Abyde Security Measures | Abyde

Abyde Security

We know your documents are extremely important to you and your business, and we’re very protective of it. After all, Abyde’s documents are hosted on Abyde, too!

Data Center Security

Cloud security at Abyde is our highest priority. To meet the requirements of the most security-sensitive organizations, we use Amazon Web Services (AWS) for hosting our servers and data. To learn more about AWS’s security systems and compliance, click here.

Software Security

We employ a team of specialists to keep our software and its dependencies up to date eliminating potential security vulnerabilities. We employ a wide range of monitoring solutions for preventing and eliminating attacks to the site.

Communications

All private data exchanged with Abyde is always transmitted over SSL (which is why your dashboard is served over HTTPS, for instance).

File system and backups

Every document we store is saved on a minimum of three different servers. We do not retroactively remove documents from backups when deleted by the user, as we may need to restore the repository for the user if it was removed accidentally.

We do not encrypt documents on disk because it would not be any more secure: the website and back-end would need to decrypt the repositories on demand, slowing down response times. Any user with shell access to the file system would have access to the decryption routine, thus negating any security it provides. Therefore, we focus on making our machines and network as secure as possible.

Employee access

No Abyde employees ever access private documents unless required to for support reasons. Staff working directly in the file store can access the compressed database, however documents are never present as files like they are when you view them on Abyde. In rare cases, support staff may need to sign into your account to access settings related to your support issue. When working a support issue we do our best to respect your privacy as much as possible, we only access the files and settings needed to resolve your issue.

Maintaining security

All passwords are filtered from all our logs and are one-way encrypted in the database. Login information is always sent over SSL.

Credit card safety

When you sign up for a paid account on Abyde, we do not store any of your card information on our servers. It’s handed off to Stripe, a company dedicated to storing your sensitive data on PCI-Compliant servers.

Contact Us

Have a question, concern, or comment about Abyde security? Please contact Abyde Support at 800-594-0883 or email us at support@abyde.com.