Introduction
At Core Nexis, we prioritize the security and confidentiality of your data across all our platforms and services. This Data Security page outlines the comprehensive measures we implement to protect your information when you use our website https://corenexis.com and all our related products and services, including:
- Core Nexis Tools (tools.corenexis.com) - Our suite of digital tools including web tools, SEO tools, image tools, security tools, and more
- Core Nexis Financial Tools (fin.corenexis.com) - Our financial management tools including expense trackers, loan management, and EMI payment systems
- Core Nexis Blog (blog.corenexis.com) - Our technology insights and website guides platform
Our commitment to data security is fundamental to our operations and reflects our dedication to maintaining your trust. We employ industry-leading security protocols, advanced technologies, and best practices to ensure your data remains protected at all times.
1. Security Infrastructure
Core Nexis has built a robust security infrastructure designed to protect your data from unauthorized access, disclosure, alteration, and destruction.
Cloudflare Protection
We partner with Cloudflare Inc. to provide enterprise-grade security services:
- Advanced Firewall Protection: Blocks malicious traffic before it reaches our servers
- DDoS Mitigation: Protects against distributed denial-of-service attacks
- Web Application Firewall (WAF): Filters out malicious requests and protects against common web vulnerabilities
- Content Delivery Network (CDN): Optimizes performance and provides an additional security layer
- SSL/TLS Encryption: Ensures secure connections between users and our services
Secure Hosting Environment
Our infrastructure is hosted in secure, tier-1 data centers that feature:
- Physical security measures including 24/7 surveillance and access controls
- Redundant power supplies and backup generators
- Environmental controls for temperature, humidity, and fire suppression
- Regular security assessments and audits
- Compliance with industry-standard certifications
System Security
We implement multiple layers of system security:
- Regular system updates and security patches
- Hardened server configurations with unnecessary services disabled
- Internal security policies for system administration
- Regular vulnerability scanning and penetration testing
- Secure development practices for all our applications
2. Data Encryption
Encryption is a cornerstone of our security strategy, ensuring your data remains protected both in transit and at rest.
Encryption in Transit
All data transmitted between your device and our servers is protected using:
- TLS/SSL Encryption: We use TLS 1.2/1.3 protocols with strong cipher suites
- HTTPS Implementation: All our websites and services enforce HTTPS connections
- Secure API Communications: API endpoints are encrypted to protect data exchanges
- Certificate Management: We maintain and regularly update our SSL certificates
Encryption at Rest
Data stored in our systems is protected through:
- Database Encryption: Sensitive information is encrypted in our databases
- File System Encryption: Storage systems use disk-level encryption
- Secure Key Management: Encryption keys are stored separately and securely
- Field-Level Encryption: Particularly sensitive data fields receive additional encryption
End-to-End Encryption
For our most sensitive services, particularly in Core Nexis Financial Tools:
- End-to-end encryption ensures that only you can access your confidential information
- Even Core Nexis staff cannot view the unencrypted contents of your most sensitive data
- Private keys are generated and stored on your device, not on our servers
3. Access Controls
We implement strict access controls to ensure that only authorized individuals can access systems and data.
User Authentication
Our authentication systems include:
- Strong Password Policies: Enforcing complexity requirements for all accounts
- Multi-Factor Authentication (MFA): Available for all user accounts
- Session Management: Automatic timeouts and secure session handling
- Account Lockout Protection: To prevent brute force attacks
Internal Access Controls
For Core Nexis staff and systems:
- Principle of Least Privilege: Staff members only have access to the resources they need
- Role-Based Access Control: Permissions are assigned based on job requirements
- Administrative Access Logging: All administrative actions are logged and monitored
- Secure Remote Access: VPN and secure connections for remote staff
- Regular Access Reviews: Periodic audits of access permissions
Third-Party Access
When third-party services require access to our systems:
- Strict vetting process before access is granted
- Limited, temporary access provided only when necessary
- Comprehensive security agreements and NDAs
- Ongoing monitoring of third-party access
4. Network Security
Our network security architecture is designed to protect against both external threats and internal vulnerabilities.
Perimeter Security
We implement multiple layers of perimeter defenses:
- Next-Generation Firewalls: Filtering traffic based on application awareness
- Intrusion Detection and Prevention Systems (IDS/IPS): Monitoring for and blocking suspicious activities
- IP Filtering: Restricting access based on geographic location when necessary
- Rate Limiting: Preventing abuse through traffic throttling
Internal Network Security
Within our infrastructure:
- Network Segmentation: Separating critical systems and data
- Internal Firewalls: Controlling traffic between network segments
- Private Networks: Keeping sensitive systems isolated from public internet
- Secure VPN: Encrypted connections for remote access
Traffic Monitoring
We continuously monitor network traffic for security threats:
- Real-time Monitoring: Automated systems that detect anomalies
- Traffic Analysis: Reviewing patterns to identify potential threats
- Log Collection: Centralized logging of network events
- Security Information and Event Management (SIEM): Correlation of security events across systems
5. Financial Data Protection
Core Nexis Financial Tools implement additional security measures specific to financial information.
Enhanced Encryption
Financial data receives our highest level of encryption protection:
- AES-256 Encryption: Military-grade encryption for financial records
- Encrypted Database Fields: Individual financial data points are encrypted separately
- Secure Key Management: Advanced key rotation and protection
User-Controlled Access
We ensure you maintain control over your financial information:
- User-Specific Encryption: Your financial data can only be accessed with your credentials
- Explicit Consent Required: Any data sharing requires your explicit permission
Secure Form Submissions
When you input financial information through forms:
- Secure Forms: All input forms use HTTPS and advanced security measures
- Data Validation: Input is validated to prevent injection attacks
- Secure Processing: Data is encrypted immediately upon submission
- Minimal Data Storage: We only store essential financial information
Compliance with Financial Standards
Our financial tools adhere to relevant financial security standards:
- Implementation of financial industry security best practices
- Regular security reviews specific to financial applications
- Alignment with applicable regulations for financial data protection
6. Monitoring and Auditing
Continuous monitoring and regular auditing form a critical component of our security program.
Security Monitoring
Our 24/7 monitoring systems include:
- Automated Threat Detection: Systems that identify potential security incidents
- Performance Monitoring: Tracking system performance to detect anomalies
- User Activity Monitoring: Identifying unusual access patterns
- Real-time Alerts: Immediate notification of security events
Security Auditing
We conduct regular security audits including:
- Vulnerability Assessments: Regular scanning for security weaknesses
- Penetration Testing: Simulated attacks to identify vulnerabilities
- Code Reviews: Security-focused examination of application code
- Configuration Audits: Verification of secure system configurations
Logging and Record Keeping
Our comprehensive logging approach includes:
- Secure, Centralized Logs: All security events are logged to secure, tamper-resistant storage
- Audit Trails: Detailed records of system access and changes
- Log Retention: Security logs are retained in accordance with best practices
- Log Analysis: Regular review of logs for security insights
7. Incident Response
Core Nexis maintains a comprehensive incident response plan to address security incidents quickly and effectively.
Incident Response Team
Our dedicated team includes:
- Security specialists trained in incident handling
- Technical experts from various departments
- Leadership team members for critical decision-making
- External security consultants when needed
Incident Response Process
Our structured approach includes:
- Detection and Reporting: Systems and procedures to identify and report potential incidents
- Assessment and Triage: Quick evaluation of incidents to determine severity and impact
- Containment: Immediate actions to limit the scope and damage of incidents
- Eradication: Removing the cause of the incident
- Recovery: Restoring affected systems to normal operation
- Post-Incident Analysis: Learning from incidents to prevent recurrence
Notification Procedures
In the event of a security incident affecting user data:
- Timely notifications to affected users
- Clear information about the nature and impact of the incident
- Guidance on steps users should take
- Updates as new information becomes available
- Compliance with applicable data breach notification laws
8. Compliance and Standards
Core Nexis adheres to industry standards and best practices for data security and privacy.
Security Standards
Our security program is aligned with recognized standards including:
- ISO 27001: Information security management best practices
- NIST Cybersecurity Framework: Guidelines for managing and reducing cybersecurity risk
- OWASP: Web application security best practices
- CIS Controls: Prioritized set of actions to protect critical systems
Privacy Compliance
We design our systems to comply with global privacy regulations including:
- General Data Protection Regulation (GDPR): For EU user data
- California Consumer Privacy Act (CCPA): For California residents
- Personal Data Protection Laws: Various international data protection standards
Regular Assessments
To maintain compliance, we conduct:
- Regular self-assessments against security standards
- Third-party security assessments and audits
- Continuous monitoring of regulatory changes
- Updates to our security program as standards evolve
9. User Security Features
We provide users with tools and features to enhance the security of their accounts and data.
Account Security
Features available to protect your account:
- Strong Password Requirements: Ensuring robust account protection
- Multi-Factor Authentication (MFA): Adding an extra layer of security
- Login Notifications: Alerts for unusual account activity
- Session Management: Ability to view and terminate active sessions
- Account Recovery Options: Secure methods to regain access if needed
Data Control
Tools to manage your data:
- Privacy Settings: Options to control what data is collected and stored
- Data Export: Ability to download your information
- Data Deletion: Options to remove your data from our systems
- Consent Management: Control over how your data is used
Secure Tools
Our tools are designed with security in mind:
- Permission Controls: Tools only request necessary permissions
- Secure Defaults: Most private settings enabled by default
- Secure Clipboard Handling: Transparent about clipboard access requirements
- Secure File Processing: Files are processed securely without unnecessary storage
10. Security Best Practices
We recommend these security best practices to enhance your protection when using Core Nexis services:
Account Security
- Use unique, strong passwords for your Core Nexis account
- Enable multi-factor authentication when available
- Never share your account credentials with others
- Sign out of your account when using shared or public computers
- Regularly review your account activity for any suspicious behavior
Device Security
- Keep your devices and software updated with the latest security patches
- Use reputable antivirus and anti-malware protection
- Enable device encryption when available
- Secure your device with screen locks, PINs, or biometric protection
- Be cautious when connecting to public Wi-Fi networks
Data Security Awareness
- Be mindful of what personal information you provide to any service
- Regularly review and update your privacy settings
- Be alert for phishing attempts claiming to be from Core Nexis
- Report any suspicious activity or security concerns promptly
- Regularly back up your important data