Security Overview

Your data security is our top priority. Learn how we protect your business and customer information.

End-to-End Encryption

All data is encrypted in transit using TLS 1.3 and at rest using AES-256 encryption.

Access Controls

Role-based access control (RBAC) ensures only authorized personnel can access sensitive data.

Audit Logging

Comprehensive logging of all system access and data operations for security monitoring.

Data Isolation

Each customer's data is logically isolated and cannot be accessed by other customers.

Incident Response

24/7 security monitoring with rapid incident response procedures and notifications.

Regular Audits

Quarterly security audits and penetration testing to identify and address vulnerabilities.

Infrastructure Security

Our infrastructure is built on industry-leading cloud platforms with enterprise-grade security:

  • Hosted on Vercel's secure edge network with automatic DDoS protection
  • Database hosted on Neon with automated backups and point-in-time recovery
  • All services run in isolated containers with minimal attack surface
  • Regular security patches and updates applied automatically
  • Multi-region redundancy for high availability

Data Processing & Sub-processors

We work with trusted sub-processors who meet our strict security standards:

Speech Processing

  • Deepgram (SOC 2 Type II)
  • Azure Speech Services (ISO 27001)
  • ElevenLabs (SOC 2 Type II)

AI & Data

  • OpenAI (SOC 2 Type II)
  • Pinecone (SOC 2 Type II)
  • Neon (SOC 2 Type II)

All sub-processors are bound by strict data processing agreements and security requirements.

Compliance & Certifications

We maintain compliance with industry standards and regulations:

  • GDPR: Full compliance with EU data protection regulations
  • CCPA: California Consumer Privacy Act compliance
  • TCPA: Telephone Consumer Protection Act compliance for calls and SMS
  • HIPAA: Available for healthcare customers (contact sales)
  • SOC 2 Type II: In progress (expected Q2 2025)

Incident Response

In the unlikely event of a security incident:

  • We will notify affected customers within 72 hours
  • Our security team will investigate and contain the incident immediately
  • We will provide regular updates throughout the resolution process
  • A post-incident report will be shared with affected customers

To report a security vulnerability, email security@crixin.com

Employee Security

  • All employees undergo background checks and security training
  • Access to customer data is strictly limited on a need-to-know basis
  • Multi-factor authentication (MFA) required for all internal systems
  • Regular security awareness training and phishing simulations
  • Confidentiality agreements signed by all team members

Questions About Security?

Our security team is here to help answer your questions.

Contact Security Team