Skip to main content

Security

Data Privacy: Sensay prioritizes user data privacy. We implement robust policies and technologies to ensure user data is handled securely and with the utmost confidentiality. Our platform is designed to give users control over their data, ensuring they have the final say in how it's used.

Security: We deploy state-of-the-art security measures to protect our platform and user data from unauthorized access and cyber threats. This includes continuous monitoring, regular security audits, and implementing best practices in cybersecurity.

Hashlock Audit

Hacken Audit

Audits: Our token is audited by both Hashlock and Hacken, which are both Tier 1 Auditors. Any third-party integrations into Sensay must also be audited by Tier 1 auditors.

Enhanced Encryption: At Sensay, we utilize advanced encryption techniques to safeguard data. This encryption ensures that all user data, whether in transit or at rest, is encoded and can only be accessed by authorized parties. This method is crucial in maintaining the integrity and confidentiality of sensitive information.

Sensay Security Measures and Updates

At Sensay, we prioritize the security and privacy of our clients' data. Our robust security measures are designed to protect sensitive information at every stage of the data lifecycle. We continuously update our security protocols to stay ahead of potential threats and meet the evolving needs of our enterprise clients.

Current Security Measures

  1. Data Encryption at Rest

    • All customer data stored in our systems is encrypted using Advanced Encryption Standard (AES) with 256-bit key length.
    • This industry-standard encryption ensures that data remains secure even if unauthorized access to our storage systems occurs.
  2. Data Encryption in Transit

    • We use Transport Layer Security (TLS) to encrypt all data transmitted between our clients and our servers.
    • This ensures that data cannot be intercepted or tampered with during transmission.
  3. Regular Security Audits

    • We conduct regular internal and third-party security audits to identify and address potential vulnerabilities.
  4. Access Controls

    • Strict access controls and authentication measures are in place to ensure that only authorized personnel can access sensitive data.
  5. Compliance

    • Our security measures are designed to comply with industry standards and regulations such as GDPR, CCPA, and HIPAA where applicable.

Upcoming Security Enhancement: Enterprise Node with FHE

We are excited to announce an upcoming security feature that will provide an unprecedented level of data protection for our enterprise clients:

Enterprise-Run Nodes with Fully Homomorphic Encryption (FHE)

  • Enterprise clients will soon have the option to run their own Sensay nodes within their own infrastructure.
  • These nodes will utilize Fully Homomorphic Encryption (FHE), a cutting-edge encryption technology that allows computations to be performed on encrypted data without decrypting it.

Key benefits of this feature include:

  1. Enhanced Data Control: Clients maintain complete control over their data, as it never leaves their infrastructure in an unencrypted form.

  2. Confidentiality of AI Operations: The AI models can process encrypted data, ensuring that even Sensay cannot access the raw data or the specifics of how it's being used.

  3. Regulatory Compliance: This approach can help enterprises meet strict regulatory requirements regarding data locality and privacy.

  4. Customization: Enterprises can customize their node setup to meet specific security and operational requirements.

  5. Future-Proof Security: FHE provides protection against potential future threats, including those from quantum computing.