Security at Get-Pulse.ai

Last updated: April 8, 2025

Security is at the core of everything we do at Get-Pulse.ai. As a provider of AI-powered loan underwriting technology, we understand the critical importance of protecting sensitive financial data and maintaining the trust of our financial institution clients and their customers.

This page provides an overview of our security practices. For more detailed information or to request our full security documentation, please contact our security team.

IInfrastructure Security

Our platform is built on enterprise-grade cloud infrastructure with multiple layers of security controls to protect customer data.

Network Security

  • Multi-layered firewalls and intrusion detection systems
  • DDoS protection and traffic filtering
  • Secure VPN access for administrative functions
  • Regular network vulnerability scanning

Data Center Security

  • SOC 2 Type II certified data centers
  • Redundant power, cooling, and network connections
  • 24/7 physical security with biometric access controls
  • Environmental monitoring and disaster protection

All infrastructure components are deployed in a secure virtual private cloud (VPC) with strict access controls and network segmentation to isolate customer environments.

DData Encryption

We implement comprehensive encryption protocols to protect your data in transit and at rest.

Encryption in Transit

All data transmitted between our servers and your browser uses TLS 1.3 with strong cipher suites. API connections require TLS mutual authentication with client certificates, ensuring both parties are authenticated.

Encryption at Rest

All stored data is encrypted using AES-256 encryption. Database backups and storage volumes are encrypted with unique keys managed through a secure key management service with regular key rotation.

Key Management

Encryption keys are managed using a hardware security module (HSM) based key management system with strict access controls, audit logging, and automated key rotation policies.

TLS 1.3

AES-256

HSM Protection

AAccess Controls

We implement strict access controls following the principle of least privilege to ensure that only authorized personnel can access sensitive systems and data.

User Access Management

  • Role-based access control (RBAC)
  • Multi-factor authentication (MFA) required for all access
  • Automated access reviews and certification
  • Just-in-time privileged access

Administrative Controls

  • Privileged access management (PAM)
  • Secure administrative workstations
  • Comprehensive audit logging
  • Break-glass emergency access procedures

All system access is logged and monitored with automated alerts for suspicious activities. Administrative actions require approval workflows and are reviewed daily by our security team.

CCompliance & Certifications

Get-Pulse.ai maintains rigorous compliance with international security standards and regulations relevant to financial services and data protection.

SOC 2 Type II

Independently audited for security, availability, and confidentiality controls

GDPR Compliant

Full compliance with EU data protection regulations

ISO 27001

Certified information security management system

Additional Compliance Frameworks

PCI DSS
CCPA
HIPAA
NIST CSF

SSecurity Testing & Monitoring

We employ continuous security testing and monitoring to identify and address potential vulnerabilities before they can be exploited.

Penetration Testing

Regular penetration tests are conducted by independent third-party security specialists to identify and address potential vulnerabilities. These tests simulate real-world attack scenarios to validate our security controls.

Vulnerability Management

Our automated vulnerability scanning tools continuously monitor our infrastructure and applications for known vulnerabilities. Critical findings are remediated within 24 hours.

24/7 Security Monitoring

Our Security Operations Center (SOC) monitors our systems 24/7 for suspicious activities and security events. Advanced threat detection tools and behavioral analytics help identify potential security incidents.

We appreciate responsible disclosure of security vulnerabilities. While we don't offer a bug bounty program, security researchers who responsibly disclose vulnerabilities will receive acknowledgment in our security hall of fame. Please email details to [email protected].

IIncident Response

We have established a comprehensive incident response program to detect, respond to, and recover from security incidents quickly and effectively.

Our Incident Response Process

1
Detection

Immediate identification of potential security incidents

2
Analysis

Rapid assessment of scope and impact

3
Containment

Immediate steps to limit impact and prevent spread

4
Remediation

Root cause resolution and service restoration

Customer Communication

In the event of a security incident affecting customer data, we are committed to:

  • Promptly notifying affected customers
  • Providing regular updates throughout the incident
  • Sharing details on the impact and remediation steps
  • Conducting a post-incident review and sharing lessons learned

CContact Our Security Team

If you have any security concerns or questions about our security practices, please contact our dedicated security team.

For sensitive security issues or to report vulnerabilities:

-----BEGIN PGP PUBLIC KEY BLOCK-----
[PGP KEY DETAILS WOULD BE HERE]
-----END PGP PUBLIC KEY BLOCK-----

For emergencies, call our 24/7 security hotline: +1-555-SECURE