|

Security & Trust Center

Welcome to the Huntrix Security & Trust Center. Huntrix is a professional cybersecurity services and research company created with the goal of helping organizations fight cybercrime and protect what’s truly important as the world continues to depend on technology and interconnectivity. We believe deeply in transparency and the need for secure practices and the importance of human culture at the center of it all.

This page acts as an overview to demonstrate our commitment to compliance and security. Here you can request documentation, and view high level details on controls we adhere to. To access sensitive documents within this portal, please click the lock icon next to the document and provide the requested information.

Compliance

Huntrix is committed to industry-leading security standards. We continuously improve our security posture and align our practices with recognized frameworks such as NIST 800-53, SOC 2 and ISO 27001.

Resources

Security Policies

Security Controls

Application Security

Infrastructure Security

Network Security

Organizational Security

Data Security

Security Controls

Application Security

Infrastructure Security

Network Security

Data Security

Email Protection

Organizational Security

Subprocessors

Microsoft • Cloud Infrastructure & SSO

Google • Analytics, Productivity

Amazon Web Services • Cloud Infrastructure

Sendgrid/Twilio • Analytics, email communications

Do you comply with security standards or frameworks?

We align closely with leading industry frameworks such as NIST 800-53, SOC 2 and ISO 27001 and continuously enhance our practices to maintain alignment with these standards.

We encourage responsible disclosure and provide clear channels for reporting vulnerabilities. If you discover a potential issue, please contact us directly at our designated security email (security@huntrix.io) to enable prompt investigation.

We encourage responsible disclosure and provide clear channels for reporting vulnerabilities. If you discover a potential issue, please contact us directly at our designated security email (security@huntrix.io) to enable prompt investigation.

Customer data is encrypted both in transit (TLS) and at rest (AES-256). We employ robust access controls, continuous monitoring, regular vulnerability assessments, and enforce strict authentication protocols to ensure data remains secure.

Our infrastructure is hosted with trusted cloud providers such as Microsoft 365/Azure and AWS, primarily located within data centers in the United States.

Customer data is retained only as long as required for service delivery or until deletion is requested by the customer. Once deleted, data is permanently removed from our systems within 30 days.

Yes, our services utilize a secure multi-tenant approach. Data is logically segregated through strict access controls and Multi-Factor Authentication (MFA) ensuring the confidentiality and integrity of each customer’s information.

Get access to Huntrix's Security & trust center

To get started, please enter your email

Work Email *
Full Name *
Company Name *
Relationship with Huntrix *