Security & Trust at Rocketbrew

Rocketbrew maintains industry-standard security controls and continually monitors our security policies to ensure compliance. We advocate and implement security best practices within our product by strictly adhering to standardized compliance standards. Additionally, we develop feature capabilities that empower users to request only the minimum necessary permissions required to carry out their tasks effectively.

At Rocketbrew, we are dedicated to serving as reliable stewards of customer data. You can reach out directly to our Security and Trust team in different ways depending on your needs:

General security inquiries: security@therocketbrew.com 
Report phishing: phishing@therocketbrew.com
Report abuse: abusevulnerability@therocketbrew.com

Security culture and training

Rocketbrew’s security culture and training initiative ensures that employees are equipped with the requisite knowledge and skills to fulfill their security obligations, identify, and mitigate potential security risks. This is accomplished through quarterly training sessions, awareness campaigns, and newsletters that keep employees informed about relevant security and privacy matters.

Data Security

Rocketbrew adheres to industry-leading standards by employing encryption protocols to safeguard sensitive data both when it's stored and during transmission for all our clients. We strictly adhere to established procedures for data minimization and maintaining minimal data retention periods.

Application Security

Rocketbrew leverages top-tier static analysis tools from GitHub Advanced Security, including Dependabot. Moreover, we implement OAuth 2.0, the widely recognized industry protocol for secure authorization.

Infrastructure Security

Rocketbrew operates on a secure cloud infrastructure, validated through the Cloud Application Security Assessment (CASA), ensuring the utmost transparency and control for users regarding data security and privacy within the Google app ecosystem. This prevents threats from infiltrating applications.Furthermore, Rocketbrew utilizes key security tools within the Google Cloud ecosystem such as GCP Secrets Manager, Cloud Audit Logs, CKM, and Event Threat Detection. Additionally, endpoint security measures and standardized AES-256 Encryption are deployed for enhanced protection.