Our Security Commitment At Rowan, security isn't an afterthought—it's built into every aspect of our platform. We understand that you're trusting us with your family's most personal information, and we take that responsibility seriously.
Data EncryptionEncryption in Transit All data transmitted between your device and our servers is protected using:
TLS 1.3: The latest and most secure transport layer security protocolHTTPS Everywhere: Every connection to Rowan is encrypted, with no exceptionsPerfect Forward Secrecy: Even if encryption keys are compromised, past communications remain secureCertificate Pinning: Prevents man-in-the-middle attacksEncryption at Rest Your data is encrypted when stored on our servers:
AES-256 Encryption: Military-grade encryption for all stored dataDatabase Encryption: Multiple layers of encryption at the database levelEncrypted Backups: All backups are fully encryptedSecure Key Management: Encryption keys are stored separately from data and rotated regularlyPassword Protection bcrypt Hashing: Passwords are hashed using industry-standard bcrypt with saltNever Stored in Plain Text: We can't see your password and never willSecure Password Reset: Time-limited, single-use tokens for password recovery Infrastructure SecurityHosting and Cloud Security Tier-1 Cloud Provider: Hosted on enterprise-grade infrastructure with 99.9% uptime SLAIsolated Environments: Production, staging, and development environments are completely separateDistributed Architecture: Redundant systems across multiple availability zonesDDoS Protection: Advanced protection against distributed denial-of-service attacksWeb Application Firewall: Filters malicious traffic before it reaches our applicationNetwork Security Private Networks: Database and internal services not accessible from the internetIP Whitelisting: Restricted access to administrative functionsIntrusion Detection: 24/7 monitoring for suspicious activitySecurity Groups: Strict firewall rules limiting service communicationData Backups Automated Backups: Daily encrypted backups of all dataGeographic Redundancy: Backups stored in multiple regionsPoint-in-Time Recovery: Ability to restore data to any point in the last 30 daysTested Recovery: Regular disaster recovery drills Access ControlsUser Authentication Multi-Factor Authentication (MFA): Available for all accounts (coming soon: required for all users)Session Management: Secure session tokens with automatic expirationLogin Monitoring: Alerts for suspicious login attempts or new device accessForced Logout: Ability to remotely sign out of all sessionsEmployee Access Principle of Least Privilege: Employees only have access to data necessary for their roleZero Standing Privileges: No permanent admin access; all elevated access is temporary and loggedBackground Checks: All employees undergo security screeningSecurity Training: Regular security awareness training for all team membersAccess Logging: Every access to production systems is logged and auditedSpace Permissions Role-Based Access: Space owners control who can view and edit contentInvitation Only: New members can only join via secure invitationGranular Permissions: Control access to specific features and dataAudit Logs: Track who accessed or modified content Monitoring and ResponseSecurity Monitoring 24/7 Monitoring: Continuous automated monitoring of all systemsAnomaly Detection: AI-powered detection of unusual behaviorReal-Time Alerts: Immediate notification of potential security incidentsLog Analysis: Comprehensive logging and analysis of all system activityIncident Response Response Team: Dedicated security incident response teamResponse Plan: Documented procedures for handling security incidentsUser Notification: Prompt notification of any breach affecting your dataPost-Incident Review: Analysis and improvements after every incidentVulnerability Management Regular Scanning: Automated vulnerability scanning of all systemsPenetration Testing: Annual third-party security auditsBug Bounty Program: Rewards for responsible disclosure of security issuesRapid Patching: Critical security patches applied within 24 hours Compliance and CertificationsStandards and Regulations GDPR Compliant: Full compliance with EU General Data Protection RegulationCCPA Compliant: Adherence to California Consumer Privacy Act requirementsSOC 2 Type II: (In progress) Independent audit of security controlsOWASP Top 10: Protection against the most critical web application security risksDevelopment Practices Secure SDLC: Security integrated into every phase of developmentCode Reviews: All code reviewed by multiple developers before deploymentAutomated Testing: Security tests run on every code changeDependency Scanning: Continuous monitoring for vulnerable third-party packagesStatic Analysis: Automated code analysis to catch security issues earlyYour Role in Security While we implement robust security measures, you play a crucial role in keeping your account secure:
Best Practices Strong Passwords: Use unique, complex passwords (12+ characters with mixed case, numbers, and symbols)Enable MFA: Add an extra layer of security with multi-factor authenticationVerify Invitations: Only accept space invitations from people you trustSecure Devices: Keep your devices and browsers updatedReview Activity: Regularly check your account activity for anything suspiciousSign Out: Log out when using shared or public devicesReport Issues: Contact us immediately if you notice suspicious activityWhat to Avoid Don't share your password with anyone (including family members) Don't reuse passwords from other services Don't click suspicious links in emails claiming to be from Rowan Don't access Rowan from untrusted public Wi-Fi without VPN Transparency and Communication Security Updates We believe in transparency about our security practices:
Regular security blog posts and updates Immediate notification of any security incidents affecting user data Annual security and transparency reports Open communication about security improvements Third-Party Services We carefully vet all third-party services we use:
Cloud hosting providers with SOC 2 compliance Email delivery services with strong security practices Analytics tools that respect user privacy All vendors sign data processing agreements Report a Security Issue We appreciate responsible disclosure of security vulnerabilities. If you discover a security issue:
Email us at security@rowan.app Include detailed information about the vulnerability Give us reasonable time to address the issue before public disclosure Eligible reports may receive recognition and rewards