Infrastructure

Memori servers are all hosted in the cloud by Amazon Web Services (AWS). AWS puts strong safeguards in place to help protect customer privacy.

  • All data is stored in highly secure AWS data centers.
  • AWS ensures that all data is encrypted in transit with TLS across all services.

Protecting Your Data

Protecting your data is of paramount importance and a constant focus here at Memori.

  • Data is backed up daily and in some cases, more frequently than that.
  • All access to the Memori website is restricted to HTTPS encrypted connections.
  • All data backup (and restored) to connected accounts is done via HTTPS and using a unique, per user, access token.
  • We never store credit card or payment details in our database. This is strictly stored and managed by our payment processing service provider to ensure maximum security. Our payment processor is certified to PCI Service Provider Level 1, the most stringent level of certification available.
  • User passwords are encrypted. Passwords are never stored in plain text. Even our engineering team has no way to know what the password is.

Employee Access

Access to infrastructure and other aspects of the Memori environment, as well as customer data, is strictly limited to those within our team that absolutely need it.

  • Only our Engineering team has access to our production environment. SSH keys are required for console access to servers in all of our environments.
  • How to Report a Security Incident? To report an incident of suspected abuse, misuse, or a security issue you have discovered you should contact [email protected] immediately. For incidents that affect a single account, please reach out to us via our usual support channels.
  • Memori will acknowledge your report, usually within 1 business day.
  • A point of contact will be assigned. This person will be responsible for keeping track of the issue, as well as keeping you updated. Please note that this person may need to liaise with you to better understand the reported issue and the circumstances around it.
  • We will investigate the issue and determine the impact.
  • In most cases, for security reasons, it is likely that we will be unable to disclose details of the issue until our investigation has been completed.

Please contact us at [email protected] with any questions or concerns.