Security

Security is the fundamental pillar of SNYFT

Secure by Design

Security is not an afterthought for us, but a fundamental principle built into every phase of our product development. From the first line of code to production deployment, we apply proven security practices.

Encryption

  • TLS 1.3 for all communication
  • Data encryption in transit and at rest
  • Modern cryptographic algorithms
  • Secure key management

Authentication & Authorization

  • Multi-factor authentication (MFA)
  • Role-based access control (RBAC)
  • Single Sign-On (SSO) support
  • Login audit logs

Infrastructure

  • Certified data centers
  • Physical facility security
  • Redundancy and backups
  • Network segmentation

Development & DevOps

  • Automated security tests
  • Dependency scanning (npm audit)
  • Code review process
  • Secure CI/CD pipeline

Compliance and Standards

GDPR compliance (personal data protection)
ISO 27001 principles (information security)
OWASP Top 10 (web security)
Secure by Design principles

Responsible Vulnerability Disclosure

If you discover a security vulnerability in our system, please report it responsibly. Please do not disclose vulnerabilities publicly until time for a fix has passed.

Contact for security reports:

E-mail: security@snyft.cz

Security.txt

To facilitate communication with security researchers, we provide a security.txt file according to RFC 9116, containing contact information and security policies.

View security.txt