Security at Customary

At Customary, we take the security of your applications and data seriously. Our platform is designed with robust security measures to protect your workloads and ensure a safe and reliable hosting environment.

Application Isolation and Sandboxing

We isolate each customer's workload in a dedicated sandbox with its own kernel, ensuring complete separation and preventing any potential interference or security risks from other hosted applications. This sandboxing approach provides an additional layer of security beyond traditional virtualization methods.

Internal Network Segmentation

Our internal communication networks are completely segregated from the public-facing networks used by customer applications. This separation enhances security by minimizing potential attack surfaces and restricting access to critical infrastructure components.

Infrastructure Security

Our underlying infrastructure is hosted with a reputable provider that adheres to stringent security standards, including ISO 27001, SOC 1, SOC 2, SOC 3, and PCI-DSS certifications. This ensures that your applications are running on a secure and compliant foundation.

DDoS Protection

Our platform includes built-in DDoS protection to safeguard your applications from distributed denial-of-service attacks, ensuring continuous availability and uninterrupted service.

Automatic SSL/TLS Encryption

We automatically provision and manage SSL/TLS certificates for every website hosted on our platform, ensuring that all data transmitted between your applications and end-users is encrypted and secured using industry-standard protocols.

Continuous Monitoring and Updates

Our security team continuously monitors for potential threats and vulnerabilities, and promptly applies necessary security patches and updates to the underlying infrastructure and platform components. This proactive approach helps mitigate emerging risks and ensures your applications are running on a secure and up-to-date environment.

Incident Response and Communication

In the event of a security incident, our dedicated team will promptly investigate and respond to the situation. We maintain open communication channels and will notify affected customers via our unified email inbox at [email protected], providing regular updates and guidance as needed.

At Customary, we are committed to maintaining the highest standards of security for your applications and data. If you have any specific security requirements or concerns, please don't hesitate to reach out to our team.