Security
We take the security of your data seriously. Here's how we protect your information and what we're working toward.
Current Security Measures
Security controls we have implemented and maintain.
Encryption
All data is encrypted in transit using TLS 1.3 and at rest using AES-256 encryption.
Infrastructure Isolation
Image processing occurs in isolated compute environments that are destroyed after each analysis.
Access Controls
Role-based access controls limit internal access to production systems and customer data.
Audit Logging
All API access and administrative actions are logged for security monitoring and compliance.
Compliance Roadmap
Certifications and compliance frameworks we are working toward. We believe in being transparent about what we have achieved versus what is in progress.
SOC 2 Type II Certification
We are working toward SOC 2 Type II certification and expect to complete the audit process in 2025.
ISO 27001 Certification
ISO 27001 certification is on our roadmap as we expand enterprise customer requirements.
HIPAA Compliance
Healthcare-specific compliance capabilities are under evaluation based on customer demand.
Report a Vulnerability
If you discover a security vulnerability, please report it to security@verdat.net. We appreciate responsible disclosure and will acknowledge reports within 48 hours.