PushContext is a "push knowledge infrastructure" that surfaces prior decisions, playbooks, and guardrails inside tools such as Slack, Jira, GitHub, and Docs. Security is built into our product design and operations.
Security is a shared responsibility: we secure the application, orchestration, data handling, and our cloud infrastructure; you control identity, tenant data, and configuration.
Customer Data: content and metadata you connect (snippets, titles, PR diffs); Account Data: admin/user names, emails, organization and billing details; Telemetry: usage events and diagnostics.
Designed for tenant isolation (row-level security, namespaced vectors) and ACL-enforced retrieval. VPC/on-prem deployments mirror controls within your environment.
SSO (SAML/OIDC), MFA, RBAC, and just-in-time support access that is opt-in and audited.
TLS 1.2+ in transit, AES-256 at rest. Keys managed via KMS; CMK available for Enterprise/VPC.
Connector auth uses OAuth 2.0 or app tokens with least-privilege scopes. Secrets are encrypted at rest and never logged.
Push thresholding, approval workflows, topic controls, and recorded approver identity to reduce risk of erroneous actions.
Design reviews, threat modeling, PR checks, static analysis, secrets scanning, dependency hygiene, and SBOM available on request.
Continuous SCA and container scans, scheduled pen-tests, and patching SLAs (Critical: 72h, High: 7d, Medium: 30d). Executive summaries available under NDA.
Centralized logging, anomaly detection, immutable audit logs, 24×7 on-call, and customer notification targets (initial notice ≤ 72 hours where applicable).
Encrypted automated backups, periodic restore tests, and RPO/RTO targets: RPO ≤ 24 hours, RTO ≤ 24 hours (SaaS).
Configurable retention, data export on request, and right-to-erasure handled per applicable law.
Compliance roadmap includes SOC 2 Type II and ISO 27001. We maintain a list of subprocessors and bind them contractually to security obligations.
If you believe you have found a security issue, contact vikarn@lupuscreed.com with reproduction steps, impact, and contact details. Allow reasonable time for investigation; recognition may be provided.
We may update this Security Overview to reflect improvements and evolving standards. Material changes will be noted with a new "Last updated" date.