Security

At Blue, we prioritize the security and protection of your sensitive data. Our platform leverages enterprise-level encryption provided by AWS to safeguard your information both at rest and in transit. This includes utilizing AWS Key Management Service (KMS) for secure encryption key management and AWS Elastic Block Store (EBS) encryption for data stored on our servers.

To ensure the highest level of security and availability, we have implemented comprehensive monitoring systems across our database, Cloudflare, AppSignal, and AWS infrastructure. These systems continuously monitor the health and performance of our platform, providing real-time insights and enabling our team to proactively identify and resolve any potential issues before they impact our users.

Access control is a critical component of our security measures. We have implemented multi-factor authentication (MFA) across all backend systems to prevent unauthorized access to customer data. This additional layer of security goes beyond traditional password-based authentication, ensuring that only authorized personnel can access sensitive information.

To protect against common web exploits and attacks, such as SQL injection, cross-site scripting (XSS), and DDoS attacks, Blue employs Cloudflare's robust web application firewall (WAF). This firewall is continuously updated to stay ahead of emerging threats, providing an extra layer of defense for our platform and your data.

We understand the importance of regular security audits in maintaining the integrity of our systems. That's why we conduct comprehensive security audits on a quarterly basis. These audits, performed by reputable third-party firms, help us identify and address any potential vulnerabilities in our systems, ensuring that we maintain the highest level of security for your data.

Data backup is a crucial aspect of our security strategy. We perform daily backups of your data using AWS Database backups (with AWS Aurora) and store additional copies using S3 file storage with backup to Glacier. This multi-layered backup approach ensures data integrity and allows for quick disaster recovery if ever needed.

At Blue, we believe in the power of collaboration when it comes to security. We actively engage with external security researchers through our bounty program. This program encourages researchers to identify and report any vulnerabilities they may discover in our platform. By working together with the security community, we can proactively identify and resolve potential issues, further strengthening the security of our platform.

We value transparency and want to keep you informed about the stability and availability of our platform at all times. That's why we provide real-time updates on platform stability and uptime through our dedicated status page at https://status.blue.cc. This page allows you to monitor the health of our services and stay updated on any maintenance or incidents that may occur.

At Blue, we are committed to providing you with a secure, reliable, and transparent platform for managing your projects and collaborating with your team. Our robust security measures, regular audits, and proactive approach to vulnerability management ensure that your data remains protected at all times.

Last updated