Try Free

Security

Comprehensive security practices and measures protecting your data at Minimal.

Last updated: January 2025

SOC 2 Type II

Independently audited security controls

GDPR Compliant

Full European data protection compliance

99.9% Uptime

Reliable and available infrastructure

Our Commitment to Security

Security is at the core of everything we do at Minimal. We understand that you're entrusting us with your valuable data, and we take that responsibility seriously. Our comprehensive security program is designed to protect your information through multiple layers of protection, continuous monitoring, and strict compliance with industry standards.

Infrastructure Security

  • Enterprise-Grade Cloud Infrastructure: Hosted on industry-leading cloud providers with SOC 2 Type II and ISO 27001 certifications
  • Geographic Redundancy: Multi-region deployment with automatic failover to ensure continuous availability
  • Network Segmentation: Isolated network zones with strict firewall rules and access controls
  • DDoS Protection: Enterprise-grade distributed denial of service protection across all infrastructure
  • Physical Security: Data centers with 24/7 monitoring, biometric access, and environmental controls

Data Protection

Encryption

  • In-Transit Encryption: TLS 1.3 with perfect forward secrecy for all data transmission
  • At-Rest Encryption: AES-256 encryption for all stored data and backups
  • Key Management: Hardware security modules (HSM) for cryptographic key storage
  • End-to-End Encryption: Optional E2E encryption for sensitive data fields

Access Control

  • Role-Based Access Control (RBAC): Granular permissions based on job function and necessity
  • Multi-Factor Authentication (MFA): Required for all team members and available for customers
  • Single Sign-On (SSO): Support for SAML 2.0 and OAuth 2.0 enterprise integrations
  • Access Logging: Complete audit trail of all access to customer data

Application Security

  • Secure Development Lifecycle: Security integrated into every phase of development
  • Code Review Process: Mandatory peer review and automated security scanning
  • Dependency Management: Automated vulnerability scanning of third-party libraries
  • Input Validation: Comprehensive validation and sanitization of all user inputs
  • API Security: Rate limiting, authentication, and authorization on all API endpoints
  • Session Management: Secure session handling with automatic timeout and rotation

Regulatory Compliance

  • GDPR (General Data Protection Regulation): Full compliance with EU data protection requirements
  • CCPA (California Consumer Privacy Act): Compliance with California privacy regulations
  • SOC 2 Type II: Annual independent audit of security, availability, and confidentiality controls
  • ISO 27001: International standard for information security management
  • HIPAA: Healthcare data protection for eligible customers

Monitoring & Incident Response

  • 24/7 Security Monitoring: Real-time threat detection and automated response systems
  • Incident Response Team: Dedicated security team with defined escalation procedures
  • Vulnerability Management: Regular security assessments and penetration testing
  • Bug Bounty Program: Responsible disclosure program with security researchers
  • Customer Notification: Transparent communication in case of security incidents

Business Continuity

  • Automated Backups: Continuous data backup with point-in-time recovery
  • Disaster Recovery: Tested disaster recovery procedures with defined RTO and RPO
  • High Availability: Redundant systems across multiple availability zones
  • Service Level Agreement: 99.9% uptime guarantee with proactive monitoring

Employee Security

  • Background Checks: Comprehensive screening for all employees with access to customer data
  • Security Training: Regular security awareness training and simulated phishing exercises
  • Confidentiality Agreements: All employees sign strict NDAs and security policies
  • Least Privilege Access: Access to systems and data limited to job requirements

Customer Security Controls

We provide customers with powerful security controls:

  • Access Management: Manage team member permissions and access levels
  • Audit Logs: Complete activity logs for compliance and forensics
  • IP Allowlisting: Restrict access to specific IP addresses or ranges
  • Data Export: Export your data anytime for backup or migration
  • Data Deletion: Secure permanent deletion of data upon request

Report a Security Issue

If you discover a security vulnerability, please report it responsibly to our security team:

Email: security@minimal.lat

PGP Key: Available upon request

We appreciate responsible disclosure and will respond promptly to all security reports.