Taps.IM
ENTERPRISESecurity & Privacy Documentation
Complete technical documentation of our security architecture, compliance certifications, and privacy guarantees.
Table of Contents
Zero-Knowledge Architecture
Overview
Our zero-knowledge architecture ensures that we never have access to your unencrypted data or encryption keys. All cryptographic operations occur client-side, and we can only see encrypted data that is meaningless without the keys you control.
Technical Implementation
- βΈClient-Side Encryption:
All encryption happens in the browser using the Web Crypto API. The plaintext never leaves your device unencrypted.
- βΈSRP-6a Authentication:
Secure Remote Password protocol ensures passwords are never transmitted to our servers, even during authentication.
- βΈKey Derivation:
PBKDF2 with 100,000+ iterations derives encryption keys from your master password, with a unique salt per user.
Security Guarantee
Even if our servers were compromised, your data would remain secure because we never possess the keys needed to decrypt it. This is a mathematical guarantee, not just a policy.
End-to-End Encryption Specifications
Symmetric Encryption
Algorithm | AES-256-GCM |
Key Size | 256 bits |
IV Size | 96 bits |
Tag Size | 128 bits |
Asymmetric Encryption
Algorithm | RSA-OAEP |
Key Size | 4096 bits |
Hash | SHA-256 |
Padding | OAEP |
Additional Security Layers
- βTLS 1.3: All data in transit is protected with TLS 1.3
- βPerfect Forward Secrecy: Ephemeral keys ensure past sessions remain secure
- βHSTS: HTTP Strict Transport Security prevents downgrade attacks
- βCertificate Pinning: Mobile apps verify server certificates
Compliance & Certifications
Regulatory Compliance
GDPR
European Union
General Data Protection Regulation
- βRight to erasure (Article 17)
- βData portability (Article 20)
- βPrivacy by design (Article 25)
- βDPO appointed
Last Audit: Q3 2024
CCPA
California, USA
California Consumer Privacy Act
- βConsumer data deletion rights
- βOpt-out mechanisms
- βPrivacy policy compliance
- βData sale prohibition
Last Audit: Q2 2024
HIPAA
United States
Health Insurance Portability and Accountability Act
- βBAA available
- βPHI encryption (256-bit)
- βAccess controls (RBAC)
- βAudit logging
Last Audit: Q3 2024
PIPEDA
Canada
Personal Information Protection and Electronic Documents Act
- βConsent mechanisms
- βPurpose limitation
- βData accuracy measures
- βSafeguard requirements
Last Audit: Q1 2024
LGPD
Brazil
Lei Geral de ProteΓ§Γ£o de Dados
- βLegal basis for processing
- βData subject rights
- βInternational transfers
- βSecurity measures
Last Audit: Q2 2024
APPI
Japan
Act on Protection of Personal Information
- βPurpose of use notification
- βConsent requirements
- βSecurity control measures
- βDisclosure upon request
Last Audit: Q3 2024
Security Certifications & Audits
SOC 2 Type II
CertifiedService Organization Control 2
Auditor: Deloitte
- β’Security
- β’Availability
- β’Processing Integrity
Valid Until: Dec 2025
ISO 27001:2022
CertifiedInformation Security Management System
Auditor: BSI Group
- β’Risk management
- β’Asset control
- β’Access control
Valid Until: Mar 2026
ISO 27017:2015
CertifiedCloud Security Controls
Auditor: BSI Group
- β’Cloud services
- β’Shared responsibility
- β’Virtual environment
Valid Until: Mar 2026
ISO 27018:2019
CertifiedPII Protection in Public Clouds
Auditor: BSI Group
- β’PII protection
- β’Transparency
- β’Consent
Valid Until: Mar 2026
PCI DSS v4.0
Level 1Payment Card Industry Data Security Standard
Auditor: Trustwave
- β’Network security
- β’Cardholder data
- β’Vulnerability management
Valid Until: Jun 2025
CSA STAR Level 2
CertifiedCloud Security Alliance Security Trust Assurance and Risk
Auditor: EY
- β’Cloud controls
- β’CCM compliance
- β’Transparency
Valid Until: Sep 2025
Government Clearance & Security Frameworks
US Government Standards
FedRAMP Ready
In ProgressFederal Risk and Authorization Management Program
- β’ NIST 800-53 controls implemented
- β’ Continuous monitoring capabilities
- β’ 3PAO assessment scheduled Q1 2025
StateRAMP
AuthorizedState and local government security standard
- β’ Moderate impact level authorized
- β’ Multi-state compact member
- β’ Annual security assessments
CJIS Compliant
ActiveCriminal Justice Information Services
- β’ FBI background checks completed
- β’ Security awareness training
- β’ Advanced authentication required
International Government Standards
UK G-Cloud 13
ListedUK Government Cloud framework
- β’ Crown Commercial Service approved
- β’ OFFICIAL classification supported
- β’ UK data residency available
IRAP Assessed
ProtectedAustralian Government Information Security
- β’ PROTECTED level certified
- β’ ISM controls implemented
- β’ ASD Cyber Security Centre assessed
C5 (Germany)
In ProgressCloud Computing Compliance Criteria Catalogue
- β’ BSI baseline protection
- β’ German data sovereignty
- β’ Audit Q2 2025
Personnel Security Clearance Support
US Clearances
- β’ Secret clearance capable
- β’ Public Trust positions
- β’ CAC/PIV authentication
Background Checks
- β’ FBI fingerprinting
- β’ NACI investigations
- β’ Continuous vetting
Facility Security
- β’ SCIF-compliant options
- β’ Secure compartmented info
- β’ Physical access controls
Data Residency & Sovereignty Options
πNorth America
United States
Cities: Virginia, Oregon, Ohio, California
Canada
Cities: Montreal, Toronto
Mexico
Cities: QuerΓ©taro
πEurope
Germany
Cities: Frankfurt, Berlin
Ireland
Cities: Dublin
France
Cities: Paris
Switzerland
Cities: Zurich
πAsia Pacific
Singapore
Cities: Singapore
Japan
Cities: Tokyo, Osaka
Australia
Cities: Sydney, Melbourne
India
Cities: Mumbai, Delhi
Data Residency Guarantees
- β Data never leaves selected region without explicit consent
- β Encryption keys stored in same jurisdiction
- β Metadata and backups remain in-region
- β Support staff access restricted by region
- β Compliance with local data protection laws
- β Regional disaster recovery options
Penetration Testing & Security Assessments
Latest Penetration Testing Results
External Network Penetration Test
Web Application Security Test
Red Team Exercise
Last: August 2024
- β’ Full kill-chain simulation
- β’ Social engineering included
- β’ 0 successful breaches
- β’ 14-day engagement
API Security Testing
Continuous with Burp Suite
- β’ Automated daily scans
- β’ Authentication testing
- β’ Rate limiting validation
- β’ Input fuzzing
Infrastructure Testing
Quarterly assessments
- β’ Cloud configuration review
- β’ Container security
- β’ Network segmentation
- β’ Privilege escalation tests
Security Testing Partners
Rapid7
Network Security
CrowdStrike
Application Security
Coalfire
Compliance Testing
NCC Group
Cryptography Review
Transparency Commitment: We conduct penetration testing quarterly and share high-level results with enterprise customers. Detailed reports available under NDA. Our bug bounty program has paid out over $500,000 to security researchers.
Audit Trails & Access Logs
Comprehensive Logging
Every access and action is logged with cryptographic integrity protection. Logs are immutable and tamper-evident.
Logged Events
- β’ Authentication attempts (success/failure)
- β’ Data access requests
- β’ Configuration changes
- β’ Administrative actions
- β’ API calls and responses
- β’ Security events and anomalies
Log Data Fields
- β’ Timestamp (UTC, millisecond precision)
- β’ User/Service identifier
- β’ IP address and geolocation
- β’ User agent and device fingerprint
- β’ Action performed
- β’ Result status and error codes
Log Integrity
Logs are protected with SHA-256 hash chains and stored in append-only storage. Any tampering is immediately detectable through hash verification.
Multi-Factor Authentication Options
Available Methods
- π±TOTP Apps
Google Authenticator, Authy, Microsoft Authenticator
- πHardware Keys
YubiKey, Titan, any FIDO2/WebAuthn device
- πBiometrics
Touch ID, Face ID, Windows Hello
- π§Email/SMS
Time-limited codes with anti-phishing protection
Advanced Features
- π‘οΈRisk-Based Authentication
Adaptive MFA based on login context and behavior
- π’Backup Codes
One-time use recovery codes stored securely
- πDevice Trust
Remember trusted devices for seamless access
- β‘Passwordless
WebAuthn for password-free authentication
Air-Gapped Key Generation & Management
Air-Gap Security Model
Critical cryptographic keys are generated on systems that have never been connected to the internet, ensuring zero possibility of remote compromise during key generation.
Generation Process
- 1. Boot from verified read-only media
- 2. Generate keys using hardware RNG
- 3. Split keys using Shamir's Secret Sharing
- 4. Store in HSMs and cold storage
- 5. Destroy generation environment
Security Controls
- β’ Faraday cage during generation
- β’ Multi-party key ceremony
- β’ Video recording of process
- β’ Cryptographic attestation
- β’ Physical security controls
Hardware Security Modules
HSM Type | FIPS 140-2 Level 3 certified |
Key Storage | Master keys never exist in plaintext outside HSM |
Access Control | Multi-factor authentication with quorum |
Backup | M-of-N key shares in geographically distributed vaults |