fbpx

Our Security

Security

Security

Security is our top priority at Heritage Vault.

At Heritage Vault, we understand the paramount importance of security when it comes to safeguarding your most sensitive information. Our commitment to ensuring the utmost protection for your data begins with a robust set of security measures designed to provide peace of mind at every step of your journey. From the moment you sign up for your vault, through the process of populating it with your vital information, to the secure storage of your data in our cloud-based infrastructure, we prioritise the highest standards of encryption and compliance. Your Heritage Vault is protected by a username and password combination of your choosing, ensuring that only authorised users can access your account. Importantly, your account credentials are stored separately from the data you input into your vault, enhancing security.

Screenshot 2024-04-01 at 17.27.47
Encryption

As you populate your vault with data, it undergoes encryption "in-flight" while travelling from your device to your vault.

This encryption utilises HTTPS, incorporating both SSL and TLS encryption technologies to safeguard your information during transmission.

Once your data reaches your secure vault, it undergoes further encryption “at rest” using 256-bit encryption, which is akin to the security standards employed by banks. This level of encryption ensures that your information remains protected within the vault.

Furthermore, your encrypted data is securely stored in the cloud on reliable block storage infrastructure located in the European Union. This ensures continuous availability and reliability, backed up 24/7 for added peace of mind.

How

How we secure our client's data

Encryption

Your data is encrypted "in-flight" using HTTPS and "at rest" with 256-bit encryption, ensuring secure transmission and storage within highly reliable cloud data centres.

Multi-Factor authentication

We employ multi-factor authentication to enhance account security, requiring additional verification steps along with a username and password combination.

Confidant Access

Our proprietary confidant mechanism utilises multi-factor release, including a 512-bit key and owner consent, ensuring privacy and granting trusted individuals access to specific categories within your vault.

User IDS

Your vault is protected by a unique username and password combination, and your account-level data is stored separately from the data you input into your vault.

Separate Encryption

Each client's vault is encrypted separately, minimising the risk of a security breach affecting multiple accounts and maintaining the confidentiality of your data.

Artboard 21@4x-100
The Customer Portal

All interactions with the customer portal are secured using HTTPS and protected using the same username and password combination that you chose to set up your vault.

The Heritage Vault staff do not have access to any of the personal and sensitive information you choose to store in your vault. We limit our people’s access to only data that is needed to support you in queries about your account (for example, to revoke a confidant’s access if you are not able to (emergency situations), or assist you in billing-related queries).

All your important information stored in a secure vault.
All rights Reserved 2024 Heritage Vault