of findings within defined SLAs

Low severity patches: Next maintenance window


EMPLOYEE SECURITY

12.1 Security Training

EMPLOYEE SECURITY

Phishing awareness and simulation exercises


12.2 Employee Access Control

Security certifications (CISSP, CEH, OSCP)

Quarterly access reviews

Security clearance for security team members


COMPLIANCE AND CERTIFICATIONS

13.1 Regulatory Compliance

COMPLIANCE AND CERTIFICATIONS

Data breach notification within 72 hours

Annual privacy policy updates


13.2 Security Certifications

Payment Card Industry Data Security Standard (PCI DSS) via Stripe

PCI DSS compliance (via Stripe subprocessor)


USER SECURITY RESPONSIBILITIES

14.1 Account Security

USER SECURITY RESPONSIBILITIES

Avoid public Wi-Fi without VPN


14.2 Phishing Awareness

Suspicious emails claiming to be from XPlus Finance

Watch for spelling and grammar errors

Threaten account closure without proper notice


RESPONSIBLE DISCLOSURE PROGRAM

15.1 Vulnerability Disclosure Policy (VDP)

RESPONSIBLE DISCLOSURE PROGRAM

Publicly accessible infrastructure

Third-party services not controlled by XPlus Finance


15.2 How to Report Vulnerabilities

Act in good faith

Subject Line: "Security Vulnerability Report - [Brief Description]"

  1. Vulnerability description and impact assessment
  1. Steps to reproduce the issue
  1. Proof-of-concept (if applicable)
  1. Affected URLs, endpoints, or components
  1. Your name and contact information (optional for anonymous reports)

Your name and contact information (optional for anonymous reports)

Remediation: Based on severity (critical within 7 days, high within 30 days)


SECURITY INCIDENT REPORTING

For Users:

SECURITY INCIDENT REPORTING

Subject Line: "Security Incident Report"

Any evidence (screenshots, logs, emails)

  1. Acknowledge receipt within 24 hours
  1. Investigate the incident
  1. Take containment and remediation actions
  1. Notify affected users within 72 hours (if applicable)
  1. Provide incident summary and recommendations

BUSINESS CONTINUITY AND DISASTER RECOVERY

17.1 Backup Strategy

BUSINESS CONTINUITY AND DISASTER RECOVERY

Monthly backups: Retained for 12 months

Access controls on backup data


17.2 Disaster Recovery

Annual full-scale recovery exercise

Recovery Point Objective (RPO): 15 minutes (minimal data loss)

Manual procedures for complete disaster recovery


CONTACT INFORMATION

Security Team:

CONTACT INFORMATION

Response Time: Within 24-48 hours

PGP Key: Available at https://xplusfinance.com/pgp-key.txt

Urgent Hotline: +1 (XXX) XXX-XXXX (for critical security emergencies)

See Privacy Policy for detailed information

See Privacy Policy for detailed information

See Privacy Policy for detailed information

See Privacy Policy for detailed information


See Privacy Policy for detailed information

See Privacy Policy for detailed information

See Privacy Policy for detailed information


Data Retention Policy