Freebird Loan Management

Built in India · Available worldwide

Security Policy

Last Updated: September 03, 2025 · This Security Policy outlines how Freebird Loan Management protects your financial data and implements comprehensive security measures.

Contents

1. Security Overview

At Freebird Loan Management, security is our top priority. We understand that you trust us with sensitive financial data, and we take this responsibility seriously. Our comprehensive security program is designed to protect your data at every level.

🔒 Our Security Commitment: We implement industry-leading security measures, regular audits, and continuous monitoring to ensure your financial data remains safe and secure at all times.

Security Certifications

ISO 27001 SOC 2 Type II GDPR Compliant PCI DSS

2. Data Encryption

Encryption at Rest

  • AES-256 Encryption: All data stored in our databases is encrypted using AES-256, the same standard used by banks and government agencies
  • Encrypted Backups: All backups are encrypted and stored in geographically distributed locations
  • Key Management: Encryption keys are managed using industry-standard key management systems

Encryption in Transit

  • TLS 1.3: All data transmission uses TLS 1.3 encryption, the latest and most secure protocol
  • HTTPS Everywhere: All web traffic is encrypted using HTTPS with strong cipher suites
  • API Security: All API communications are encrypted and authenticated

Application-Level Security

  • Field-Level Encryption: Sensitive fields like loan amounts and personal information are encrypted individually
  • Tokenization: Payment information is tokenized to prevent exposure of sensitive data
  • Secure Hashing: Passwords and sensitive data are hashed using bcrypt with salt

3. Access Controls

Authentication & Authorization

  • Multi-Factor Authentication (MFA): Required for all administrative access and available for user accounts
  • Role-Based Access Control (RBAC): Users only have access to data and features they need for their role
  • Single Sign-On (SSO): Enterprise customers can integrate with their existing identity providers
  • Biometric Authentication: Support for fingerprint and face recognition on mobile devices

Access Monitoring

  • Login Monitoring: All login attempts are logged and monitored for suspicious activity
  • Session Management: Automatic session timeout and secure session handling
  • Device Tracking: Monitor and alert on access from new or suspicious devices
  • Geographic Monitoring: Flag access from unusual geographic locations

Employee Access

  • Principle of Least Privilege: Employees only have access to data necessary for their job function
  • Regular Access Reviews: Quarterly reviews of employee access rights
  • Background Checks: All employees undergo thorough background checks
  • Security Training: Regular security awareness training for all staff

4. Infrastructure Security

Cloud Security

  • Google Cloud Platform: Hosted on Google Cloud with enterprise-grade security
  • Firebase Security: Leveraging Firebase's built-in security features and monitoring
  • Network Segmentation: Isolated network segments for different components
  • DDoS Protection: Advanced DDoS protection and traffic filtering

Server Security

  • Hardened Systems: All servers are hardened according to industry best practices
  • Regular Updates: Automated security updates and patch management
  • Intrusion Detection: 24/7 monitoring for unauthorized access attempts
  • Vulnerability Scanning: Regular automated and manual vulnerability assessments

Database Security

  • Encrypted Storage: All databases use encryption at rest
  • Access Controls: Strict database access controls and audit logging
  • Backup Security: Encrypted backups with secure offsite storage
  • Query Monitoring: Real-time monitoring of database queries for anomalies

5. Security Monitoring

24/7 Security Operations Center (SOC)

  • Continuous Monitoring: Round-the-clock monitoring of all systems and networks
  • Threat Detection: Advanced threat detection using machine learning and behavioral analysis
  • Incident Response: Rapid response to security incidents and threats
  • Log Analysis: Comprehensive analysis of security logs and events

Security Tools & Technologies

  • SIEM (Security Information and Event Management): Centralized security event management
  • EDR (Endpoint Detection and Response): Advanced endpoint security monitoring
  • Network Monitoring: Real-time network traffic analysis and anomaly detection
  • Application Security: Web application firewall and security scanning

Threat Intelligence

  • Threat Feeds: Integration with multiple threat intelligence sources
  • IOC Monitoring: Monitoring for indicators of compromise
  • Vulnerability Intelligence: Real-time vulnerability and patch information
  • Industry Collaboration: Participation in security information sharing programs

6. Incident Response

Incident Response Plan

We have a comprehensive incident response plan that includes:

  • Detection & Analysis: Rapid identification and analysis of security incidents
  • Containment: Immediate steps to contain and prevent further damage
  • Eradication: Removal of threats and vulnerabilities
  • Recovery: Restoration of systems and services
  • Lessons Learned: Post-incident analysis and improvement

Notification Procedures

  • Customer Notification: Affected customers will be notified within 24 hours of incident confirmation
  • Regulatory Reporting: Compliance with applicable data breach notification laws
  • Public Communication: Transparent communication about incidents and our response
  • Regular Updates: Ongoing updates throughout the incident response process

🚨 Security Incident Reporting: If you discover a security vulnerability or incident, please report it immediately to security@usefreebird.com. We appreciate responsible disclosure and will work with you to address any issues.

7. Compliance & Certifications

Regulatory Compliance

  • GDPR (General Data Protection Regulation): Full compliance with EU data protection regulations
  • CCPA (California Consumer Privacy Act): Compliance with California privacy laws
  • PCI DSS (Payment Card Industry Data Security Standard): Secure handling of payment information
  • SOX (Sarbanes-Oxley Act): Financial reporting and data integrity compliance

Security Certifications

  • ISO 27001: Information security management system certification
  • SOC 2 Type II: Security, availability, and confidentiality controls
  • Cloud Security Alliance (CSA): Best practices for cloud security
  • OWASP Compliance: Following Open Web Application Security Project guidelines

Regular Audits

  • Annual Security Audits: Comprehensive third-party security assessments
  • Penetration Testing: Regular penetration testing by certified professionals
  • Code Reviews: Regular security code reviews and static analysis
  • Compliance Assessments: Regular assessments to ensure ongoing compliance

8. Security Best Practices

For Our Users

  • Strong Passwords: Use unique, complex passwords for your account
  • Enable MFA: Activate multi-factor authentication for added security
  • Regular Updates: Keep your devices and apps updated
  • Secure Networks: Avoid using public Wi-Fi for sensitive operations
  • Logout Properly: Always log out when finished, especially on shared devices

For Our Organization

  • Security Training: Regular security awareness training for all employees
  • Secure Development: Security-first approach to software development
  • Regular Testing: Continuous security testing and vulnerability assessments
  • Incident Drills: Regular incident response drills and tabletop exercises
  • Vendor Management: Thorough security assessment of all third-party vendors

💡 Security Tips: If you notice any suspicious activity in your account, please contact us immediately at security@usefreebird.com. We're here to help keep your data safe.

9. Security Contact

If you have any security concerns, questions, or need to report a security incident, please contact us:

Security Team

Email: security@usefreebird.com
Response Time: Within 4 hours for security incidents
Business Hours: 24/7 for security emergencies

General Security Questions

Email: support@usefreebird.com
Subject Line: "Security Question - [Your Account Email]"

Vulnerability Disclosure

If you discover a security vulnerability, please report it responsibly:
Email: security@usefreebird.com
Subject Line: "Security Vulnerability Report"

Owner: Chandra Hassan
Email: chandu@usefreebird.com
Built in India · Available worldwide