We implement industry-leading controls to protect the confidentiality, integrity, and availability of all data exchanged through our connected brokerage APIs.
This Cybersecurity Policy establishes the guidelines and requirements for protecting Blackowl Pte Ltd's information assets, systems, and data. It applies to all employees, contractors, consultants, temporary staff, and other workers at Blackowl Pte Ltd.
Purpose: To establish a framework for protecting Blackowl Pte Ltd's information assets from unauthorized access, use, disclosure, disruption, modification, or destruction.
Scope: This policy applies to all information systems, data, and network resources owned, operated, or managed by Blackowl Pte Ltd, as well as all users who access these resources.
At Blackowl Pte Ltd, we are committed to implementing industry best practices for security and privacy. We are currently:
We take a security-first approach to protect customer data and maintain the trust of our users.
Data Classification
All data must be classified according to sensitivity:
Data Encryption
All data in transit is protected with TLS 1.2 or higher. Data at rest is encrypted using AES-256, with keys managed through Google Cloud Key Management Service to ensure industry-standard cryptographic control.
We enforce role-based access control (RBAC) following the principle of least privilege. API keys and secrets are stored in a secure vault and rotated at least quarterly. Authentication to connected brokerage APIs uses either HTTP Basic (API key/secret) or OAuth 2.0 flows, following best practice security protocols.
User Access Management
Our infrastructure is hosted on enterprise-grade cloud platforms with ISO 27001 and SOC 2 compliance. We implement secure-by-design architecture including network segmentation, hardened host images, and regular security updates to reduce our attack surface.
Automated vulnerability scans run weekly against all assets, and we commission annual third-party penetration tests. Critical vulnerabilities are patched within 48 hours of discovery; high-severity issues within one week.
Network Protection
We maintain a formal Incident Response Plan with clearly defined roles, escalation paths, and communication procedures. Any security incident triggers immediate investigation, user notification, and, where required, coordination with relevant third-party service providers within our SLA.
Incident Response Procedures
All systems ship logs to a centralized SIEM for continuous monitoring, analytics, and alerting. Anomalous behavior automatically generates tickets for our security team to investigate.
Log Management
Critical data is backed up daily with multi-region replication in GCP. Quarterly disaster-recovery drills validate that our Recovery Point Objective (RPO) is under 1 hour and Recovery Time Objective (RTO) is under 2 hours.
Backup Procedures
We require all vendor partners to hold SOC 2 or ISO 27001 certifications. Annual security reviews and contractually enforced security requirements ensure their controls remain robust.
Vendor Assessment
Our development process integrates static and dynamic code analysis, threat modelling, and mandatory security code reviews to address OWASP Top 10 risks before deployment.
### Secure Coding Practices
All team members undergo security awareness training upon hire and annually. Regular phishing simulations and policy refreshers keep security top-of-mind across the organization.
Security Training Program
Facility Access Controls
Equipment Security
Regulatory Compliance
Internal Audits
Violations of this policy may result in disciplinary action, up to and including termination of employment or contract. All suspected violations must be reported to the Information Security team.
This policy will be reviewed annually and updated as necessary to reflect changes in technology, business requirements, or regulatory environment.
For questions about this policy, please contact:
[email protected]