Trust Center

Start your security review
View & download sensitive information
Ask for information
Search items
ControlK

Overview

Subscript protects your data and never shares it with anyone at all. We won't sell it or rent it or let other companies even view it in aggregate. Your data stays yours, and we'll remove it from our servers completely anytime you want.

How we handle your data When you connect your systems to Subscript, we only access the parts needed to make the product work for you. We will always be transparent about what data is accessed.

We keep key pieces of information securely to be able to generate reports for you quickly and let you analyze them in many different ways

Subscript regularly monitors for updates in your data to give you a realtime view into your business

Subscript will delete your data completely anytime you want.

Your data is sensitive. We protect it absolutely.

Data encryption: The combination of the Advanced Encryption Standard (AES-256) and Transport Layer Security (TLS) help keep your personal information safe.

Cloud infrastructure: Subscript uses secure cloud infrastructure technologies to help enable you to connect quickly and securely.

Strong authentication: Subscript allows multi-factor authentication for added security.

Robust monitoring: The Subscript data stores and software is consistently monitored.

Compliance

We adhere to industry best practices and we are working towards compliance certifications.

Start your security review
View & download sensitive information
Ask for information

Documents

Acceptable Use Policy
Access Control Policy
Anti-Malicious Software Policy
Asset Management Policy
Backup Policy
Business Continuity Policy
BYOD Policy
Data Classification Policy
Data Security Policy
Encryption Policy
General Incident Response Policy
Internal and External Communication Policy
Network Security Policy
Other Policies
Password Policy

Risk Profile

Product Security

We pay great attention to enterprise features such as access control and single sign on. We are happy to provide more details about our enterprise features upon request.

Reports

We may provide security-related reports upon request.

Self-Assessments

We're happy to complete any questionnaires you provide us!

Data Security

Access Monitoring
Backups Enabled
Data Erasure
View more

App Security

Vulnerability & Patch Management

Access Control

Data Access
Logging

Infrastructure

Heroku

Endpoint Security

We follow industry best practices for endpoint security. We are happy to provide more details about our endpoint security practices upon request.

Network Security

Traffic Filtering

Corporate Security

Asset Management Practices
Email Protection
Internal SSO

Policies

Acceptable Use Policy
Access Control Policy
Anti-Malicious Software Policy
View more

Security Grades

Qualys SSL Labs
Subscript.com
A
Subscript app
A
Powered bySafeBase Logo