By selecting “Accept All Cookies,” you consent to the storage of cookies on your device to improve site navigation, analyze site usage, and support our marketing initiatives. For further details, please review our Privacy Policy.

Acceldata Trust Center

Acceldata is committed to meeting the enhanced security, compliance and privacy needs of our enterprise customers through our most reliable products. Know More.
Know More

Identity and Access Management

Acceldata provides robust Identity and Access Management controls designed to facilitate the management and monitoring of data access, enabling you to track both the location and the individuals with access privileges.
Access Security Information

Identity and Access Management

Acceldata offers comprehensive Identity and Access Management (IAM) solutions, meticulously engineered to streamline the administration and surveillance of data access permissions. These solutions enable precise tracking of data locations and the identification of individuals with access privileges.
Audit Logging: Acceldata delivers extensive audit logs to ensure transparency and accountability in system activities and data access.
Multi-Factor Authentication: Acceldata supports multi-factor authentication with Single Sign-On (SSO). This integration allows customers' SSO providers to enforce additional security layers for platform access.
Role-Based Access Control: Acceldata’s Role Based Access Control (RBAC) feature allows you to implement authorization control based on predefined roles and access permissions.

Data Confidentiality

Acceldata's encryption policy employs cutting-edge standards such as  BYOK encryption and Secret Manager, to protect data in transit and at rest. We ensure:
Safeguarding sensitive security, management, and control information.
Data protection assurance at rest, using BYOK encryption.
Data cryptography in motion.

Bug Bounty

Acceldata offers a dedicated mechanism for researchers to report security vulnerabilities, prioritizing the robustness of our systems. Acknowledging the valuable insights of the global security community, we depend on their expertise to identify and resolve potential vulnerabilities. As a testament to our dedication to upholding top-tier security standards, we invite security researchers and ethical hackers to participate in our Bug Bounty Program. For further details, please visit our Bug Bounty Page.

Penetration Testing

Acceldata undergoes a bi-annual penetration testing to scan our environment to identify established security vulnerabilities. Vulnerability reports undergo meticulous review, allowing for risk assessment and prioritization for remediation.Our penetration testing involves adept security experts conducting thorough evaluations, simulating hacker-like activities to comprehensively assess the security of our software systems. Request for Penetration Report here. 

Compliance

Acceldata serves customers across diverse, heavily regulated sectors such as Finance,Telcom, Data Providers, Health Insurance, and so on. The built-in compliance offered by Acceldata encompasses various federal and international regulations, along with industry-specific mandates.

SOC 2

Service Organization Control 2 (SOC 2) , stands as a cybersecurity compliance (Security, Availability and Confidentiality criteria) framework. Acceldata is SOC 2 compliant and can provide our SOC 2 Type 2 report if requested for. Request our SOC 2 Type 2 report here.

ISO 27001 Readiness

The ISO 27001 Standard offers a structured framework for Information Security Management Systems (ISMS). Established by the International Organization for Standardization (ISO 27001), this uphold the enduring confidentiality, integrity, and availability of information. Acceldata ensures ISO 27001 readiness, and is in the process of being certified. 

Reliablity

Acceldata ensures enhanced reliability in the following aspects:

Data Redundancy

Acceldata's architecture guarantees the deployment of all datastores across multiple AZs, thereby eliminating the possibility of a single point of failure.

Denial of Service (DoS) Protection

By utilizing AWS' CloudFront and WAF technologies, Acceldata safeguards the application against DDOS attacks.

Infrastructure Redundancy

By deploying Acceldata on AWS and distributing its applications across multiple availability zones, the organization guarantees its resilience against the failure of a single availability zone.

Real-Time Update

Acceldata offers an up-to-date perspective on the operational condition of the system. For more information see the Status page

Quality Assurance Testing

Acceldata implements a rigorous change management procedure for any modifications made to the production software. Each release undergoes a series of functional testing stages, which are executed both manually and automatically. Every release undergoes non-functional testing, which may consist of performance, long-running, and security assessments, among others, prior to being promoted to production.

Service Monitoring

A multi-tier observability infrastructure has been deployed by Acceldata for both the control plane and the data plane. The hierarchical structure of our dashboards is exemplified by the Red, Amber, Green (RAG) overview of our services provided by L1 dashboards. Utilizing L2 dashboards, we identify specific components that have been impacted, obtain comprehensive metrics that correspond to the L1 view, and assess the overall condition of the service. Component-specific metrics is examined and troubleshooted with the aid of L3 dashboards in order to precisely identify and rectify failure points.

Ready to start your
data observability journey?