SECURITY & COMPLIANCE

Enterprise-Grade Security

Your data security isn't an afterthought. It's built into every layer of our platform.

How We Protect Your Data

End-to-End Encryption

AES-256 encryption for data at rest, TLS 1.3 for data in transit. Your data is encrypted before it leaves your systems.

Access Controls

Role-based access control (RBAC), multi-factor authentication (MFA), and single sign-on (SSO) via Okta, Azure AD, or Google Workspace.

SOC 2 Type II Compliance

Currently undergoing SOC 2 Type II certification. HIPAA-ready architecture available for healthcare customers.

Continuous Monitoring

24/7 security monitoring, automated threat detection, and comprehensive audit logging of all system access and data changes.

Infrastructure Security

Enterprise-grade infrastructure hosted on AWS with automated backups, redundant systems, and 99.9% uptime SLA.

Regional Data Hosting

Data residency options available for customers requiring storage in specific geographic regions for compliance.

Compliance Standards

We maintain compliance with industry standards and regulations

SOC 2 Type II (in progress)
GDPR compliant
CCPA compliant
HIPAA-ready architecture
PCI DSS Level 1 (for payment processing)
ISO 27001 (planned)

Your Data, Your Control

What we collect

Only data necessary for service delivery: contact information, conversation transcripts, CRM sync data, payment records.

How we use it

To provide automation services, improve AI models, and generate analytics. Never sold to third parties.

How long we keep it

Active customer data retained for service duration + 90 days. Deleted upon request or contract termination.

Your rights

Export, delete, or correct your data anytime. Full data portability in standard formats (JSON, CSV).

Incident Response Protocol

In the unlikely event of a security incident, we have established procedures to:

  • Contain and mitigate the incident within 1 hour of detection
  • Notify affected customers within 24 hours via email and dashboard alert
  • Conduct full forensic analysis and implement preventive measures
  • Provide detailed incident reports to affected parties

Need More Security Details?

Request our full security documentation, SOC 2 reports, penetration test results, or schedule a security review with our team.

Security Researcher?

We welcome responsible disclosure of security vulnerabilities. If you've discovered a security issue, please report it to info@mydovo.com with details. We review all reports within 48 hours and provide recognition for valid findings.

Bug bounty program details and reward structure available upon request.