Trust Center

Start your security review
View & download sensitive information
Ask for information
Search items
ControlK

Overview

Astrato has implemented state of the art security practices to keep customer data safe, whilst maintaining availability & ease of use. With Astrato, your business can have confidence accessing your data in the cloud whilst offering the opportunity to leverage existing row level security in Snowflake and Enterprise security management. Internally we follow best practice, separating production accounts and environments whilst providing robust oversight of our internal staff amongst many other key measures which allow us to progress with certifications such as ISO27001.

Compliance

GDPR Logo
GDPR
HIPAA Logo
HIPAA
ISO 27001 Logo
ISO 27001
SOC 2 Logo
SOC 2
Start your security review
View & download sensitive information
Ask for information
Pentest Report
ISO 27001
CAIQ
CAIQ Lite
Cyber Insurance
Penetration Testing
Acceptable Use Policy
Access Control Policy
Anti-Malicious Software Policy
Asset Management Policy
Backup Policy
Business Continuity Policy
Data Classification Policy
Encryption Policy
General Incident Response Policy
Information Security Policy
Internal and External Communication Policy
Physical Security
Risk Management Policy
Software Development Lifecycle
Software Copyrights

Risk Profile

Data Access LevelInternal
Impact LevelSubstantial
Recovery Time Objective12 hours
View more

Product Security

Audit Logging
Data Security
Integrations
View more

Reports

Pentest Report

Self-Assessments

CAIQ
CAIQ Lite

Data Security

Access Monitoring
Backups Enabled
Encryption-in-transit
View more

App Security

Code Analysis
Credential Management
Software Development Lifecycle
View more

Access Control

Data Access
Password Security

Infrastructure

Anti-DDoS
BC/DR
Google Cloud Platform
View more

Endpoint Security

Disk Encryption
Endpoint Detection & Response
Threat Detection

Network Security

Firewall
IDS/IPS
Traffic Filtering
View more

Corporate Security

Asset Management Practices
Employee Training
Incident Response
View more

Policies

Acceptable Use Policy
Access Control Policy
Anti-Malicious Software Policy
View more

Trust Center Updates

Is Astrato affected by the Java Spring Framework vulnerability?

IncidentsCopy link

Astrato is not impacted by the Java Spring Framework vulnerability in any way because we don’t use the Java Spring Framework in Astrato. We monitor all relevant vulnerability reports and are ready to fix any critical risks quickly.

Published at N/A

If you think you may have discovered a vulnerability, please send us a note.

Powered bySafeBase Logo