Security

Your security is our top priority. Learn about the measures we take to protect your data and account.

Our Security Commitment

At Metriqual, we understand that you are trusting us with sensitive information about your AI usage and costs. We take this responsibility seriously and have implemented comprehensive security measures to protect your data.

Our security program is built on industry best practices and is continuously evolving to address emerging threats and maintain the highest standards of protection.

Security Measures

Data Encryption

All data is encrypted in transit and at rest using industry-standard AES-256 encryption

Access Controls

Multi-factor authentication and role-based access controls protect your account

Infrastructure Security

Our infrastructure is hosted on SOC 2 compliant cloud providers with 24/7 monitoring

Regular Audits

We conduct regular security audits and penetration testing to identify vulnerabilities

Data Protection Principles

What We Protect

  • • Your account credentials and personal information
  • • API usage metrics and cost data
  • • Configuration settings and preferences
  • • Payment and billing information
  • • Communication and support history

What We Do NOT Access

  • • Your actual AI API requests or responses
  • • Content of your prompts or generated text
  • • Your proprietary data or algorithms
  • • Private conversations or documents
  • • Any sensitive business information

Compliance & Certifications

SOC 2 Type II

Certified

Compliance with security, availability, and confidentiality standards

ISO 27001

In Progress

International standard for information security management

GDPR Compliance

Certified

Full compliance with European data protection regulations

CCPA Compliance

Certified

Compliance with California Consumer Privacy Act requirements

Security Best Practices for Users

While we implement strong security measures on our end, your security also depends on following best practices:

Use strong, unique passwords for your account
Enable two-factor authentication (2FA)
Regularly review your API keys and access logs
Keep your contact information updated for security alerts
Report any suspicious activity immediately
Use secure networks when accessing our platform

Incident Response

In the unlikely event of a security incident, we have a comprehensive response plan that includes:

1

Immediate Response

Contain and assess the incident within 1 hour

2

Investigation

Conduct thorough investigation and remediation

3

Communication

Notify affected users within 24 hours

Security Concerns?

If you have security questions or want to report a vulnerability, please contact our security team.

Security Email

[email protected]

For general security questions

Vulnerability Reports

[email protected]

For responsible disclosure