SOC 2 Type II
ISO 27001
GDPR
Data Localization

Enterprise Security.
Built In, Not Bolted On.

Your data is your competitive advantage. We protect it like it's ours—with bank-grade encryption, complete access control, and continuous monitoring.

99.99%
Uptime SLA
256-bit
AES Encryption
24/7
SOC Monitoring
PROTECTED

All systems operational

Defense in Depth

Four Layers of Protection

Security isn't a feature—it's our foundation. Every layer works together to keep your data safe.

01

Infrastructure

Enterprise cloud hosting with multi-region redundancy and DDoS protection.

  • AWS/Azure certified
  • WAF protection
  • Network isolation
02

Application

Secure code practices with continuous vulnerability scanning.

  • OWASP Top 10 compliant
  • Pen testing (annual)
  • API rate limiting
03

Data

End-to-end encryption with complete tenant isolation.

  • AES-256 encryption
  • TLS 1.3 in transit
  • Tenant isolation
04

Access

Granular permissions with complete audit trails.

  • RBAC system
  • SSO / MFA support
  • Full audit logs

Every layer monitored 24/7 by our security operations center

Data Protection

Your Data, Completely Protected

Bank-grade security for your most sensitive real estate data. No compromises.

AES-256

Encryption at Rest & In Transit

Every piece of data is encrypted using AES-256, the same standard used by banks and governments. TLS 1.3 ensures secure data transmission.

At Rest
AES-256-GCM
In Transit
TLS 1.3
ISOLATED

Complete Tenant Isolation

Your data is logically separated from all other tenants. Dedicated encryption keys mean your data is only accessible to your organization.

A
B
AUTOMATED

Backup & Disaster Recovery

Continuous automated backups with point-in-time recovery. Multi-region redundancy ensures your data survives any disaster.

15 min
Recovery Point
<1 hr
Recovery Time
FLEXIBLE

Data Residency Options

Choose where your data lives. We offer data centers across regions to meet local compliance requirements and data sovereignty laws.

🇮🇳 India 🇸🇬 Singapore 🇦🇪 UAE 🇺🇸 US
Compliance

Certified to the Highest Standards

We don't just claim security—we prove it with independent audits and certifications.

Active

SOC 2 Type II

Annual third-party audit of security controls, availability, and confidentiality.

Last Audit Q4 2024
Active

ISO 27001

International standard for information security management systems.

Certified 2023
Compliant

GDPR Compliant

Full compliance with EU data protection regulations and privacy requirements.

DPO Available Yes
Ready

India DPDP Ready

Prepared for Digital Personal Data Protection Act compliance requirements.

Data Localization Available
Access Controls

Granular Control Over Who Sees What

Define exactly who can access what data, with complete visibility into all user activity.

Role-Based Access Control (RBAC)

Assign permissions based on job functions. Sales reps see their leads, managers see team data, admins control everything.

Admin
Full system access
Manager
Team data + reports
Sales Rep
Own leads only

Single Sign-On (SSO) & MFA

Integrate with your existing identity provider. Enforce multi-factor authentication for an extra layer of security.

G
Google Workspace
M
Microsoft AD
Ok
Okta
S
SAML 2.0
MFA via Authenticator App or SMS

Session Management

Control session duration, force logout remotely, and see all active sessions across devices.

Session Timeout Configurable
Device Tracking Enabled
Remote Logout Available
ENTERPRISE

IP Whitelisting

Restrict access to specific IP ranges. Ensure your CRM is only accessible from approved networks.

192.168.1.0/24 Office
10.0.0.0/8 VPN
*.*.*.* Blocked
Voice Data Security

Call Recordings Protected

Your sales calls contain sensitive information. We treat voice data with the same rigor as all other data—encrypted, access-controlled, and fully auditable.

Encrypted Storage

All recordings encrypted at rest with AES-256. Even we can't listen without your permission.

Granular Access

Control who can listen to recordings. Reps hear their own, managers hear team, admins set policies.

Automatic Retention

Set retention policies per your compliance needs. Auto-delete after 30, 90, or 365 days.

Access Audit Trail

Every playback logged. Know exactly who listened to what, when, and from where.

Sales Call - Lead #4521
Duration: 12:34
ENCRYPTED
RECENT ACCESS LOG
admin@company.com Viewed 2 hrs ago
manager@company.com Viewed 1 day ago
rep@company.com Blocked 2 days ago
Zero unauthorized access
Audit & Monitoring

Complete Visibility Into Every Action

Know exactly who did what, when, and where. Comprehensive logging for compliance and security investigations.

Real-Time Activity Feed

LIVE
Priya S. LOGIN

Authenticated via SSO from 192.168.1.45

2 min ago
Rahul M. EXPORT

Exported lead report (234 records)

5 min ago
Admin CONFIG

Updated role permissions for Sales Team

12 min ago
System ALERT

Failed login attempt from unknown IP (blocked)

18 min ago
Amit K. CALL

Accessed call recording for Lead #8842

24 min ago

Complete Audit Trail

Every action logged with user, timestamp, IP address, and context. Perfect for compliance audits and investigations.

Real-Time Alerts

Get instant notifications for suspicious activities—failed logins, unusual data exports, permission changes.

Log Export & SIEM Integration

Export logs to your SIEM. Integrate with Splunk, Datadog, or any log management system via API.

Privacy Commitment

Your Data is Yours

We're stewards of your data, not owners. Our privacy principles guide every decision we make.

1

Data Minimization

We collect only what's necessary to provide our service. No hidden tracking, no selling your data to third parties—ever.

No unnecessary data collection
No third-party data sales
2

Transparency

Clear, plain-language privacy policy. We tell you exactly what we collect, how we use it, and who can access it.

Plain-language policies
No fine-print surprises
3

User Control

Export your data anytime. Delete your account and we purge everything. Your data rights are non-negotiable.

Full data export (JSON/CSV)
Right to deletion honored
4

No AI Training on Your Data

Your conversations and data are never used to train AI models. What happens in your Zetta, stays in your Zetta.

Zero model training on your data
Isolated AI processing
Enterprise

Enterprise-Grade Security Options

For organizations with advanced security requirements, we offer additional controls and customization.

Enterprise Only

Dedicated Infrastructure

Run Zetta on isolated infrastructure with dedicated databases, compute, and network resources. Complete physical separation.

Isolated database cluster
Dedicated compute resources
Custom VPC configuration
Customizable

Custom Data Retention

Configure retention policies per data type. Keep call recordings for 7 years while auto-purging temporary data after 30 days.

Per-data-type policies
Compliance-aware automation
Legal hold support
Advanced

Bring Your Own Key (BYOK)

Use your own encryption keys managed in your HSM or cloud KMS. Full control over cryptographic material.

AWS KMS / Azure Key Vault
On-prem HSM integration
Key rotation support
Negotiable

Custom SLAs & Support

Tailored SLAs with guaranteed response times. Dedicated support team and direct engineering access.

99.99% uptime guarantee
15-minute critical response
Dedicated success manager
Incident Response

When Seconds Matter, We're Ready

Our incident response process is battle-tested. We detect, contain, and resolve issues before they impact your business.

Detection

24/7 automated monitoring with AI-powered anomaly detection. We catch issues before they become incidents.

< 1 minute
1

Assessment

Rapid triage by our security team. We classify severity, identify scope, and mobilize appropriate resources.

< 15 minutes
2

Containment

Isolate affected systems, block malicious actors, and prevent lateral movement. Damage limited immediately.

< 1 hour
3

Resolution

Root cause eliminated, systems restored, and normal operations resumed. Full post-incident report provided.

Per SLA
4

Communication

Transparent updates throughout. Affected customers notified within compliance timelines. No surprises.

Continuous
5
Report a security concern: security@zetta.tech
Frequently Asked

Security Questions

Your data is stored in enterprise-grade data centers certified for SOC 2, ISO 27001, and other compliance standards. We offer data residency options across multiple regions including India, Singapore, UAE, and the US. You choose where your data lives based on your compliance requirements.
Yes, all data is encrypted both at rest and in transit. We use AES-256 encryption for data at rest (the same standard used by banks) and TLS 1.3 for all data in transit. Enterprise customers can also use their own encryption keys (BYOK) for additional control.
Absolutely. Your data is yours. You can export all your data at any time in standard formats (JSON, CSV). We provide complete data portability—leads, call recordings, notes, everything. When you leave, we'll also provide a complete export and then securely delete all your data from our systems within 30 days.
No. We do not use your data to train any AI models—not ours, not anyone else's. Your conversations, lead information, and call recordings remain private and are only used to provide you with our service. This is a core privacy commitment that we take very seriously.
We have a comprehensive incident response plan. In the event of a security incident, we detect and contain it within minutes, assess the impact, and begin remediation immediately. Affected customers are notified within compliance timelines (typically 72 hours for GDPR). We provide full post-incident reports with root cause analysis and remediation steps.
Yes. We provide our SOC 2 Type II report, ISO 27001 certificate, and other compliance documentation to customers and prospects under NDA. Contact our security team at security@zetta.tech to request copies, or reach out to your account manager.
Yes. We support Single Sign-On (SSO) via SAML 2.0, including integrations with Google Workspace, Microsoft Active Directory, and Okta. Multi-Factor Authentication (MFA) is available for all accounts and can be enforced at the organization level. Enterprise plans include advanced SSO configuration options.

Have more questions about security?

Contact our security team
Enterprise Ready

Ready to See Security in Action?

Schedule a security review with our team. We'll walk you through our architecture, answer your compliance questions, and show you exactly how we protect your data.

SOC 2 Type II Certified
256-bit Encryption
99.99% Uptime SLA
GDPR Compliant

Questions? Reach our security team directly at security@zetta.tech