AiVRIC is built to help teams continuously reduce risk while maintaining strong security controls, reliable operations, and transparent governance. This Trust Center summarizes our security posture, compliance practices, and customer data protections.
We operate a defense-in-depth program aligned to modern security and privacy expectations for SaaS and customer-hosted deployments. The highlights below are intended to be concise and procurement-friendly.
Strong authentication, least privilege, and lifecycle control for privileged and standard access.
Customer data control is central to our architecture across SaaS and customer-hosted models.
Security is embedded into the software lifecycle through review gates and operational assurance.
We monitor for operational health and security signals to support response and resilience.
We maintain an incident response program focused on containment, communication, and learning.
Security governance includes policy management, training, and risk oversight.
We align our program to widely adopted control frameworks and publish high-value artifacts for customer review. Where a third-party report is under NDA, the Trust Intake process provides a secure distribution path.
| Item | Scope | Status | Access | Action |
|---|---|---|---|---|
| SOC 2 Type II (Security, Availability) | AiVRIC platform controls and operational processes | Roadmap | Under NDA (request via Trust Intake) | Request |
| ISO/IEC 27001 alignment | Information security management policies & control mapping | Program aligned | Summary available; mapping under NDA | Download |
| NIST CSF mapping | Security program coverage by CSF functions | Available | On request | Request |
| Penetration testing | Platform testing cadence and remediation lifecycle | Available | Executive summary under NDA | Request |
| Vulnerability management | Scanning, triage, remediation SLAs and evidence | Operational | Policy summary available | Download |
| Security questionnaire support | CAIQ, SIG Lite/Full, custom questionnaires | Supported | Trust Intake | Request |
These are common documents requested during due diligence. Some items are public summaries, while detailed reports are shared under NDA. Replace the links below with your actual PDFs/portals.
Downloadable summaries of AiVRIC security controls, privacy posture, and operational processes suitable for procurement packets.
Privacy Policy Terms of Service
SOC 2 reports, penetration test summaries, and certain architectural artifacts are available under NDA to verified customers and prospects. Use the Trust Intake process to request access.
Documentation covering customer-hosted SaaS deployments (Kubernetes) and the Windows executable model, including hardening guidance, secure baselines, and recommended operational integrations (SIEM/SOAR, ticketing, CI/CD).
Standard DPA materials, subprocessor list, and privacy impact guidance for customers with regulated data or specific residency constraints.
AiVRIC is designed to minimize data exposure while still producing high-value risk and compliance insights. The notes below should be tailored to your actual telemetry, storage, and processing flows.
Customer-hosted SaaS runs in the customer�s cloud environment. The Windows executable supports local data storage. For any AiVRIC-managed services, data location and residency are disclosed contractually.
We scope collection to what is required for posture analysis and evidence outputs. Sensitive payloads are avoided where possible, and customers retain control over integrations and exports.
Retention is configurable and aligned to legitimate business needs (e.g., audit cycles). Deletion workflows are available upon contract termination and per legal requirements. For AiVRIC Vision AI, prompts and results are stored for up to 90 days by default; this window can be adjusted in Vision AI settings, and prompts/results may be used for model training. For BYO-AI customers, your AI provider?s retention and privacy terms apply.
We engineer for reliable operations and predictable recovery. For customer-hosted deployments, reliability depends on your infrastructure choices�our hardening guidance is designed to raise the floor.
| Category | Target | Notes |
|---|---|---|
| Service uptime (SaaS) | 99.9%+ | Measured monthly; exclusions documented in SLA |
| Backup & restore | Defined RPO/RTO | Varies by deployment model and customer configuration |
| Change management | Controlled releases | Planned maintenance windows and rollback practices |
| Support coverage | Standard / Premium | Premium options provide faster response and SLA commitments |
We maintain a list of third parties that may process customer data on our behalf for specific functions. For customer-hosted deployments, subprocessors are minimized; customers typically manage their own cloud providers.
| Use / Service Type | Vendor(s) | Associated products | Purpose | Data types | Region |
|---|---|---|---|---|---|
| Non-managed deployments | None |
AiVRIC Windows
Customer-Hosted SaaS
|
No subprocessors process customer scan data | N/A | Customer-controlled |
| Cloud hosting provider | MS Azure Cloud |
AiVRIC DEFENSE SaaS
AiVRIC Vision AI *
|
Compute / storage for AiVRIC-managed services | Operational data; platform telemetry | US (or as contracted) |
| Email / support system | MS Entra ID, Outlook |
Customer-Hosted SaaS
AiVRIC DEFENSE SaaS
|
Customer communications and ticketing | Contact info; support artifacts | US / Global |
| Analytics (optional) | Google Analytics |
AiVRIC DEFENSE Free (marketing)
Website
|
Website usage insights | Web analytics metadata | Varies |
| Source code hosting | GitHub |
AiVRIC DEFENSE SaaS
AiVRIC Vision AI
AIVRIC OFFENSE
|
Version control and CI workflows | Source code; build metadata | US / Global |
We welcome responsible disclosure. If you believe you have found a security issue, report it through the channels below. Please do not include sensitive data in initial messages.
Email our security team with reproduction details and impact. We will acknowledge receipt and coordinate remediation.
Research conducted in good faith within scope and without customer data exfiltration is covered by our safe-harbor principles. Coordinate with us before public disclosure.
We aim to provide status updates, estimated timelines, and post-fix communication. Severity-based SLAs can be defined for enterprise customers.