WAYDEV SECURITY

Security is our top priority! SOC 3 Certified

The entire Waydev team is focused on keeping you and your data safe. We adhere to industry-leading standards (SOC 3) to manage our network, secure our application, and set policies across our organization.
security hero
Security

Your security is critical to us, we have the highest level of security (SOC 3)

We do not store any copies of your repositories

We only copy the “.git” folder (metadata), and right after our analysis is complete, we delete it in real-time.
We download a bare clone of your repositories using that token. A bare clone involves downloading only the diffs and does not check out a working tree. Eventually, these stats get written to our database. No code is persisted at any point in the process. The service that initially cloned your repositories gets its container destroyed.
highest level of trust noral

We are SOC 3 compliant

Highest level of trust and transparency

The compliance report attests that our controls and procedures are in place, and operating effectively.
As a cloud service provider, our controls and processes demand the highest level of trust and transparency. Waydev’s information, security practices, policies, and procedures are suitable to meet the SOC 3 trust principles criteria for security, availability, and confidentiality. Waydev has highest level of security measurements against any potential security breach.
api

We always connect via your Git provider tokens

When you disconnect your repositories, all associated stats are purged from the system

This can be accomplished securely by allowing public access via your Git provider token to internal repositories.
This ensures that all data transmitted to Waydev is done over a secure protocol, and allows our customers to maintain strict authentication and access security using Git provider tokens.
Security Visibility

ALL DATA IS TRANSMITTED OVER A SECURE PROTOCOL

Our code only interacts with GIT providers using temporary token credentials that we refresh frequently

Secure data transfer – We use industry-standard 256-bit SSL (https) encryption for all internet-facing traffic to secure your data in transit.
We use Stripe (www.stripe.com) for all credit card and payment information processing. Stripe has been audited by a PCI-certified auditor and is certified to PCI Service Provider Level This is the most stringent level of certification available in the payments industry.
Frame Security

Highly secure payments

We use Stripe for all credit card and payment information processing

Stripe has been audited by a PCI-certified auditor and is certified to PCI Service Provider Level This is the most stringent level of certification available in the payments industry.
All card numbers are encrypted at rest with AES-256. Decryption keys are stored on separate machines. None of Stripe’s internal servers and daemons are able to obtain plaintext card numbers; instead, they can just request that cards be sent to a service provider on a static whitelist. Stripe’s infrastructure for storing, decrypting, and transmitting card numbers runs in separate hosting infrastructure, and doesn’t share any credentials with Stripe’s primary services (API, website, etc.).

READY TO ADOPT A SOFTWARE INTELLIGENCE PLATFORM?

Request a product demo

DORA Metrics Playbook

DORA Metrics Playbook

Download Now!