We are Live!! Win assured gifts - Download the app and participate in the IPL lucky draw to win gifts worth ₹ 1 lakh *

Download & Win gifts worth ₹1 lakh*
*Terms & Conditions Apply

Security

Security is in “ State of Mind ”.actyv is a ISO 27001 certified company and well on its way to SOC2 certification soon, which means we have to ensure five trust principles:
  • - Security
  • - Availability
  • - Process
  • - Integrity
  • - Data Confidentiality
Data privacy

We also Comply with “ Data Localization” requirements as per RBI which means all our Customer Data resides inside “India” Region.

We at actyv Pledge to Ensure Safety of Customer Data. Customer’s data is “ Always on Guard”. As a rule of thumb, only the actual individual can access his or her data. Actual PII data is encrypted and one way hashed.

We as Tech and Security Enthusiasts, blend multiple Security policies in all followed steps ie From Educating to Maintaining applications in Production.

actyv does VAPT and Source Code Audit using various Automated tools and manually by the In-House Security team in Weekly basis.

We Employ “ Third Party CERT-IN Auditor” to perform External Security testing and Audit Periodically.

We promise to not disclose/sell Personal Information with “Third party” for any cause without “Consent.”

We have Strict Role-Based Access which is Documented, Audited and having internal policy as “Need to Use Basis”

Data at Transit : All our hops are TLS 1.2 Protected. Data at Rest: All our data are Encrypted using AES.

actyv uses Industries best
  • - Anti-Virus
  • - Anti-Malware
  • - DDOS monitor
  • - Application security standards
  • - Intrusion detection system
  • - Log Monitoring
  • - Automated Patching tools etc

All our Instances are launched with “Center for Internet Security Benchmarks.” Our infrastructure comply with the “AWS Well Architected Framework” and from the security perspective we comply for “AWS Cloud Adoption Framework.”

Bring The Power Of actyv.ai To Your
Organisation Today >>

Request Demo
img