A Fortress for Your Foundation
At MVP Scale, security isn't an afterthought—it's woven into the very fabric of our architecture and culture. We believe that to build great software fast, you need a foundation you can trust implicitly. This page outlines our comprehensive approach to protecting your data and your applications.
Our Security Pillars
Our Security Control Framework
We believe in radical transparency. This detailed checklist serves as a living document of our security controls and their alignment with leading industry standards. It's our public-facing self-audit, demonstrating our commitment to being enterprise-ready.
Control | Description | Status | Frameworks |
---|---|---|---|
Secure Development Lifecycle (SDLC) | Security is integrated into all phases, from design to deployment.
| Implemented | SOC 2 ISO 27001 |
Static & Dynamic Code Analysis (SAST/DAST) | Automated SAST in CI/CD. DAST implementation is in progress.
| In Progress | SOC 2 PCI-DSS |
Dependency Vulnerability Scanning | Third-party libraries are continuously scanned for vulnerabilities.
| Implemented | SOC 2 PCI-DSS |
Third-Party Penetration Testing | Annual penetration tests are planned, starting pre-GA.
| Planned | SOC 2 ISO 27001 PCI-DSS |
Role-Based Access Control (RBAC) | User access is strictly scoped based on predefined roles.
| Implemented | SOC 2 GDPR HIPAA |
Control | Description | Status | Frameworks |
---|---|---|---|
Encryption in Transit | All data communication is encrypted with TLS 1.2 or higher.
| Implemented | SOC 2 PCI-DSS HIPAA GDPR |
Encryption at Rest | Customer data is encrypted using AES-256 on all storage systems.
| Implemented | SOC 2 PCI-DSS HIPAA GDPR |
User Data Deletion & Export | Automated processes for data deletion (Right to be Forgotten) and export.
| Implemented | GDPR CCPA |
Control | Description | Status | Frameworks |
---|---|---|---|
Provider Compliance & Shared Responsibility | We build on the world-class, compliant infrastructure of Cloudflare, inheriting their robust physical, network, and operational security controls.
| Implemented | SOC 2 ISO 27001 PCI-DSS GDPR |
Cloud Environment Hardening | Infrastructure configurations are based on CIS benchmarks.
| Implemented | SOC 2 ISO 27001 PCI-DSS |
DDoS Mitigation & WAF | Protected by industry-leading DDoS mitigation and Web Application Firewall.
| Implemented | SOC 2 ISO 27001 |
Centralized Logging & Monitoring | All system and application logs are centralized for security monitoring.
| In Progress | SOC 2 HIPAA PCI-DSS |
Control | Description | Status | Frameworks |
---|---|---|---|
Principle of Least Privilege | Employee access to systems is strictly limited to their job requirements.
| Implemented | SOC 2 ISO 27001 HIPAA |
MFA for Internal Systems | Multi-Factor Authentication is mandatory for all internal staff access.
| Implemented | SOC 2 PCI-DSS |
Employee Security Training | Mandatory security awareness training for all employees upon hiring and annually.
| Implemented | SOC 2 ISO 27001 HIPAA |
Incident Response Plan | A formal incident response plan is documented and regularly tested.
| In Progress | SOC 2 ISO 27001 HIPAA |
*We believe in being radically transparent about our controls. This framework represents our continuous self-audit against the highest industry standards. While we are confident in our architecture, we acknowledge that formal validation can only be achieved through independent, third-party audits, which are a key part of our roadmap. For a copy of our current security documentation, please contact us.
Compliance Roadmap
Our platform was architected from first principles to be "Compliant by Design." Rather than treating security as an afterthought, we started with the rigorous controls of major frameworks like SOC 2 and ISO 27001 as our blueprint. This roadmap illustrates our foundational commitment and our continuous process of aligning with these standards to ensure we are enterprise-ready from day one.
Foundational
Core privacy and security principles that are implemented and available today.
- Data Portability: User data can be exported in a machine-readable JSON format upon request.
- Right to Erasure: An auditable deletion process logs all erasure requests and their fulfillment.
- Consent Management: We provide a user preferences center for granular consent control.
- Architectural Avoidance: We never process or store raw credit card numbers on our servers.
- Leveraging Stripe Elements: Cardholder data is sent directly from the client to Stripe's PCI DSS Level 1 compliant infrastructure.
In Progress
Active initiatives to formalize our controls through attestations and BAA support.
- BAA Execution: We offer and execute Business Associate Agreements for all Enterprise Plan customers.
- Technical Safeguards: We enforce TLS 1.2+ in transit and AES-256 at rest; audit logs capture all sensitive data access events.
- Role-Based Access Control: Access is enforced via pre-defined roles (e.g., Admin, Member) with quarterly access reviews.
- Change Management: Formalizing documentation of our CI/CD pipeline, including mandatory peer review and automated SAST scans.
- Audit Preparation: Currently engaging with a third-party audit firm and defining control ownership for our Q4 audit window.
- Organizational Controls: Enforced phishing-resistant MFA (WebAuthn) for all internal systems and conduct annual security training.
- ISMS Development: Actively building our formal Information Security Management System, including asset registers and a risk treatment plan.
Future Commitments
Architected for future compliance with standards for public sector workloads.
- Tenant Isolation: Our database architecture uses unique identifiers and strict query scoping to ensure logical data separation.
- Access Control: We leverage our provider's robust IAM framework as a foundation for our own granular permissioning.
- Audit Trail: All user actions and API calls are logged with user context (JWT claims) to an immutable, centralized log store.
Responsible Disclosure & Beta Phase Reward Program
Help Us Secure MVP Scale (and Get Rewarded)
We believe in working closely with the security community to build a better, safer platform. If you discover a security vulnerability during our beta phase, we'd love your help—and we're ready to say thanks.
How to Report
Please send detailed findings, including steps to reproduce, to our security team. We'll acknowledge your submission within 24-48 hours and aim to respond promptly with our assessment.
[email protected]Beta-Phase Rewards
We're an early-stage team, so instead of cash, we offer what we can: exclusive access, recognition, and our full appreciation. During our beta period, all valid and impactful security reports are eligible for the following reward:
2 Years of Full Free Access to MVP Scale
- For the reporter and up to 3 team members.
- Includes all features and priority support.
- Non-transferable and subject to fair use.
Post-Beta Bug Bounty
Once we exit beta and enter General Availability (GA), we plan to launch a formal bug bounty program (via Bugcrowd, HackerOne, or direct engagement). At that point, cash rewards will be offered in line with industry severity tiers.
Disclosure Guidelines
- Don't test on production systems in a way that could disrupt real users.
- Don't use social engineering, spam, or physical access attacks.
- Give us a reasonable amount of time to fix the issue before any public disclosure.
Have a Security Question?
Our team is here to help. For security inquiries, please don't hesitate to reach out.
Contact Security