Security
Last Updated: January 9, 2026
At MNNR, security is fundamental to everything we build. We protect your data with industry-leading security practices and maintain transparency about our security posture.
π Security Overview
Our Commitment
- Data Protection: Your data is encrypted, monitored, and protected
- Compliance: Working toward SOC 2 Type II (target: Q2 2026)
- Transparency: We're open about our security practices
- Responsibility: We take security incidents seriously
Status: Beta - Security controls implemented, formal certifications in progress
π‘οΈ Data Encryption
In Transit
TLS 1.3:
- All data transmitted over HTTPS
- Perfect Forward Secrecy enabled
- Strong cipher suites only (AES-256-GCM)
- HSTS enforced (strict transport security)
At Rest
Database Encryption:
- AES-256 encryption for all data at rest
- Encrypted backups
- Key rotation every 90 days
π Access Control
Authentication
User Authentication:
- Password requirements: 12+ characters, complexity enforced
- Optional multi-factor authentication (2FA)
- Session timeout after 30 days inactivity
π Monitoring and Detection
24/7 Monitoring:
- Real-time security event monitoring
- Automated threat detection
- Log aggregation and analysis
π¨ Incident Response
Notification:
- Affected users notified within 72 hours (GDPR requirement)
- Transparent communication
- Regular status updates
Vulnerability Disclosure
Responsible Disclosure Program:
- Email: security@mnnr.app
- Response within 24 hours
- Bug bounty program (coming soon)
π Contact Security Team
Report Security Issues:
- Email: security@mnnr.app
- Emergency: Same email (monitored 24/7)
Mailing Address:
MNNR, LLC
1603 Capitol Ave, Suite 413 PMB #1750
Cheyenne, WY 82001
Last Security Audit: Scheduled for Q1 2026
Next Planned Audit: Q2 2026
Security Incidents (Last 12 Months): 0
Questions about our security? Email security@mnnr.app
This security page was last updated on January 9, 2026.