Enterprise Grade Security

Spydra practices global standards to ensure the highest level of security, availability, processing integrity, confidentiality, and privacy for customer data.

Top tier Security

At Spydra, we keep Security of our customers first - from defining security requirements early in the product life cycle, performing threat modeling, establishing secure coding guidelines, managing the security risk of using open source components, conducting regular security reviews to defining a robust incident response process.

Security First Development


We follow SDL practices during all phases of the development process. Security reviews are conducted at each step to ensure compliance with enterprise-grade security standards.

Security at the Core


Spydra platform offer a range of features that customers can utilize to meet their security requirements.
ISO 27001: 2013 Certified

ISO/IEC 27001 is a security standard that formally specifies an Information Security Management System (ISMS) that is intended to bring information security under explicit management control. The international acceptance and applicability of ISO/IEC 27001 is the key reason why certification to this standard is at the forefront of Spydra’s approach to implementing and managing information security.

Spydra's achievement of ISO/IEC 27001 certification is a testament to its commitment to provide the best in class security and compliance to customers. Currently, the Spydra platform is audited once a year for ISO/IEC 27001 compliance by a third-party accredited certification body, providing independent validation that security controls are in place and operating effectively.

Features

Spydra facilitates customers to retain full control of their data in the Blockchain network, including providing the capability for customers to determine which region and environment their data resides in and definining where the keys and credentials used to access the data are stored. Spydra also has various controls in place to protect the data from unauthorized access.

Choose your Data Residency

Deploy Blockchain network in a region of your choice to meet any data residency requirements
Multi- region and multi - cloud to provide the ability for different organizations in a network to deploy their resources in a region and cloud of their choice
Deploy the Blockchain resources in your own cloud or on- premises environment
Dashboard mockup
Dashboard mockup

Data Isolation

Offers Shared and Dedicated Blockchain networks for Data Isolation for all your needs
Blockchain networks and network’s data & compute resources are logically isolated from other Blockchain networks
Dedicated set of nodes for every organization and the network data is stored in a separate storage created specifically for that network
In dedicated network, the Blockchain nodes and data are physically separated into dedicated clusters created for that particular network and the data traffic is routed through isolated virtual networks

Key and Certificate management

Vault for each organization in a Blockchain network to isolate and securely manage the keys
A separate Root Certificate Authority is provided out of the box for each organization in the Blockchain network. All certificates used for an organization are issued from the corresponding certificate authority.
Use your own Vault – including Azure Key Vault and AWS Secrets Manager.
Customers can bring their own certificates from their Public Key Infrastructure instead of using the certificate authorities created by Spydra.
Dashboard mockup
Dashboard mockup

Platform Security

Access to the production environment for Spydra personnel is highly restricted. Human intervention is replaced by an automated, tool-based process, including routine functions such as deployment, debugging, diagnostic collection, and restarting services
Employees with access to the infrastructure do not get logical access to the data and vice-versa. For e.g. server admins, database admins and vault admins are all separate users thus ensuring segregation of duties.
Admin access is limited to a subset of qualified engineers with multi - factor authentication (MFA) challenge. Engineers are provided only required access needed to perform day to day activities using Role Based Access Control (RBAC) and Just in time (JIT) access controls.
Employees with administrative access are subjected to enhanced level of screening and background checks.
All administrative actions are logged into a central place and activities are audited on a regular basis.

Tokenize at scale with Spydra

Spydra combines the most powerful developer tools in blockchain with helpful resources, talented community, and prompt support.

Get started for free!

We are ISO 27001 compliant

Schedule a demo with us