Secure, Compliant, Private

Security at Pursuit

Learn about Pursuit's security posture, practices, and procedures.

TRUSTED BY

Data Privacy

We’re committed to safeguarding your information and ensuring compliance with regulations.

Compliance

We have designed our system and procedures with SOC 2 and NIST in mind, and are actively working to achieve a SOC 2 certification in 2024.

User Consent and Control

We obtain explicit consent before collecting, processing, or sharing personal information, and provide tools for users to manage their data.

Data Minimization & Choice

We collect the minimum data required to deliver value to our clients. We also believe in offering our clients choice as to what level of integration is best for them.

Audits & Network Security

Robust protection through meticulous assessments and advanced defenses against cyber threats.

Vulnerability Assessments

Regular assessments identify and address vulnerabilities, enhancing our cybersecurity defenses.

OAuth for Integrations

We use OAuth 2.0 to integrate with your sales stack; we do not store your credentials.

Disaster Recovery & Response

We snapshot our databases daily and offer a Recovery Time Objective (RTO) and a Recovery Point Objective (RPO) of 24 hours.

Data Security

Our databases employ AES-256 encryption in transit and at rest. They feature multi-layer security with encrypted passwords, MFA, and intrusion detection.

Secure VPC Infrastructure

We utilize Virtual Private Clouds (VPCs) to isolate and protect our resources, ensuring secure and efficient network segmentation and control over data traffic.

Secure Access Controls

We employ stringent access controls to regulate user access to network resources, minimizing the risk of unauthorized breaches.

Win bids, before they're bids.

Fast growing government contractors use Pursuit to find and win more contracts.