Refresh

This website chainstack.com/security/ is currently offline. Cloudflare's Always Online™ shows a snapshot of this web page from the Internet Archive's Wayback Machine. To check for the live version, click Refresh.

  • Pricing
  • Enterprise
  • Customers
  • Blog
Security that lets you rest assured

At Chainstack, we prioritize your security and data integrity. Learn more about how we protect your operations with industry-leading security measures.

Data protection

With Chainstack, your data is protected.

  • Our platform is SOC2 certified, providing secure, compliant, and reliable blockchain infrastructure solutions for enterprises.
  • Sensitive data is encrypted at rest at the storage layer using the Advanced Encryption Standard (AES) algorithm, AES-256
  • Customers’ data in transit is protected with the TLS protocol
  • Secure data erasing (overwriting, crypto-shredding, wiping)

Platform identity and access management

Chainstack’s platform identity management provides multi-factor authentication, role-based access control, and password protection to ensure secure access to our platform. Our customers can trust that their data is protected with our robust security measures.

Infrastructure identity and access management

Our infrastructure identity and access management are bulletproof for any threat.

  • MFA enforcement
  • Hardware tokens usage
  • Role-based access control with the least privilege approach
  • Privileged access management solution

Infrastructure сompliance

Our state-of-the-art infrastructure is hosted in compliant data centers with SOC2 Type 2, ISO27001, and GDPR certifications. We ensure robust security controls and compliance through continuous audits, including penetration tests. We’re committed to our words and ready to share the public report.

Get public report

Secure development

Chainstack implements strict practices to ensure secure development.

  • Environment isolation. Production data is not used in a non-production environment.
  • Teams segregation. Access to the various environments is restricted to different teams.
  • Multi-user code review and approval.
Want to contribute to the best Web3 development platform security? We have bug bounty! Report bug

Key information protection

Chainstack follows industry-standard practices to keep key information safe. Our dedicated password managers and secret managers for automated jobs provide an additional layer of security for our customers’ data.

Security operations

We make sure your experience is forever safe and secured.

Vulnerability and patch management

Chainstack maintains comprehensive vulnerability and patch management through automated dependency checks, security testing, and Infrastructure-as-a-Code-based patching to prevent exploitation of security vulnerabilities.

Backup and disaster recovery

Your infrastructure is safe and sound with automated backups, integrity checks, and restoration tests that ensure quick recovery from any disaster.

Logging and monitoring

Always on the watch for your security. We maintain an automated detection of compromised endpoints in public repositories and customers’ notifications. On par with 24/7 monitoring, rapid incident response, and proactive support, our platform is ready to spot liability right away.