Security
Last Updated: May 2025
Our Security Commitment
At SANKALP SOFTWARE SOLUTIONS LLC, security is a top priority. We follow secure-by-default practices in all our development work and maintain strict security standards for our own systems and client projects.
Development Security Practices
Secure Coding
- Follow OWASP Top 10 security guidelines
- Input validation and sanitization
- Protection against SQL injection, XSS, and CSRF attacks
- Secure authentication and authorization implementation
- Regular security code reviews
Data Protection
- HTTPS encryption for all data transmission
- Encryption at rest for sensitive data
- Role-based access control (RBAC)
- Principle of least privilege
- Secure credential management
Infrastructure Security
- Regular security patches and updates
- Firewall configuration and network segmentation
- DDoS protection
- Automated security scanning
- Intrusion detection and prevention
Client Project Security
For all client projects, we implement:
- Secure development lifecycle (SDLC)
- Security testing and vulnerability assessments
- Secure deployment practices
- Documentation of security measures
- Security training and best practices guidance
Data Handling
Client Materials
Client materials and source code are stored in private repositories with restricted access. We use reputable cloud providers with strong security certifications (SOC 2, ISO 27001).
Access Control
- Multi-factor authentication (MFA) required for all team accounts
- Regular access reviews and revocation of unnecessary permissions
- Audit logging of all access to sensitive systems
- Secure credential storage using industry-standard tools
Incident Response
In the event of a security incident:
- Immediate containment and investigation
- Notification to affected clients within 72 hours
- Detailed incident report and remediation plan
- Post-incident review and security improvements
Third-Party Security
We carefully vet all third-party services and dependencies for security. We regularly update dependencies to patch known vulnerabilities and monitor security advisories.
Compliance
We maintain awareness of and strive to comply with relevant security standards and regulations:
- GDPR (General Data Protection Regulation)
- CCPA (California Consumer Privacy Act)
- HIPAA-aware practices for healthcare projects
- PCI DSS considerations for payment processing
Security Audits
We conduct regular internal security audits and are open to third-party security assessments. For enterprise clients, we can provide security documentation and participate in security questionnaires.
Reporting Security Issues
If you discover a security vulnerability in our website or services, please report it to us immediately:
- Email: info@sankalpsoftwaresolutions.com
- Subject line: "Security Vulnerability Report"
Please include detailed information about the vulnerability and steps to reproduce it. We will acknowledge receipt within 24 hours and provide updates on our investigation and remediation.
Responsible Disclosure
We appreciate responsible disclosure of security vulnerabilities. We commit to working with security researchers to verify and address reported issues promptly. We will not take legal action against researchers who follow responsible disclosure practices.
Contact
For security-related questions or concerns:
SANKALP SOFTWARE SOLUTIONS LLC
238 Starlis Pl, Saint Johns, FL 32259
Email: info@sankalpsoftwaresolutions.com
Phone: (656) 251-1811