Skip to main content

Security

Protecting customer data security is a top priority and the foundation of our relationship with our customers.

simplamo

Physical security

Built on AWS cloud services, relying on AWS top security to ensure infrastructure safety.
Application security
Basic security

Basic security

Use the leading cloud security architecture with baseline detection, vulnerability scanning, intrusion detection, container security, service isolation, and zero-trust access mechanisms to secure Simplamo’s business operations at all times.

Network security

Customized design of network equipment clusters, independent networking isolated from each other, multi-active deployment of device-level disaster recovery; equipped with a robust gateway and access control mechanism, and strict encryption of all communication transmission processes to resist external malicious intrusion and hijacking behavior.
Network security
Data security

Data security

Simplamo has a complete life cycle management of data and has a clear process and technical guarantees for the creation, storage, transmission, use, and destruction of data. Simplamo also provides Key Management Service (KMS) and Bring Your Own Key (BYOK) solutions to enhance data security protection.

Application security

The security team has developed a security software development kit (SDK), identity and permission control system, and other security capabilities, combined with solid cloud security technology, to ensure the operation of Simplamo client-side and server.
Application security

Efficient, reliable security development and operation system

We prioritize security at every stage of the development lifecycle management to ensure stable, secure services for our users. Our DevOps organization is supported by a professional security operation team and standard security operation mechanisms to promptly address any security incidents and respond to it as soon as we are aware of it.

storage

Secure Development Lifecycle Management

Following an SDLC (Software Security Development Lifecycle) management process that prioritizes security at every stage of development, we continuously assess risks to better protect user data privacy based on security compliance. Our active detection capabilities and red-blue team in the attack and defense labs help us efficiently address security issues in the R&D lifecycle.

access

Vulnerability operation

We strictly enforce a vulnerability management process to ensure the security of our cloud services through measures such as penetration work, quality assurance, and external audit. Our professional teams track and follow up on vulnerabilities until they are resolved, ensuring the confidentiality, integrity, and availability of our cloud platform resources. We also have a complete threat intelligence system to detect external threats and mitigate potential risks and threats as early as possible, while maintaining a high level of default built-in security.

security

Emergency response

To ensure the regular and continuous operation of our users, Simplamo has established an emergency response team and developed a standard emergency response process for all security events. We use alarms, feedback, and other resources to identify potential security events and respond to them as soon as possible.

Strong security product capabilities

Simplamo provides comprehensive security management features to help enterprise administrators establish security protocols and build trust within their organizations. These features include account security, member permissions, data protection, terminal security, and more.

Member Permissions

Simplamo offers flexible access control to grant needed permissions to members, help prevent data disturbance and safeguard sensitive information.

Data Protection

Simplamo offers multi data protection including leakage prevention, watermarking and secure labels to better control risks.

Terminal Security

Simplamo offers lightweight terminal management like file encryption and paste protection to ensure asset security.