Security is at the core of everything we do at Keymint. We implement industry-leading security practices to protect your data and ensure the integrity of your software licensing operations.

Core Security Principles

Data Protection

Safeguarding the personal and licensing data you entrust to us through encryption and secure storage.

Secure Infrastructure

Utilizing reliable technologies and trusted partners to maintain a secure operational environment.

Transparency

Clearly communicating how we handle and protect your data with complete transparency.

Compliance

Adhering to relevant data protection regulations and industry best practices.

Security Measures

Encryption in Transit

  • All communication uses HTTPS (TLS 1.3) encryption
  • SSL certificates with 256-bit encryption
  • Perfect Forward Secrecy (PFS) support

Encryption at Rest

  • Database encryption using AES-256 encryption
  • Encrypted backups and snapshots
  • Secure key management with rotation policies

Password Security

  • Hashing with salt rounds
  • No plaintext password storage
  • Secure password reset flows

Platform & Operational Security

  • Secure Hosting Infrastructure: Keymint leverages modern cloud infrastructure for hosting. Our primary application is hosted on Vercel, with our database securely managed by Neon.tech.
  • Secure Development: We incorporate security considerations throughout our development lifecycle.
  • Third-Party Vetting: We select third-party service providers (like Neon.tech for database hosting and PostHog for analytics) based on their security practices.
  • Internal Security Assessments: We conduct regular internal security reviews and continuous monitoring for platform abuse.
  • Data Backups: We perform regular backups of critical platform data to ensure availability and support recovery processes.

International Data Transfers

  • When data is transferred internationally (e.g., to servers or service providers in the US or EEA), we ensure appropriate safeguards like Standard Contractual Clauses (SCCs) are in place.

Your Role in Security

  • Use a strong, unique password.
  • Keep your login credentials and API keys confidential.
  • Notify us if you suspect unauthorized access.
  • Use the Service responsibly and in accordance with our Acceptable Use policy.

Third-Party Services

  • Stripe: Secure processing of credit card payments.
  • CoinPayments: Secure processing of cryptocurrency payments.
  • Neon.tech: Secure database hosting and storage.
  • Vercel: Application hosting and infrastructure.
  • PostHog: Product analytics.

Security Best Practices for Developers

1

Secure API Key Management

  • Store API keys in environment variables, never in code
  • Use different keys for development, staging, and production
  • Rotate API keys regularly
  • Implement key scoping to limit permissions
# Environment variables
export KEYMINT_API_KEY="your-production-api-key"
export KEYMINT_PRODUCT_ID="your-product-id"
2

Implement Secure License Validation

  • Always validate licenses server-side when possible
  • Use HTTPS for all API communications
  • Implement proper error handling to avoid information leakage
  • Cache validation results appropriately
3

Follow Offline License Security

  • Use trust stores for offline license verification
  • Implement proper key rotation strategies
  • Validate license signatures cryptographically
  • Protect against license tampering

Compliance & Certifications

GDPR Compliance

Full compliance with European data protection regulations

SOC 2 Type II

Annual security audits and compliance validation

ISO 27001

Information security management system certification

Incident Response

Reporting Security Issues

If you discover a security vulnerability, please report it responsibly:
  • Email: security@keymint.dev
  • Provide detailed information about the vulnerability
  • Allow reasonable time for investigation and resolution
  • We offer a responsible disclosure program with recognition
For general security questions or concerns, contact our support team at support@keymint.dev.