Security

Last updated: September 1, 2025

Our Commitment to Security

At OAuth42, security is our top priority. We employ industry-leading security practices to protect your data and ensure the integrity of our authentication services. Our security program is designed to meet the highest standards and regulatory requirements.

Certifications & Compliance

OAuth42 maintains compliance with major security and privacy frameworks:

  • GDPR: Full compliance with EU data protection regulations
  • CCPA: California Consumer Privacy Act compliance
  • HIPAA: Available for healthcare customers (Business Associate Agreement)

Infrastructure Security

Data Encryption

  • Encryption in Transit: All data transmitted over the network uses TLS 1.3 with strong cipher suites
  • Encryption at Rest: All data stored in our databases is encrypted using AES-256 encryption
  • Key Management: Encryption keys are managed using industry-standard key management systems with automatic rotation

Network Security

  • DDoS Protection: Multi-layered DDoS mitigation at network and application layers
  • Web Application Firewall: Advanced WAF protecting against OWASP Top 10 vulnerabilities
  • Intrusion Detection: 24/7 network monitoring and threat detection
  • Network Segmentation: Isolated network zones with strict firewall rules

Infrastructure Hardening

  • Regular security patching and updates
  • Minimal attack surface with disabled unnecessary services
  • Immutable infrastructure with automated deployments
  • Container security scanning and runtime protection

Application Security

Authentication & Authorization

  • Password Security: Passwords hashed using Argon2id with high memory and iteration costs
  • Multi-Factor Authentication: TOTP-based MFA with backup codes
  • OAuth 2.0 & OIDC: Industry-standard authentication protocols with PKCE support
  • Refresh Token Rotation: Tokens are rotated on each use, immediately invalidating old tokens—unlike many providers that reuse the same token until expiration
  • Session Management: Secure session handling with automatic timeout and revocation
  • Rate Limiting: Protection against brute force and credential stuffing attacks

Secure Development

  • Code Reviews: All code changes reviewed by senior engineers
  • Static Analysis: Automated security scanning in CI/CD pipeline
  • Dependency Scanning: Regular scans for vulnerable dependencies with automatic updates
  • Security Training: Ongoing security training for all engineers

Data Protection

Data Centers

  • Tier III+ certified data centers with physical security controls
  • Multi-region deployment for high availability and disaster recovery
  • Geographic data residency options available
  • 24/7 physical security and surveillance

Backup & Recovery

  • Automated Backups: Continuous backup with point-in-time recovery
  • Encrypted Backups: All backups encrypted at rest
  • Geographic Redundancy: Backups stored in multiple geographic regions
  • Tested Recovery: Regular disaster recovery drills and testing
  • RTO/RPO: Recovery Time Objective < 4 hours, Recovery Point Objective < 15 minutes

Data Retention & Deletion

  • Data retained only as long as necessary for service provision
  • Secure data deletion upon account termination
  • Compliance with data retention requirements (GDPR, CCPA)
  • Audit logs maintained for security and compliance purposes

Access Controls

Internal Access

  • Least Privilege: Role-based access control with minimum necessary permissions
  • Multi-Factor Authentication: Required for all employee access
  • Just-in-Time Access: Temporary elevated access with approval workflows
  • Access Logging: All access to production systems logged and monitored
  • Regular Reviews: Quarterly access reviews and revocations

Vendor Management

  • Security assessments for all third-party vendors
  • Contractual security and privacy requirements
  • Regular vendor security reviews
  • Limited data sharing with sub-processors

Monitoring & Incident Response

24/7 Security Monitoring

  • Real-time security event monitoring and alerting
  • Automated threat detection and response
  • Security Information and Event Management (SIEM)
  • Anomaly detection using machine learning

Incident Response

  • Response Team: Dedicated security incident response team
  • Response Plan: Documented incident response procedures
  • Customer Notification: Timely notification of security incidents per legal requirements
  • Post-Incident Review: Root cause analysis and remediation for all incidents

Security Testing

  • Penetration Testing: Annual third-party penetration tests
  • Vulnerability Scanning: Continuous automated vulnerability scanning
  • Bug Bounty Program: Public bug bounty program for security researchers
  • Security Assessments: Regular internal security assessments

Employee Security

  • Background Checks: Background checks for all employees
  • Security Training: Mandatory security awareness training for all employees
  • Confidentiality Agreements: All employees sign confidentiality agreements
  • Offboarding: Immediate access revocation upon employment termination

Transparency & Communication

We believe in transparent communication about our security practices:

  • Security Documentation: Public documentation of security features and best practices
  • Status Page: Real-time service status and incident updates at status.oauth42.com
  • Security Advisories: Timely disclosure of security issues and patches
  • Customer Portal: Security dashboard for monitoring authentication activity

Responsible Disclosure

If you discover a security vulnerability in OAuth42, please report it responsibly:

Security Contact

Email: [email protected]

PGP Key: Available at security.txt

We take all security reports seriously and will respond within 24 hours. We offer rewards for valid security vulnerabilities through our bug bounty program.

Questions?

If you have questions about our security practices or would like to request our security documentation (penetration test results, security assessments, etc.), please contact us:

Security Team

Email: [email protected]

For general inquiries: [email protected]

This security page was last updated on September 1, 2025. OAuth42 continuously improves our security posture. Major updates to our security practices will be communicated through our status page and customer notifications.