Skip to content

Security & Compliance Overview

AnkaSecure is built with security-first principles and achieves 100% compliance with industry-leading security frameworks. This page provides an overview of our security posture and compliance achievements.


Security Achievement Summary

OWASP REST API Security

Status: ✅ 100% Compliant

AnkaSecure achieves full compliance with the OWASP REST API Security Cheat Sheet, implementing all recommended security controls across all platform services.

Key Controls Implemented:

  • JWT Standard Claims Validation (iss, aud, exp, nbf)
  • Secrets Management (No hardcoded credentials)
  • HTTP Method Whitelisting (Only safe methods allowed)
  • Content-Type Validation (Prevents content confusion attacks)
  • Security Headers (All 5 OWASP-required headers)
  • Rate Limiting (Defense-in-depth protection)

See detailed OWASP compliance →


Standards Alignment

Status: ✅ Multi-Region Compliance

AnkaSecure aligns with 14 international cryptographic standards covering 15 countries and $50 trillion GDP.

Major Standards:

  • NIST (USA) - Post-Quantum Cryptography Standards
  • FIPS 140-2/140-3 (USA) - Cryptographic Module Validation
  • BSI TR-02102 (Germany) - Cryptographic Mechanisms
  • CRYPTREC (Japan) - Cryptography Research and Evaluation
  • ANSSI (France) - National Cybersecurity Agency
  • CCCS (Canada) - Cyber Centre Standards

See complete standards alignment →


Regulatory Frameworks

Status: ✅ Regulation-Ready

AnkaSecure supports compliance with major data protection and industry-specific regulations:

Data Protection:

  • GDPR (EU) - General Data Protection Regulation
  • CCPA (California) - Consumer Privacy Act
  • LGPD (Brazil) - Lei Geral de Proteção de Dados

Industry-Specific:

  • HIPAA (Healthcare) - Protected Health Information
  • PCI-DSS (Finance) - Payment Card Industry Data Security
  • FedRAMP (Government) - Federal Risk and Authorization Management
  • SOC 2 (Enterprise) - Service Organization Control

See regulatory framework details →


Security Architecture Principles

1. Defense-in-Depth

AnkaSecure implements multiple layers of security controls:

Layer 1 - Network Security: - TLS 1.2/1.3 encryption for all communications - Certificate validation and pinning - mTLS for service-to-service authentication

Layer 2 - Application Security: - JWT token validation with standard claims - API key authentication for services - HTTP security headers (OWASP recommended)

Layer 3 - Data Security: - Post-quantum cryptographic algorithms - Hardware Security Module (HSM) support - Encryption at rest and in transit

Layer 4 - Access Control: - Multi-tenant isolation - Role-based access control (RBAC) - Principle of least privilege

2. Zero Trust Architecture

AnkaSecure follows Zero Trust principles:

  • Never trust, always verify: Every API request is authenticated
  • Explicit verification: JWT claims validated (issuer, audience, expiration)
  • Least privilege access: Users and services get minimum required permissions
  • Assume breach: Defense-in-depth limits blast radius

3. Secure by Default

All security controls are enabled by default:

  • ✅ HTTPS enforced (HSTS with 1-year max-age)
  • ✅ Security headers automatically applied
  • ✅ Secrets never hardcoded (external secret management)
  • ✅ Audit logging enabled for all operations

Cryptographic Security

NIST Post-Quantum Standards

AnkaSecure implements NIST-approved post-quantum algorithms:

Key Encapsulation (Encryption): - ML-KEM (Module-Lattice-Based Key-Encapsulation Mechanism) - NIST FIPS 203 standardized - Three security levels: ML-KEM-512, ML-KEM-768, ML-KEM-1024 - Quantum-resistant encryption

Digital Signatures: - ML-DSA (Module-Lattice-Based Digital Signature Algorithm) - NIST FIPS 204 standardized - Three security levels: ML-DSA-44, ML-DSA-65, ML-DSA-87 - Quantum-resistant signatures

  • SLH-DSA (Stateless Hash-Based Digital Signature Algorithm)
  • NIST FIPS 205 standardized
  • Stateless signatures (no key state)

Hybrid Cryptography: - Combine classical (RSA, AES) with post-quantum for defense-in-depth - Gradual migration path from classical to PQC

See algorithm catalog →

Algorithm Security Levels

AnkaSecure supports NIST security levels equivalent to classical symmetric encryption:

Security Level Classical Equivalent PQC Algorithms Use Case
Level I AES-128 (128-bit) ML-KEM-512, ML-DSA-44 Standard security
Level III AES-192 (192-bit) ML-KEM-768, ML-DSA-65 Recommended
Level V AES-256 (256-bit) ML-KEM-1024, ML-DSA-87 High security, long-term

Recommendation: Use Level III (ML-KEM-768, ML-DSA-65) for most applications, balancing security and performance.

See algorithm selection guide →


Audit & Compliance

Audit Logging

All security-relevant operations are logged:

  • Authentication events (login, logout, token refresh)
  • Authorization decisions (access granted/denied)
  • Cryptographic operations (key generation, encryption, decryption, signing, verification)
  • Administrative actions (user creation, key rotation, policy changes)
  • Security incidents (failed authentication, rate limit exceeded)

Log Format: Structured JSON with: - Timestamp (ISO 8601) - Correlation ID (trace requests across services) - User/Application identifier - Operation type - Outcome (success/failure)

Log Retention: Configurable (default: 90 days, supports up to 7 years for compliance)

Compliance Reporting

AnkaSecure provides:

  • Security control evidence for audits
  • Compliance matrix mapping (NIST, FIPS, GDPR, HIPAA)
  • Audit trail exports (JSON, CSV formats)
  • Third-party assessment support (SOC 2, ISO 27001)

Security Testing & Verification

Continuous Security

AnkaSecure undergoes continuous security validation:

  • Static Application Security Testing (SAST): Code analysis for vulnerabilities
  • Dependency Scanning: Third-party library vulnerability checks
  • Secret Scanning: Prevent credential leaks in code
  • Container Scanning: Docker image vulnerability assessment

Third-Party Validation

AnkaSecure security is validated by independent experts:

  • Penetration Testing: Annual third-party pen tests
  • Code Audits: Security-focused code reviews
  • Compliance Assessments: SOC 2, ISO 27001 audits

Data Protection

Encryption at Rest

  • Database encryption: AES-256-GCM for all data at rest
  • Keystore protection: HSM-backed key storage
  • Backup encryption: All backups encrypted before storage

Encryption in Transit

  • TLS 1.2/1.3: All API communications encrypted
  • HSTS: HTTP Strict Transport Security enforced
  • Certificate validation: Prevent man-in-the-middle attacks
  • mTLS (optional): Mutual TLS for service-to-service

Data Residency

  • Multi-region support: Data stored in customer-selected region
  • GDPR compliance: EU data remains in EU
  • Data sovereignty: Government compliance (FedRAMP, etc.)

Incident Response

AnkaSecure maintains a comprehensive incident response plan:

Detection: - Real-time monitoring and alerting - Anomaly detection (unusual API usage patterns) - Failed authentication tracking

Response: - Incident classification and prioritization - Automated containment (rate limiting, IP blocking) - Customer notification (for security incidents affecting their data)

Recovery: - Root cause analysis - Remediation and patching - Post-incident review and documentation

Customer Responsibilities (Shared Security Model): - Report suspected security incidents promptly - Rotate compromised API keys immediately - Review audit logs for unauthorized access


Security Best Practices for Customers

API Key Management

DO: - Store API keys in environment variables or secret managers - Use separate keys for dev, staging, production - Rotate keys every 90 days - Restrict key permissions to minimum required

DON'T: - Hardcode API keys in source code - Commit keys to version control - Share keys via email or chat - Use production keys in development

Authentication

DO: - Use API key authentication for services (recommended) - Use JWT authentication for user-facing applications - Implement token refresh to avoid long-lived tokens - Validate token expiration client-side

DON'T: - Store JWTs in browser localStorage (use httpOnly cookies) - Skip certificate validation (never use curl -k) - Reuse tokens across different tenants

Error Handling

DO: - Implement exponential backoff for retries - Log error codes and correlation IDs - Handle rate limiting gracefully (respect Retry-After header) - Monitor error rates in production

DON'T: - Expose detailed error messages to end users - Retry indefinitely on failures - Ignore security-related errors (401, 403)

See error handling guide →


Compliance Resources

Documentation

Compliance Evidence

For audit purposes, AnkaSecure provides:

  • Control Implementation Evidence: Documentation of security controls
  • Test Results: Penetration test reports (on request)
  • Compliance Certificates: SOC 2, ISO 27001 (on request)
  • Audit Trail Exports: Compliance-ready log exports

Request: Contact compliance@ankatech.co for compliance documentation.


Security Contact

Report Security Issues: security@ankatech.co

PGP Key: Available at https://ankasecure.com/.well-known/security.txt

Response Time: 24 hours for critical security issues


Documentation Version: 3.0.0 Last Updated: 2025-12-26