Push Security brings real-time detection and response into the browser. This Trust Portal provides transparency into our security controls, compliance certifications, and operational security practices.
We maintain industry-leading security certifications and comply with global regulatory standards.
Audited by Linford & Co LLP
Push Security undergoes independent SOC 2 audits by licensed CPA firms that specialize in information security, and will continue to review and re-assess on an annual basis.
Push Security complies with GDPR regulations as described in our privacy policy.
Audited by IASME Consortium
Push Security assesses their security practices on an annual basis through the UK Government backed Cyber Essentials scheme. The Cyber Essentials certification provides assurance that our systems are resilient against the vast majority of common cyber attacks.
Security capabilities and features built into the Push Security product that customers can use to protect their organization.
Continuous monitoring for identity threats and anomalous behavior
Push Security detects and blocks identity attacks such as phishing, credential stuffing, and session hijacking through browser extension telemetry.
Discovery of identites, identity vulnerabilities and SaaS inventory
Push Security discovers identities in use across all web applications, as well as authentication vulnerabilities with those identities. The platform also provices user guardrails to resolve password and MFA-related vulnerabilities.
Industry-standard SSO protocols for seamless authentication
We provide SAML support for all providers, and OIDC support for Google Workspace and Microsoft 365 accounts. SSO simplifies identity management and improves security posture.
Time-based one-time password (TOTP) authentication
TOTP-based MFA provided via Auth0 for all user accounts. Users can protect their Push Security accounts with authenticator apps.
Granular permissions and role management
Push Security accounts are primarily intended for security team use. The platform supports both full-access and read-only roles, allowing teams to manage permissions based on responsibilities. Team members with full-access can invite others and modify account settings.
Complete audit trail of all actions and events
All user activity is logged within the platform. Audit data is retained internally and accessible to the security team, and also available externally through webhook and SIEM integrations. Extended audit logging can be enabled to track page visits by admins in the Push app.
Secure API access with authentication and rate limits
Push Security offers custom API integrations with webhook events and a full REST API. We also offer integrations with Microsoft Teams and Slack for alerts, and connections to Google Workspace, Microsoft 365, and Okta to capture identity telemetry, as well as a range of SIEM solutions to ingest detections, browser telemetry and audit log events.
Secure session handling with configurable policies
Minimum password length of 12 characters. Maximum session limits enforced to prevent unauthorized access.
Export your data in standard formats
Paying customers can request data exports in line with our Data Processing Agreement.
How we develop, test, and maintain the security of the Push Security product and infrastructure.
Security integrated throughout our development process
Defined development policy with branch protection on main branches, vulnerability scanning in CI/CD pipeline, GPG-signed code commits, and peer review requirements for all production changes.
Vulnerability reporting channel available
Security issues and bug reports can be submitted to security@pushsecurity.com. All reports are reviewed and triaged immediately. We do not currently operate a formal bug bounty program.
Comprehensive third-party security assessments
Push Security maintains a requirement to perform penetration testing at least annually by qualified security professionals. Critical and high-risk vulnerabilities are tracked to remediation.
Multiparty approvals, no permanent access to stores and strict publishing controls
Push Security considers supply chain risk to customers through our browser agent as a critical priority and regularly reviews and hardens processes for publishing updates to the extension.
Continuous automated vulnerability scanning
Web application vulnerability scans performed at least quarterly on all external-facing systems. Vulnerabilities are tracked to remediation. Critical vulnerabilities receive immediate attention and are remdiated as soon as possible. Package monitoring performed against the software development platform.
Automated security testing in CI/CD pipeline
Vulnerability scanning integrated as part of the CI/CD build pipeline. Automated tests and quality assurance performed before merging code to production.
Automated dependency scanning and updates
Package monitoring tools continuously scan for vulnerabilities in dependencies. Issues are reviewed and remediated as necessary.
Protection against common web application vulnerabilities
Security controls and development practices designed to protect against injection attacks, broken authentication, XSS, CSRF, and other common web vulnerabilities.
Peer review required for all code changes
All code changes undergo peer review and approval by at least one authorized developer (other than the initial author) before deployment to production. Code commits must be GPG signed using hardware-backed tokens.
Built with secure-by-default and well-maintained frameworks
Push Security is developed using modern, security-hardened frameworks such as React and Node.js, following OWASP secure coding guidelines. Frameworks are regularly updated to incorporate security patches. The backend and APIs leverage AWS managed services that inherit ISO 27001 and SOC 2 controls. Secure defaults such as automatic output escaping, CSRF protection, and strict Content Security Policies reduce common web application risks.
Restrictive security headers on all responses
Industry-standard security headers implemented including Content Security Policy, HSTS, and other protections against common web attacks.
All traffic encrypted in transit
TLS 1.2+ encryption for all data transfers between users and Push Security systems.
How we protect, process, and manage customer data in our systems and infrastructure.
All data encrypted using industry-standard encryption
All Push Security product data uses AWS-managed storage services with AES-256 encryption enabled, including S3 buckets, databases, and backups. Secrets managed using AWS Key Management Service.
TLS for all network communications
All communications between Push Security services, external providers, and employees are performed over secure encrypted channels using TLS 1.2+ and industry-standard encryption.
EU data storage with documented locations
Production data stored in eu-west-1 (Dublin, Ireland). Backup data stored in eu-west-3 (Paris, France). Select data is replicated into Google Cloud Platform in europe-west1 (Belgium) for analytical purposes.
Clear retention periods and secure deletion procedures
Data backed up at least every 24 hours across multiple AWS availability zones. Push Security relies on AWS data destruction and decommissioning techniques per NIST 800-88.
Documented inventory of sensitive data types
Push Security ingests names, email addresses, browser attack detection details (URLs and optionally screenshots), identity vulnerabilities (MFA & password issues), login telemetry, browser profile metadata including installed browser extensions, discovered OAuth integrations and email forwarding rules.
Current data flow diagrams for sensitive data
Push Security maintains platform documentation including data flow diagrams showing relationships between system components.
Collection limited to necessary data only
Push Security only collects data necessary for providing identity security services. Password values are never collected or stored, only password strength metrics.
Logical isolation in multi-tenant architecture
Tenant separation with logical data partitioning measures implemented to prevent unauthorized access to data across clients.
GDPR-compliant data processing controls
A Data Processing Agreement and privacy policy is published on the Push website. Data Subject Access Requests handled at privacy@pushsecurity.com.
Regular backups with tested recovery procedures
Data backed up at least every 24 hours across multiple AWS availability zones. Recovery procedures tested monthly. RPO: 24 hours, RTO: 24 hours.
Security controls for our infrastructure, networks, and cloud environments.
AWS infrastructure with inherited compliance
Push Security operates a 100% serverless stack with all services managed by AWS. Leverages AWS compliance certifications including SOC 2 and ISO 27001. Service control policies and in place and AWS ControlTower guardrails monitor for deviations.
All infrastructure defined in code
All AWS infrastructure defined in code and deployed through automated CI/CD pipelines. Infrastructure code requires GPG-signed commits and security code review before deployment.
Isolated network environments
Separate public and private VPCs within AWS for logical access separation. VPC security group rules configured to block unauthorized traffic.
Protection against common web attacks
All Push Security application endpoints deployed via AWS CloudFront which includes DDoS protection via AWS Shield service.
Automatic DDoS mitigation
AWS Shield protection enabled on all CloudFront distributions protecting against volumetric DDoS attacks.
Secure storage and rotation of credentials
All secrets managed using AWS Key Management Service with encryption and access controls.
Continuous monitoring of infrastructure
AWS GuardDuty rules detect deviations from expected configurations. Logs stored in dedicated auditing and logging AWS accounts. Unusual or non-compliant events generate alerts for the security team via SIEM.
Strict controls on administrative access
Administrative access to production infrastructure and software development platform requires hardware backed FIDO MFA. Administrative access extremely limited with no manual changes to production - all changes deployed through automated IaC CI/CD processes. Access to production accounts logged and alerted on use.
Minimal necessary permissions
Access restricted on an as-needed basis with role-based access control. Temporary additional permissions require manager approval and are documented.
Verify every access request
Context-Aware Access features ensure only approved and managed company endpoints can access company data.
Controlled deployment processes
Separate development, staging, and production accounts. All changes tracked through project management system. No production data used in test environments. Changes require peer review and approval before production deployment.
Comprehensive audit trail
All access to databases and buckets where customer data resides logged in dedicated AWS accounts. Security and engineering teams use log monitoring tools to identify and evaluate security threats including unusual login attempts, failed actions, and availability issues.
Regular scanning and remediation
Web application vulnerability scans at least quarterly. All AWS services are serverless and managed by AWS, requiring no patching or upgrading of operating systems by Push Security.
Automated compliance checks
AWS ControlTower guardrails ensure configuration compliance for services and resources. Deviations generate alerts for security team review.
Measures to ensure service availability and recovery from disruptions.
Tested procedures for service restoration
Business continuity and disaster recovery plans in place and tested annually. Documented recovery time objectives and backup requirements for critical data.
Regular automated backups
Data backed up at least every 24 hours across multiple AWS availability zones. Backups can be retrieved and services restored within 24-hour RTO/RPO.
Multi-AZ deployment with auto-failover
Push Security services deployed to multiple availability zones within AWS to ensure uptime in the event of outages. Serverless architecture provides automatic scaling and failover.
Multi-region backup capabilities
Primary production in eu-west-1 (Dublin, Ireland) with backups in eu-west-3 (Paris, France) providing geographic redundancy.
Service level commitments
Push Security endeavors to maintain service availability of at least 99.9% per annum.
Public service status and incident communication
Real-time status updates and incident history available to clients for monitoring availability of services critical to the Push Security application.
How we assess and manage security risks from third-party vendors and subprocessors.
Risk-based vendor security reviews
Vendor management program includes critical third-party vendor inventory, vendor security requirements, and review of critical third-party vendors at least annually.
Regular review of vendor security posture
Annual review of subservice organizations including review of SOC 2 reports to monitor complementary subservice organization controls.
Complete list of third-party processors
Push Security maintains a published list of subprocessors for data where Push acts as data controller and data processor.
Security clauses in all vendor agreements
Push Security reviews contracts, security certifications, and audit reports to ensure the required security controls are in place and appropriate for the level of risk.
Risk classification of all vendors
Push Security maintains a critical third-party vendor inventory with risk-based assessments. Primary subservice organization is AWS for cloud hosting and data processing.
Breach notification requirements
Push Security monitors vendor security posture and requires notification of security incidents that may affect services or data.
Dependency risk monitoring
Package monitoring performed against software development platform to track vulnerabilities and updates in the supply chain.
Security practices, training, and controls for our workforce.
Pre-employment screening for all staff
All employees and contractors undergo background checks as part of the onboarding process, including criminal records search, global watchlist check, and identity verification.
Regular security training for all employees
Security awareness training provided at onboarding through direct training from the security team. At least annual security awareness training required for all personnel.
Regular security control evaluations
Push Security team has decades of red-teaming and cyber defense experience. We regularly perform internal assessments on infrastructure, policies, IAM, and deployment configurations - at least every 3 months.
Physical security best practices
Push Security operates paperless, fully remote. All company devices enforce screen locks after inactivity, require strong authentication, and use full-disk encryption.
IT resource usage guidelines
Acceptable use policy included in the Information Security Policy document and is covered in regular training.
Employee ethics and conduct standards
Push Security requires employees to acknowledge ethics and acceptable behavior policy during onboarding. Code includes core values, confidentiality, zero tolerance for harassment or discrimination, and local regulations.
Security requirements for remote workers
As a fully remote company, all employee endpoints managed and secured consistent with work-from-home threat model. Context-Aware Access via Google Workspace ensures only approved managed endpoints access company data.
Immediate access revocation procedures
System access revoked prior to or at time of separation. Automated deprovisioning and equipment return procedures in place.
Security controls for employee devices and endpoints accessing our systems.
Advanced endpoint threat detection
Push Security deploys EDR software to all devices to detect and respond to endpoint attacks.
Control which applications can execute on endpoints
Push Security uses Santa for application allowlisting on macOS devices to ensure only approved applications can run.
Centralized device management
MDM solution used to deploy security policies and manage all devices accessing company resources. Policies include password requirements, screen lock, jailbreak detection, and failed login lockouts.
Encryption required on all devices
Employee devices have disk encryption enabled and enforced via MDM policies. Compliance is continually monitored to ensure non-compliant devices do not have access to company resources.
Timely OS and application updates
Automatic software patching enabled on all endpoints. Operating systems kept current with latest security updates.
Complete tracking of all devices
Push Security maintains an inventory of all assets via AWS Config and device management platforms.
Restricted use of external storage
Push Security prohibits the use of removable media to store data.
Automatic screen locking
Screen lock enforced across all devices via MDM with automatic timeout.
Lost/stolen device protection
Prior to decommissioning or repurposing a workstation, devices are wiped with activity logged. MDM provides remote wipe capabilities for lost or stolen devices.
Bring your own device program
Push Security permits BYOD for mobile devices when enrolled in the company MDM and comply with required security policies (e.g., screen lock, encryption, OS version, not jailbroken). Non-compliant devices are blocked from accessing corporate resources.
Controls for managing user identities, authentication, and authorization across our systems.
MFA required for all system access
Push Security enforces strong password policies and MFA for all employees. Hardware devices (Yubikeys and Mac Touch ID) used whenever possible with TOTP as alernative when FIDO is not supported. Password and MFA controls enforced through Google Workspace and monitored across all SaaS apps using Push platform.
Strong password requirements
Passwords required to be at least 14 characters in length. Employees required to use password managers for password generation and storage. Infrastructure access requires minimum 16 character passwords.
Centralized authentication
Push Security deploys SAML-based SSO where possible and uses Google OIDC logins where SAML is not available.
Regular review of elevated permissions
User access reviews are conducted at least quarterly with input from appropriate stakeholders. Access changes documented and approved by managers.
Temporary elevated permissions
Requests for temporary additional permissions must be documented and approved by managers.
Controlled onboarding process
User access to in-scope system components based on job role and function. Access requests documented and require manager approval before provisioning.
Immediate revocation upon termination
System access revoked prior to or at time of separation. Automated processes ensure timely deprovisioning.
Periodic validation of access rights
User access reviews are conducted at least quarterly. Access changes documented and approved by managers. Push Security platform provides real-time awareness of SaaS platform usage and access rights.
How we prepare for, detect, respond to, and recover from security incidents.
Documented procedures for handling security incidents
Push Security has a documented incident response plan (IRP) establishing procedures for information security incidents, including escalation, roles/responsibilities, incident classification, response procedures, and lessons-learned analysis.
Regular testing and updates of IR procedures
IRP tested and updated at least annually based on incident outcomes and lessons learned. Tests ensure processes remain current for environments and teams.
Documentation of all security events
Push Security maintains records of security incidents defining root cause and providing information to prevent recurrence. Records include incident description, facts, mitigations, risk assessment, and outcomes.
Clear escalation and notification paths
IRP includes roles, responsibilities, and communication strategies in the event of compromise. Push Security has provided information to clients and employees on how to report failures, incidents, or concerns.
Timely notification of affected parties
In the event of a data breach, Push Security will notify all impacted parties, regulators, and supervising authorities without undue delay and in accordance with obligations under applicable data protection laws.
Lessons learned and process improvements
IRP includes lessons-learned analysis to determine root cause and implement incident response enhancements. When security incidents occur, Push Security follows IRP including documenting security incident through remediation.
Designated personnel for security incidents
IRP designates Incident Response Team with defined roles and responsibilities for responding to security incidents.
Continuous detection of potential incidents
Engineering team uses log monitoring tools to identify and evaluate security threats including unusual login attempts, failed actions, and availability issues. Internal security teams monitor SIEM for Browser Detection and Response, EDR, App-allowlisting, and Cloud security events.
Third-party audits, certifications, and compliance frameworks we adhere to.
Annual SOC 2 examination
Push Security undergoes annual SOC 2 Type II audits. Current report covers period March 1, 2024 to February 28, 2025 with unqualified opinion. Report available under NDA.
EU data protection regulation compliance
Data Processing Agreement available. Privacy policy published. Data Subject Access Requests handled. DPIA guidance and templates available. DPO contactable at privacy@pushsecurity.com.
GDPR-compliant data processing terms
Push Security offers a DPA available online covering data processing obligations, security measures, and data subject rights.
Transparent data handling practices
Comprehensive privacy policy describing data collection, processing, storage, and subject rights.
Clear service terms and commitments
Master Services Agreement and Terms of Service available online defining service commitments, limitations, and customer responsibilities.
Transparent cookie usage disclosure
Cookie policy available describing how Push Security uses cookies and similar technologies.
List of third-party data processors
Published and maintained list of subprocessors with 30-day change notification.
Financial protection against cyber incidents
Push Security maintains cybersecurity insurance policy providing coverage for security incidents to mitigate financial impact of business disruptions.
Uptime and availability commitments
99.9% uptime SLA per annum for Push Security services.
To access our security documents, please submit a request below. Our team will review your request and grant access after you sign our Non-Disclosure Agreement (NDA).
Submitting your request...
This will only take a moment
Thank you for your interest in our security documents. Our team has received your request and will review it shortly. You'll receive an email with further instructions once your request is approved.