About Security at Appcharge
Intro: Security at Appcharge
At Appcharge, we are committed to providing our publishers – and their players – with best-in-class security and data privacy. Our platform is built from the ground up with stringent security measures and privacy-by-design principles. We maintain a robust infrastructure and adhere to industry-leading standards to ensure data is safeguarded at every layer. In addition, we continuously update our practices to meet or exceed evolving security benchmarks so that our publishers can trust us with their most sensitive data. This Security Policy outlines our key security and privacy practices, including protecting data, ensuring secure operations, and maintaining compliance. From encryption and data segregation to DDoS protection and fraud prevention, Appcharge implements enterprise-grade controls to protect our platform and customers. We also adhere to leading compliance frameworks such as PCI-DSS Level 1 and SOC 2 Type II, undergo regular audits and penetration testing, and maintain an active security incident response program.
1. Data Security and Privacy
1.1 Encryption at Rest and Transit: All sensitive data handled by Appcharge is encrypted at rest and in transit. We use strong encryption algorithms to protect data stored in our databases, file systems, and backups. Likewise, any data in transit between Appcharge and publisher systems or between Appcharge and end-user devices is protected using TLS (Transport Layer Security) encryption. By enforcing HTTPS for all external communication, we prevent eavesdropping and tampering, ensuring that personal information and payment details remain confidential during transmission.
1.2 Secure Data Storage and Backups: Appcharge follows the best data storage, backup, and retention practices. Our production databases reside in secure, access-controlled environments with encryption to prevent unauthorized access to stored information. We perform regular encrypted backups of critical data and store them for disaster recovery.
1.3 Secure Development Lifecycle: Security is deeply ingrained in our software development lifecycle. Appcharge follows a “secure by design” philosophy – every feature and system component is planned with security and privacy considerations. Our developers are trained in secure coding practices and follow industry guidelines (such as OWASP best practices) to avoid common vulnerabilities. We conduct thorough code reviews, automated security testing (including static code analysis and dependency vulnerability scanning), and threat modeling for new features. Before deployment, changes pass through quality assurance and security checks to catch and fix potential issues. By integrating these practices into each stage of development, we minimize risks and ensure that our platform remains robust against emerging threats.
2. Secure Communication Between Appcharge and Publishers
All communication between Appcharge and our publishers (as well as any communication with end-user applications) is protected with strong security protocols to prevent interception or unauthorized access.
2.1 HTTPS and Mutual Authentication: Appcharge requires secure HTTPS (TLS) connections for all interactions with our APIs and web interfaces. This ensures data in transit is encrypted and guarded against eavesdropping or man-in-the-middle attacks. We support mutual TLS authentication (mTLS) for server-to-server integrations that demand extra security. With mTLS, the client and server present digital certificates and verify each other’s identity, establishing a two-way trust. This mechanism is used for sensitive communication channels, adding a layer of assurance that both parties are legitimate.
2.2 API Authentication and Authorization: Appcharge’s RESTful API access is secured through token-based authentication. Each publisher is issued secure API credentials (such as an API key or OAuth token) that accompany API calls to Appcharge. These tokens are unique to each publisher and carry specific permission scopes, ensuring that API consumers can only perform actions or access data within their authorization. We never transmit sensitive API keys in insecure ways, and publishers can rotate or revoke their credentials in case of compromise. All API requests are validated on our end for proper authentication and are subject to strict authorization checks, so only approved and intended requests succeed.
2.3 Signed Webhooks and Callbacks: To facilitate real-time communication to our publishers’ systems (for example, to notify about transactions or events), Appcharge uses secure webhooks with signature verification. When Appcharge sends a webhook POST to a publisher-defined endpoint, the payload is accompanied by a cryptographic signature header. This signature is generated using a secret token unique to the publisher. The publisher’s server can compute its own signature of the payload and compare it to the signature provided, thereby verifying that the webhook truly came from Appcharge and was not altered in transit. Additionally, each webhook includes an identifier (such as a publisher account ID or webhook ID) to ensure the receiving system can validate the context of the message. By using signed webhooks and requiring verification, we protect against fraudulent or replayed notifications and ensure secure, reliable communication between Appcharge and publisher systems.
3. DDoS Prevention and Scalable Infrastructure
Appcharge’s infrastructure is engineered for both security and high availability, protecting our platform from attacks while ensuring reliable performance for all publishers.
3.1 Network Security and Hardening: We host our systems using a Virtual Private Cloud (VPC) architecture in a modern cloud environment. This means our critical servers and databases operate within isolated network segments not directly exposed to the public internet. We carefully limit and monitor the few public entry points to our system (such as our API endpoints). These entry points are further protected by additional layers like load balancers and web application firewalls. All servers are hardened following industry best practices: we regularly apply security patches, disable unnecessary services, and enforce strict security group rules to control network traffic. By minimizing the attack surface and isolating internal components, we significantly reduce the risk of unauthorized intrusion.
3.2 Automated DDoS Mitigation: To guard against Distributed Denial of Service (DDoS) attacks, Appcharge leverages both cloud provider defenses and our own monitoring systems. Our platform benefits from built-in DDoS protection services offered by our cloud hosting providers, which can absorb and filter large volumes of malicious traffic before it reaches our application. We also utilize content delivery networks (CDNs) and caching layers for our public-facing endpoints, which help disperse traffic globally and mitigate localized traffic floods. Additionally, our infrastructure can automatically scale its capacity (horizontal scaling) during traffic surges, ensuring that legitimate requests continue to be served even under extreme load. These measures allow us to maintain service availability and responsiveness, even when under attack.
3.3 Continuous Monitoring and Anomaly Detection: Appcharge employs continuous monitoring of network traffic and system performance. We have automated alerting in place that triggers if unusual patterns are detected – for example, a sudden spike in requests, traffic from unexpected regions, or other anomalies that could indicate a DDoS attempt or intrusion. Our security team is notified in real time and can rapidly activate countermeasures, such as traffic filtering rules or scaling adjustments. We integrate advanced tools like Wiz to scan our cloud environment for security issues or misconfigurations, and any findings are addressed promptly. Furthermore, our infrastructure is managed as code using Terraform, which means our environments are consistently configured and can be quickly replicated or restored. This infrastructure-as-code approach, combined with automated security scans, ensures that our deployment remains resilient and any needed fixes can be deployed swiftly.
3.4 Transparency and Uptime: We believe in being transparent about our system status and performance. Appcharge maintains a public Status Page (accessible at appcharge.instatus.com) that provides real-time updates on our platform’s health, uptime, and any incidents. This allows publishers and users to stay informed about service availability. Our real-time monitoring is directly tied into this status page – if any critical component goes down or experiences issues, the status page is updated promptly so stakeholders have immediate visibility. By openly communicating our uptime and incident history, we demonstrate our commitment to reliability and accountability. In the rare event of an outage or security incident, we update the status page with timely information and resolution progress in addition to executing our incident response procedures.
4. Fraud Prevention
Appcharge takes proactive measures to detect and prevent fraud, ensuring that transactions and platform usage are legitimate and trustworthy.
4.1 Real-Time Transaction Monitoring: Every transaction and key user action on the Appcharge platform is monitored in real time for signs of fraud or abuse. We use automated systems and analytics to flag unusual patterns – for example, a sudden surge of purchases from a single account, mismatched geolocation data for payments, or repeated failed payment attempts. When our system’s rules or machine learning models identify suspicious activity, they can automatically halt the transaction and mark the account for review. Our fraud prevention team receives alerts of high-risk activity and can investigate immediately, helping to stop fraudulent transactions before they are completed. This protects our publishers from chargebacks, financial loss, and unauthorized usage of their services. 4.2 Secure Request Validation and Anti-Replay: All requests to Appcharge’s APIs and services undergo strict validation to ensure they are legitimate. We employ techniques like timestamping and nonce tokens on sensitive operations, along with cryptographic signatures (as mentioned for API calls and webhooks), to guard against replay attacks and request tampering. For instance, an API call might require a current timestamp and a unique nonce in addition to the authorization token; if the same request were intercepted and tried again later, it would be rejected as invalid. Similarly, any request with an invalid signature or expired token is not processed. These measures ensure that an attacker cannot simply capture network traffic and reuse it to perform malicious actions on the platform.
4.3 Least Privilege and Internal Audits: Preventing fraud isn’t just about external threats – we also guard against insider risks and privilege misuse. Appcharge adheres to the principle of least privilege across all internal systems. Employees and service accounts are granted only the minimum access rights required for their duties, and any access to especially sensitive systems (such as financial data or production environments) requires additional managerial approval. We maintain detailed logs of administrative actions and regularly review these logs and user access roles to ensure permissions remain appropriate. These audits verify that no excessive privileges have been given and that access is promptly revoked when an employee’s role changes or they leave the company. By tightly controlling and reviewing internal access, we significantly reduce the risk of insider fraud or unauthorized changes. Additionally, critical actions (such as changing payout details or altering security settings) may require multi-factor authentication or secondary approval, adding extra safeguards against fraudulent changes.
5. Compliance and Security Assurance
In addition to the practices above, Appcharge meets rigorous industry standards and undergoes continuous evaluation to give our customers confidence in our security posture.
5.1 PCI-DSS Level 1 Certified: As a platform handling payment transactions, Appcharge is fully compliant with the Payment Card Industry Data Security Standard (PCI-DSS) at Level 1 – the highest level of certification. This certification is granted only to organizations that demonstrate the strongest controls over cardholder data. We undergo annual PCI audits and regular network scans by independent Qualified Security Assessors. Our PCI compliance covers areas such as maintaining a secure network, protecting card data at rest and in transit, implementing strong access control measures, and regular testing and monitoring of our networks. For our publishers, this means any payment information processed via Appcharge is handled under strict security requirements set by the major credit card companies.
5.2 SOC 2 Type II Audited: Appcharge also undergoes SOC 2 Type II examinations by independent auditors. This attestation evaluates the design and operating effectiveness of our security controls over a period of time (typically 6+ months) under the AICPA’s Trust Services Criteria. Our SOC 2 report covers principles including security, availability, and confidentiality, verifying that we have appropriate safeguards in place and that they are functioning continuously. Enterprise customers often require a SOC 2 report as part of their vendor due diligence, and Appcharge is proud to provide this assurance of our operational security. (For interested clients, we can furnish our latest SOC 2 Type II report under NDA upon request.)
5.3 Third-Party Penetration Testing and Reviews: To ensure our defenses remain strong, Appcharge regularly employs third-party security firms to conduct penetration tests on our applications and infrastructure. These ethical hacking exercises simulate real-world attacks, probing for any vulnerabilities or weaknesses. If any issue is found, we prioritize its remediation and address it immediately. We also use specialized security tools and services (such as vulnerability scanners and code analysis platforms) to continuously test our systems. In addition, our development team performs peer code reviews with a focus on security and uses automated testing in our CI/CD pipeline to catch vulnerabilities before changes reach production. This combination of independent third-party testing and rigorous internal review processes helps maintain a high-security bar.
5.4 Employee Training and Incident Response: Security is an organization-wide priority at Appcharge. All employees undergo background checks and sign confidentiality and acceptable use agreements when hired. We provide ongoing security awareness training to every team member – covering topics like phishing prevention, data handling policies, and incident reporting procedures – to foster a strong security culture. Appcharge also maintains an up-to-date incident response plan. We have a dedicated on-call response team and defined protocols to address security incidents or data breaches swiftly and effectively. Regular drills and scenario simulations are conducted to ensure readiness. In the event of an incident, we will immediately work to contain and remediate the issue, notify affected parties and authorities as appropriate, and conduct a post-incident analysis to improve our processes. Our commitment to preparedness and continuous improvement means we can react quickly to protect our publishers and their users if a security issue arises.
Updated 14 days ago