Protecting your financial data with top line security measures
TLS 1.3 for data in transit, AES-256 for data at rest
MFA required for all administrative access
Real-time threat detection and automated response
PCI DSS, ISO 27001, SOC 2 Type II certified
Verify every access request regardless of location
Quarterly penetration testing and security reviews
At Rifraux, security is not an afterthought – it's built into every layer of our fraud detection platform. We understand that our clients trust us with sensitive financial data, and we take that responsibility seriously.
Our comprehensive security program encompasses physical security, network security, application security, and operational security. We employ defense-in-depth strategies to ensure that even if one layer is compromised, multiple additional layers of protection remain in place.
Our Security Commitment
We are committed to maintaining the highest standards of security and continuously improving our security posture to address emerging threats in the African fintech landscape.
Rifraux operates on enterprise-grade cloud infrastructure with multiple security layers:
Strict inbound/outbound traffic rules with least-privilege access
Isolated environments for production, staging, and development
Automated mitigation of distributed denial-of-service attacks
Real-time monitoring for suspicious network activity
Our infrastructure is hosted in Tier III+ data centers with 24/7 security personnel, biometric access controls, video surveillance, and environmental controls to protect against physical threats.
TLS 1.3 Encryption
All data transmitted between your systems and Rifraux is encrypted using TLS 1.3, the latest and most secure version of the Transport Layer Security protocol.
All data stored in our systems is encrypted using AES-256 encryption:
We use AWS Key Management Service (KMS) and Azure Key Vault for secure key generation, storage, and rotation. Encryption keys are automatically rotated every 90 days, and old keys are securely archived for data recovery purposes.
MFA required for all administrative and developer accounts using TOTP or hardware tokens
Secure API key generation with scoped permissions and expiration dates
Optional IP restrictions for API access to trusted networks only
Automatic session timeout after 30 minutes of inactivity
We implement Role-Based Access Control (RBAC) with the principle of least privilege:
Rifraux employees have limited access to production systems. All access is logged, monitored, and requires approval through our ticketing system. Customer data access is restricted to authorized support personnel only when troubleshooting specific issues with documented consent.
Our Security Operations Center (SOC) provides 24/7/365 monitoring:
Centralized logging and correlation of security events across all systems
Machine learning algorithms to identify anomalous behavior and potential threats
Immediate notification of security incidents to on-call engineers
Comprehensive logs of all API calls, authentication attempts, and data access
We subscribe to multiple threat intelligence feeds and participate in information sharing with African cybersecurity communities to stay ahead of emerging threats specific to the region.
Rifraux maintains compliance with international and regional security standards:
Payment Card Industry Data Security Standard compliance for handling card transactions
Certified 2024International standard for information security management systems
Certified 2024Service Organization Control audit for security, availability, and confidentiality
Audited 2024Nigeria Data Protection Regulation for handling personal data
Compliant 2024We maintain a comprehensive incident response plan that includes:
Rapid identification and assessment of security incidents
Immediate action to limit the impact and prevent further damage
Removal of threats and restoration of normal operations
Lessons learned and implementation of preventive measures
In the event of a security incident that affects customer data, we commit to:
We employ automated vulnerability scanning tools that continuously monitor our infrastructure for known vulnerabilities and misconfigurations.
Responsible Disclosure
We welcome security researchers to report vulnerabilities through our bug bounty program. Rewards range from $100 to $10,000 depending on severity.
Report a vulnerability →Our backup strategy ensures data durability and availability:
99.99%
Uptime SLA
<4hrs
Recovery Time Objective
<1hr
Recovery Point Objective
Our disaster recovery plan is tested quarterly and includes failover procedures, communication protocols, and restoration procedures to ensure business continuity in the event of a major incident.
If you discover a security vulnerability or have concerns about our security practices, please contact us immediately:
Security Team Email: security@rifraux.com
PGP Key: Available upon request for encrypted communications
Response Time: We acknowledge security reports within 24 hours
When reporting a security issue, please include:
Additional security documentation available upon request:
Help us keep your data secure by following these recommendations:
Minimum 12 characters with mixed case, numbers, and symbols
Always enable multi-factor authentication on your account
Rotate API keys every 90 days or after employee departures
Regularly review API access logs for unusual activity
Use IP whitelisting to limit API access to trusted networks
Immediately report any suspicious activity or security concerns
Our security team is here to help. Contact us for security inquiries, penetration testing coordination, or to request additional documentation.