FAQs:
APIs, Hosting, Security

Index

  1. User access management
  2. All APIs for integration
  3. Data sync options and On-premise data viewer
  4. Hosting and dedicated AWS tenant option
  5. Security features

User Access Management

How is the User Access Management structured in VideoCX.io?

There are 3 user access management options in VideoCX.io

  1. In built user access management
  2. API for integration with centralized UAM system
  3. AD / ADFS / Azure AD

Which all employee login mechanisms do your support?

  1. Employee login authentication using AD / ADFS / Azure AD
  2. Multi-factor authentication using Google or Microsoft Authenticator
  3. Google captcha integration
  4. VideoCX.io has an internal user access management system also which can be used using email ID based login

Do you have APIs for integrating User Access Management from a centralized portal of the company?

Yes, we have a UAM API using which you can do the following activities from any of your systems

  1. Add new users and assign roles
  2. Adding and removing users to employee groups
  3. Add users in bulk or one by one
  4. Change user details like name, email and role
  5. Lock and unlock users
  6. Delete users

What are the different kind of roles available in VideoCX.io platform?

  1. Admin
    • All regular video calling features
    • Can add / remove users
    • Assign different features to users
    • Change internal product settings
  2. User
    • All regular video calling features
    • No access to user access management features
  3. User Group Admin
    • All regular video calling features
    • Can add users to a particular group
    • View group dashboard and reports
  4. Video Bank Admin
    • All regular video calling features
    • Can view additional reports
    • Can view video recordings of all other users

Can we restrict user login from certain IPs only?

Yes, you can add a list of IP addresses to your organization setting, and the login will only work if the user comes from those IP addresses.

All APIs for integration

API

Details

User access management APIsAPIs to add, remove, lock, unlock and add users to employee groups. This can be done using the primary login handle of the user.
Customer Handshake APIAPI to redirect customer from the bank’s website or mobile app to the video banking journey. Multiple details of the customer can be shared using this API which are shown to the banker for a more informed interaction.
Video banker group wait time and queue status APICustomers can be routed to a group or pool of video bankers, and the customer can be connected to the available banker. This API helps know the queue status and wait time.
Get video banker group details APIAPI to get details of all the video bankers like their name, email id, current status, call or not on call.
Single video banker availability APIThis API helps to know the status of a given video banker.
Get video call details APIAPI to get all the details of a closed video call. Video link, images, disposition, comments from the banker, time stamps, question answers, files shared, chat history etc.
Amazon SQSOnce a call is connected or closed, an intimation is sent on Amazon SQS which any other system can consume and call the Get video call details API to sync data in their system.
API to close a call from other systemsAn API using which a video call can be disposed from other systems and the banker can be made available to take the next call.
Data purge APIAPI to purge data from the database along with all images, videos, files etc.
AWS Rekognition Face match APIAWS API to match the face of the customer taken over the live call with the face on a document or a previous photograph.
AWS Rekognition Liveness and Deepfake APIAPI to check if it’s a live customer on the call or photo in video or video in video. The API also checks for Deepfake videos.
Google maps address APIAPI to get exact location of the customer and the text address.
Google maps distance check APIAPI to get the motorable distance between two locations.

Once a customer is connected to a video banker, can our CRM show that specific customer’s details?

Yes, once a customer is connected to a video banker, the customer’s details and ID of the video banker will be published in Amazon SQS, the CRM system can read that and open that customer’s details in the CRM.

Can VideoCX.io consume any other custom APIs?

VideoCX.io is based on an open API structure and can integrate any 3rd party API for a workflow. The APIs can be integrated at the below points in the journey

  1. Customer authentication – When the customer starts the journey from an independent microsite, the customer can be authenticated using any other API. This API can also provide certain customer details which can be shown to the video banker for a more informed call.
  2. Post connection – Once a customer and video banker are connected, any API can be called to fetch additional information about the customer and shown to the banker.
  3. Document verification – Once a document is collected on the call, an API can be called for OCR, or to check the document data and validity.
  4. Customer permission – At times a journey may require a customer to enter a password or give confirmation or permission to share some data. An API can be called for such a requirement also.
  5. Data sync API – Post the call is over, all the data collected on the call can be shared with other systems like CRM, Core Banking using any custom APIs.

Some examples of 3rd party APIs already integrated are Digi Locker, Aadhar XML, NSDL check, Aadhar XML, Google Map API, IP2Locaton API, Fasta API.

Data sync options and On-premise data viewer

How can the data collected over the video call be synced into any other system?

The Get video call details API returns all the data collected over the video call and links to the images and videos. We can also configure the Amazon SQS service which will publish a message in the queue about a call. The SQS can be used as a notification to call the Get video call details API.

What all data is available from the video call for syncing?

  • Customer data shared in the Customer Handshake API at the start of the journey
  • Time stamps of all event like API call, customer to video banker connection, image capture etc
  • Video banker and auditor details
  • Chat, location data and files shared
  • Links to images captured and the recorded video file
  • All actions taken on the call and disposition by video banker and auditor

Does the system also give a PDF document of the complete interaction?

Yes, you can also get a downloadable PDF which will have all the data of the video call and images in it.

How does the Amazon SQS work?

VideoCX.io will publish a message in the SQS using the primary handle of the interaction. You can use a Listener Object Code at your end to listen to the SQS and then call the Get video call details API to sync the data in your system.

Can multiple of our systems read and use the Amazon SQS?

Yes, any number of your systems can read and use the Amazon SQS API.

Will the data get purged once it is synced into other systems?

No, not by default. But you can call the Data purge API post copying the data into your system which will completely purge the data from our database and S3.

What are the features of the On-Premise data viewer component?

The On-Premise data viewer component is an additional module of VideoCX.io, which can be installed on physical servers and used to view the video interactions with customers. No video calls can be made using the component, but only viewed.

How does the On-Premise data viewer component work?

  1. The component will listen to the AWS SQS to see when the call is complete.
  2. Once completed, it will call the download API and download the images, video and XML of the meta data and store it in the on-premise module.
  3. A failure scenario handling is also be done for the same.
  4. The On Prem server will have a web-based login using ADFS
  5. To access the local server files, a HTML file will be provided on the On-premise server.
  6. This file can be used to view the data, video and images.
  7. The file will have the internal path system of the images etc already mapped to it to render the data.

What all will the on-premise server need?

  1. Linux 8 VM for web and app server
  2. MySQL 8 for database
  3. NAS storage
  4. Software: Nginx 1.26, Springboot Java 3.2.4, Java 21

Hosting and dedicated AWS tenant option

Which region is VideoCX.io SaaS option hosted in?

You can opt for a SaaS version in any AWS region in the world. Our current SaaS version is hosted in Mumbai.

Can we attach our own Amazon S3 to your SaaS account to store videos, images, files and summary PDF?

Yes, you can attach your own Amazon S3 or Azure blob storage device to our application servers and all assets, videos, images, files and PDFs will be stored on that. No copy will be stored on our servers or storage devices.
You can refer the steps for integration here.

Do you support traditional on-premises deployment?

No, we don’t support traditional on-premises deployment. We only support AWS or Microsoft Azure for live functioning. But we do support an on-premises viewer, where data can be downloaded from the cloud database and storage and viewed on local servers. The data from the cloud can also be purged using the same component.

Does VideoCX.io support a dedicated AWS tenant hosting?

Yes, we can host our complete application in the company’s AWS account on a dedicated tenant.

What are the AWS infrastructure components and services needed for a dedicated tenant deployment?

This is bare minimum HA set up. Type and number of instances changes basis capacity requirement.

Type

Instance Type / Service Details

CPU (Core)

RAM (GB)

Disk (GB)

OS / Service

Web Load Balancer Application Load Balancer Managed Service
Turn Load Balancer Network Load Balancer Managed Service
Internal Application Load Balancer Application Load Balancer Managed Service
Web Server EC2 – c5.large 2 4 200 Linux Redhat 8.9
Application Server EC2 – c5.2xlarge 8 16 300 Linux Redhat 8.9
Relational Database (RDS – MySQL) db.m5.large (with multi-AZ) 4 16 200 Managed Service
Elastic Cache Redis cache.t2.medium (with multi-Az) 2 8 100 Managed Service
AWS Open Search t2.large.elasticsearch (with Multi AZ) 2 8 500 Managed Service
Turn Server EC2 – c5.large 2 4 200 Linux Redhat 8.9
File Storage (per Month) S3 600 Managed Service
Temporary Video File Storage Elastic File system (EFS) 500 Managed Service
AWS recognition 2 API Calls per KYC Managed Service

What are the software requirements for a dedicated tenant deployment?

All VideoCX.io software is open source.

Component

Software

Provided by

Load Balancer LB AWS Service
Web Server Nginx 1.28 WorkApps
Web and Application Server – Machine OS Linux Redhat 8.10 EC2 VM
Video Server – Machine OS Linux Redhat 8.10 EC2 VM
Platform Java 21.0.8 WorkApps
Application Server Tomcat 10.0.43, Play Server 2.9.0 WorkApps
Video Server Coturn, Janus Server WorkApps
DB Server AWS RDS-MySQL 8.1/Maria DB AWS Service
Caching Server AWS Redis AWS Service
Monitoring DB Server (VM) Linux Redhat 5.7 EC2 VM
File Storage AWS S3 AWS Service
Backup S3 AWS Service

In the dedicated AWS tenant option, is there any data that goes outside the account of the company?

No, complete data stays within the AWS VPC and account of the company.

Does VideoCX.io support Read-Replica for database?

Yes, we do support Read-Replica for database.

Security features

Web Security

Do you enforce HTTPS for all connections?

Yes. All web traffic is redirected from HTTP to HTTPS using 301 redirection. Additionally, HSTS (HTTP Strict Transport Security) is enabled to ensure browsers only communicate over secure channels. This prevents SSL stripping attacks.

What TLS versions are supported?

Only TLS 1.2 and TLS 1.3 are supported. Older versions like SSLv2, SSLv3, TLS 1.0, and TLS 1.1 are disabled due to known vulnerabilities like POODLE and BEAST.

Are SSL certificates auto-renewed and monitored?

Yes. Certificates are managed by ACM (AWS Certificate Manager) with auto-renewal and CloudWatch monitoring.

How do you prevent Cross-Site Scripting (XSS)?

We apply client-side and server-side protection including Angular’s sanitization, HTML escaping, and enforcement of Content Security Policy (CSP). Input fields are validated and encoded before rendering.

Is Content Security Policy (CSP) enforced?

Yes. CSP restricts the loading of scripts, styles, and other resources to our trusted domains. Inline scripts and eval() are blocked to mitigate XSS risks.

Do you allow i-frame embedding?

No. We set X-Frame-Options: DENY and also use frame-ancestors ‘none’ in CSP headers to prevent clickjacking.

How are session cookies secured?

Session cookies are marked as Secure, HttpOnly, and SameSite=Strict to prevent JavaScript access, man-in-the-middle interception, and CSRF.

How do you prevent Cross-Site Request Forgery (CSRF)?

CSRF tokens are issued per session and required for all state-changing HTTP methods (POST, PUT, DELETE). Tokens are validated server-side.

Are sensitive inputs protected from browser caching?

Yes. Fields like passwords and OTPs use autocomplete=”off”. Responses containing sensitive data are sent with Cache-Control: no-store, no-cache, must-revalidate. Sensitive data is also protected using payload level encryption over and above HTTPS.

Is MIME-type sniffing disabled?

Yes. X-Content-Type-Options: nosniff header is enabled to instruct browsers not to override the declared content-type.

Do you use strong cookie policies?

Yes. All cookies are domain-scoped, encrypted where applicable, and adhere to strict attributes (Secure, HttpOnly, SameSite).

How is error handling secured in production?

Client-facing errors are generalized (e.g., “Invalid request”). Detailed stack traces and logs are securely stored on the backend with access controls.

Is local storage or session storage used for sensitive information?

No. LocalStorage and SessionStorage are never used to store PII, tokens, or credentials. Only non-sensitive preferences like theme or language are stored.

Are web responses protected from cache exposure?

Yes. Dynamic content (API responses with user data) uses Cache-Control: no-store. Static assets (JS, CSS) use long-term cache headers for performance.

How do you handle file uploads in the web interface?

File uploads are restricted by type (PDF, PNG, JPG) and size (<10MB). Files are virus-scanned, metadata is stripped and uploaded to a secure S3 bucket.

Is user input validated on both client and server side?

Yes. We apply format validation, length checks, and whitelist patterns. Inputs are escaped to prevent injection attacks (XSS, SQLi).

Do you strip server signature and version info?

Yes. All headers revealing the server info are removed. This limits information leakage about server infrastructure.

Are WebSocket connections secured?

Yes. All WebSocket traffic uses wss:// with TLS 1.2+. Idle connections timeout after 60 seconds to reduce misuse.

Is automated bot traffic controlled?

Yes. We deny access to common malicious User-Agents and rate-limit IPs using web servers and WAF rules. CAPTCHA can be enabled for forms if required. You can also enable MFA using SMS OTP

API Security

Are all APIs served over HTTPS?

Yes. All API endpoints are only accessible via HTTPS. TLS 1.2 or higher is enforced to prevent man-in-the-middle and protocol downgrade attacks.

How is authentication handled for APIs?

We support two types of APIs: user-level APIs and system-level APIs.

  • User-Level APIs: Users log in using their username and password. We support multiple authentication mechanisms, including native (our own), LDAP, ADFS, and Azure AD. Upon successful authentication, an encrypted session token is generated and issued to the client. This token has a configurable expiry time and is stored in a secure, HttpOnly cookie .
  • System-Level APIs: These APIs are used by other systems or services. Authentication is done using an API Key and API Secret. The client must compute an HMAC signature using the secret and timestamp, and send the key, signature, and timestamp in the header. The server validates the HMAC signature to authenticate the system client. APIs use HMAC-based authentication with API Key, Secret, Timestamp, and Signature.

How is API rate limiting implemented?

Rate limiting is enforced using web server and WAF to protect against brute force and denial-of-service attacks. Custom thresholds are applied per IP.

Are sensitive API responses cached?

No. API responses with sensitive data have Cache-Control: no-store, no-cache headers to prevent browser or proxy caching.

How is access to admin-level APIs controlled?

Role-Based Access Control (RBAC) is implemented at the API level. Only users with specific roles (Admin) can access administrative endpoints.

Are APIs protected from injection attacks?

Yes. All inputs are validated and sanitized. APIs are built using frameworks with ORM (like Hibernate) and parameterized queries.

Is input validation enforced at API level?

Yes. Input validation includes checks on length, type, format, and patterns to ensure compliance with expected values.

Are error responses from APIs sanitized?

Yes. API errors are returned with generic messages. Stack traces, internal logic, or sensitive data are never exposed in API responses.

How are tokens managed and secured?

Authentication tokens are generated using SHA-256, encrypted with AES, and stored in Redis with expiry. Tokens are HttpOnly and Secure in cookies or custom headers. Tokens have a fixed expiry duration per client type (web, mobile) and are invalidated on logout or inactivity.

Is CORS handled securely for APIs?

Yes. Cross-Origin Resource Sharing (CORS) headers are configured to allow only specific domains to access APIs. Preflight (OPTIONS) requests are restricted.

Is versioning supported in the API?

Yes. All APIs are versioned (e.g., /v1/, /v2/) to ensure backward compatibility and safe rollout of new features.

Are APIs protected from unauthorized IP access?

Yes. IP whitelisting is available for sensitive endpoints and admin APIs. Unauthorized IPs receive 403 Forbidden.

Are file upload APIs secure?

Yes. File APIs validate MIME types, scan content, restrict file size, and do not allow execution of uploaded content.

How are mobile-specific APIs protected?

Mobile clients have unique ClientID’s. OTP-based endpoints include hash validation. Expiry, retry limits, and device fingerprints are used for protection. Mobile clients also have API key/secret and need to send the HMAC signature to server.  So we authenticate first the client using HMAC signature and then user using username/password

Are outbound API calls authenticated?

Yes. Outbound calls (e.g., to bank APIs) use their own authentication mechanism and API contracts. These calls go out of infrastructure via Network Firewall and Proxy.

How often are APIs audited?

All APIs undergo annually VAPT (Vulnerability Assessment and Penetration Testing) and code review to ensure compliance with OWASP API Security Top 10.

How is data secured in transit?

All data in transit is secured using HTTPS with TLS 1.2 or higher. This ensures protection from man-in-the-middle and downgrade attacks. Additionally, for sensitive operations, we use payload-level encryption: critical fields (e.g., PAN, mobile numbers, tokens) are encrypted at the application layer using RSA public key encryption before transmission. This dual-layer security ensures confidentiality even if the transport layer is compromised. Yes. All API endpoints are only accessible via HTTPS. TLS 1.2 or higher is enforced to prevent man-in-the-middle and protocol downgrade attacks.

How is sensitive customer data (PII) protected during transmission and storage?

We use a layered approach to protect customer PII during transmission and storage. Payload-level encryption is applied in addition to HTTPS to ensure that both request and response bodies are encrypted in transit. At the application level, data is encrypted before being stored in the database, ensuring even DBAs cannot view it. Standard AWS encryption at rest is also enabled for MySQL, S3, Redis, and OpenSearch.

Data Security

Is data encrypted at rest?

Yes. All sensitive data is encrypted at rest using AES-256 encryption. This applies to structured data (MySQL), unstructured data (S3), and in-memory storage (Redis). We use KMS for key management.

How is key management handled?

We use AWS KMS (Key Management Service) for storing, rotating, and auditing encryption keys. Customer-specific keys are used when applicable.

Are files stored securely in S3?

Yes. Files stored in S3 are encrypted using AWS S3 Server-Side Encryption (SSE-S3) or KMS-managed keys (SSE-KMS), depending on data sensitivity.

Are credentials stored securely?

Yes. Passwords are hashed using AES 256 with a unique salt. API secrets, SMTP credentials, and other sensitive configs are stored encrypted in AWS Secrets Manager.

Is Redis data encrypted?

Yes. Redis data is encrypted both in transit (TLS enabled) and at rest using KMS-managed keys. PII data stored in Redis is encrypted using application level AES encryption.

Are backups encrypted?

Yes. All full and incremental backups are encrypted with AES-256 using AWS Backup and stored securely in S3 with versioning and access control.

Is access to sensitive data controlled?

Yes. Access is restricted by IAM roles and network-level security (VPC, security groups). Only authorized services and personnel can access encrypted datasets.

Is audit logging enabled for data access?

Yes. Data access and modification logs are captured using AWS CloudTrail and RDS logs. Logs are immutable and retained per compliance requirements.

How is sensitive data handled in logs?

Sensitive fields (PAN, mobile, PII) are masked or excluded in application logs. Logs are stored in encrypted storage with limited access.

Do you support field-level encryption?

Yes. PII data stored in MySQL is encrypted using application-level encryption.

Is data classification used to determine encryption strategy?

Yes. Data is classified as public, internal, confidential, or sensitive. Encryption levels and access policies are applied accordingly.

Can users download sensitive data?

Only authorized roles with download permissions can access export features.

Are deleted records recoverable?

Yes. S3 versioning and RDS point-in-time recovery allow restoration of deleted records within the retention window. In case companies have preferred purging option, in that data is not recoverable as its permanently deleted.

How often is data security reviewed?

Data encryption, key management, access logs, and secrets storage are reviewed quarterly as part of VAPT and compliance audits.

What encryption technologies are used?

We use both symmetric and asymmetric encryption:

  • AES 256 is used for application-level encryption via AWS KMS
  • RSA 2048 is used for payload-level encryption
  • We also support Bring Your Own Key (BYOK) for enterprises that wish to use their own keys

AWS Infrastructure Security

Do you follow an enterprise-grade AWS architecture?

Yes. We follow an enterprise multi-account architecture using AWS Control Tower. It includes separate accounts for network, application, and shared services to enforce security boundaries and governance.

How is the master account used in Control Tower?

The master (management) account is used to define and enforce organization-wide policies, user provisioning, billing, and account lifecycle management through AWS Organizations and Service Control Policies (SCPs).

What is the role of the network account?

The network account contains the internet-facing infrastructure, including public Application Load Balancers (ALBs), NAT Gateways, Internet Gateways, and AWS Network Firewall. It also hosts the VPN termination and Bastion host.

How do developers or administrators access the infrastructure?

Access is granted through a Bastion Host in the network account. Users connect over a secure VPN from their laptops, which then allows access to private VPCs in application accounts.

How are multiple VPCs interconnected?

We use AWS Transit Gateway for scalable, transitive connectivity between private VPCs across different accounts. This enables central control and monitoring of east-west traffic.

How is the application VPC structured?

Each application account contains a private VPC with a layered architecture—Web, Application, and Database subnets. Subnet isolation and access control are enforced using NACLs and Security Groups.

What traffic controls are implemented within the application VPC?

Internal traffic is strictly controlled using Network ACLs (NACLs) and EC2-level Security Groups. Each layer (Web/App/DB) has its own policy.

Are public-facing components segregated from backend systems?

Yes. Public-facing services such as ALBs reside in the network account. Backend systems like EC2, RDS, and ElastiCache are hosted in private subnets within the application VPC.

How is intrusion detection and prevention handled?

The Network Firewall in the network account includes Intrusion Detection and Prevention Systems (IDS/IPS) to monitor and block malicious traffic.

Is IAM access centrally controlled?

Yes. IAM users, roles, and permissions are centrally managed from the Control Tower management account using AWS SSO or IAM Identity Centre.

Are Security Groups and NACLs reviewed periodically?

Yes. All Security Group rules and NACLs are regularly reviewed and audited to ensure least-privilege and deny-by-default configurations.

Are resources automatically discovered and tagged?

Yes. AWS Config and custom tagging policies are used to discover, categorize, and monitor all infrastructure resources.

How is network segmentation maintained across environments?

Separate Transit Gateway route tables and subnet isolation are used to segregate development, staging, and production environments.

Are network logs captured and monitored?

Yes. VPC Flow Logs, Transit Gateway logs, NAT Gateway logs, and ALB access logs are all enabled and streamed to CloudWatch and S3.

Are patch updates automated in the infrastructure?

Yes. EC2 instances are patched using AWS Systems Manager (SSM) Patch Manager. Notifications and patch reports are enabled.

Is DNS centrally managed?

Yes. Route 53 is used for DNS management across all accounts. Hosted zones and routing policies are centrally managed.

Is S3 access controlled from private VPCs?

Yes. S3 buckets use VPC endpoints and bucket policies to ensure access only from authorized VPCs or IAM roles.

How are Load Balancers secured?

All ALBs and NLBs enforce HTTPS with TLS 1.2+, WAF rules, and are integrated with Shield and CloudFront if needed.

Are internal service communications encrypted?

Yes. All communications between microservices and AWS-managed services use TLS and authentication via IAM roles or service-linked roles.

How is compliance enforced across AWS accounts?

Service Control Policies (SCPs), AWS Config, and Security Hub are used to continuously enforce compliance with organizational standards and security baselines.

How do you protect against accidental data deletion?

We have implemented multiple safeguards across key services to prevent and recover from accidental deletions:

  • S3: Versioning is enabled on all S3 buckets, allowing recovery of overwritten or deleted objects. Additionally, S3 Object Lock and lifecycle policies are used to enforce retention where required.
  • MySQL (RDS): Automated daily snapshots and point-in-time recovery (PITR) are enabled to restore databases to a specific moment before deletion or data corruption.
  • ElastiCache: Backup and restore mechanisms are in place. Daily backups are retained and monitored to allow recovery of Redis/Memcached instances if needed.
AWS also provide “accidental delete” feature. We have enabled the same.

How is customer data isolated in a multi-tenant setup?

We implement strict logical data isolation between tenants. Access controls, separate encryption key and proper authorizations ensure that no cross-tenant data access is possible.

How does the platform ensure high availability?

We follow a multi-AZ and multi-region architecture. All critical data services are multi-AZ enabled. Compute resources (EC2) and load balancers (ALB) are distributed across availability zones to ensure continuous availability even during failures.

Internal Security Process

How do you ensure ongoing security and risk management?

We follow a formal risk management lifecycle that includes monthly and quarterly security checklists, regular vulnerability assessments, and periodic third-party penetration testing. Risk findings are tracked and mitigated under structured remediation plans.

How is access to production environments managed and audited?

Access to production is strictly controlled using:

  • Role-Based Access Control (RBAC)
  • Multi-Factor Authentication (MFA)
  • VPN-based Bastion Host Access
All access is logged, monitored, and reviewed periodically.

What measures are in place to prevent insider threats and manage third-party risks?

We implement:

  • Detailed access logging and monitoring
  • Secure code review processes
  • Enforcement of NDAs for vendors
  • Strict third-party vendor evaluations before onboarding

How is secure software development (SSDLC) practiced?

We follow a DevSecOps-based SSDLC that includes:

  • Threat modelling during design
  • Static and dynamic code analysis during build
  • Secure coding standards and checklists

How is the platform tested for vulnerabilities?

Yes, both manual and automated testing are performed:

  • Manual: Periodic VAPT (Vulnerability Assessment & Penetration Testing) by certified third-party security agencies
  • Automated: Continuous scanning using tools like AWS Inspector to find vulnerabilities
    All issues are triaged and resolved under strict timelines.

How is continuous security ensured across all systems?

We adopt a continuous security approach including:

  • Real-time threat detection using AWS GuardDuty
  • Event correlation and alerting using AWS Security Hub and CloudWatch
  • Web traffic inspection via AWS WAF and Network Firewall
  • Regular patching of OS, containers, and libraries based on CVE severity

How do you monitor the platform and respond to incidents?

We use:

  • AWS CloudWatch for logs and metrics
  • Prometheus for custom metric monitoring
  • 24×7 incident response support team
  • Automated alerting, escalation matrix, and post-incident RCA reporting

What security frameworks and best practices do you follow?

We follow OWASP Top 10 guidelines for application security. For infrastructure security, we rely on AWS-native services such as:

  • AWS WAF
  • Security Groups
  • AWS Guard Duty
  • AWS Security Hub
  • AWS Inspector
  • AWS Network Firewall

What internal processes are in place to ensure ongoing security and risk management?

We maintain both monthly and weekly security checklists. Regular vulnerability assessments are conducted. A formal risk management lifecycle is followed, and periodic penetration testing is performed by certified external security agencies.

What measures are in place to protect against insider threats and third-party risks?

We perform code reviews, maintain detailed access logs, and enforce strict policies such as employee NDAs and vendor security evaluations. We also implement zero standing access for production environments, granting access only when absolutely necessary.

How do you ensure comprehensive security testing across the platform?

The platform is used by 20+ banks, each conducting its own VAPT, code scan, and security audit.
Additionally, the product complies with central bank (RBI) cybersecurity guidelines and undergoes regular reviews by InfoSec teams.
This ensures continuous hardening and extensive test coverage beyond typical SaaS benchmarks.

Can you share your SLA for uptime and support?

We offer 99.99% uptime SLA and provide 24×7 support. Our escalation matrix, incident response times, and root cause analysis (RCA) reports are shared as per the SLA agreements with customers

How do you manage continuous security of systems and respond to threats?

We follow a continuous security management approach across all environments. This includes:

  1. Regular patching of OS, libraries, and containers based on CVE severity
  2. Real-time security event monitoring via AWS-native tools like:
    • WAF (Web Application Firewall)
    • Guard Duty (threat detection)
    • Security Hub and CloudWatch for event correlation and alerting
    • Network Firewall for traffic inspection
Scroll to Top