Security

At VPS, we are deeply committed to the security, availability, and privacy of the services we provide.

The security controls we have in place cover a wide range of areas, including but not limited to:

  • Security: We implement advanced security measures to protect against unauthorized access, data breaches, and other threats. This includes encryption, firewall deployment, intrusion detection systems, and regular security assessments.
  • Availability: Our systems are designed for high availability with performance monitoring to ensure our services are always accessible when you need them.
  • Processing Integrity: We ensure that processing is complete, valid, accurate, timely, and authorized to maintain the integrity of your data.
  • Confidentiality: Data confidentiality is paramount. We employ strict access controls and encryption to protect sensitive information from unauthorized disclosure.
  • Privacy: We are committed to protecting personal information in accordance with privacy principles.

A more detailed list of our security controls can be found in our SOC 2 Type II certification.

SOC 2 Type II Certification

VPS maintains a SOC 2 Type II certification, which we will provide upon request.

Vulnerability Reporting

VPS is committed to maintaining the security of our systems. If you believe you have discovered a security issue within our system, we kindly ask you to share it with us. Please send your findings to security@myvps.org. To help us assess the issue as efficiently as possible, your report should include:

  • A clear and detailed description of the vulnerability, including the potential impact.
  • Step-by-step instructions to reproduce the issue, or a proof-of-concept (PoC).
  • Any other information that might be relevant (screenshots, logs, etc.).

We commit to:

  • Confidentiality: We will treat all submissions with strict confidentiality, and work to address any identified issues as swiftly as possible.
  • Acknowledgment: We appreciate your effort in improving the security of our services. We will acknowledge receipt of your report within 72 hours.
  • Transparency: We will keep you informed of our progress as we work to resolve the issue.
  • Recognition: While we do not currently offer a bug bounty program, we recognize the valuable contribution of security researchers. We will credit researchers who responsibly disclose vulnerabilities once they are fixed.

Responsible Disclosure Policy

We ask that you give us a reasonable amount of time to address your concerns before making any information public. We are committed to correcting vulnerabilities in a timely manner and ask for your cooperation in avoiding disclosure that could put our customers at risk.

Contact

For any questions regarding our security practices or if you need further assistance in submitting your security findings, please contact security@myvps.org.