Security Policy

Last Updated: January 5, 2026

Our Commitment to Security

At Nolan AI Solutions, security is fundamental to everything we do. As an AI automation agency handling sensitive business data and implementing critical systems, we maintain rigorous security standards to protect our clients and their customers.

This policy outlines our security practices, measures, and your role in maintaining a secure environment.

1. Data Protection Measures

1.1 Encryption

  • In Transit: All data transmitted between your browser and our servers is encrypted using TLS 1.3 with strong cipher suites
  • At Rest: Sensitive data stored in our systems is encrypted using AES-256 encryption
  • API Communications: All API calls use HTTPS with certificate pinning where applicable

1.2 Access Controls

  • Principle of least privilege for all system access
  • Multi-factor authentication required for all team members
  • Regular access reviews and immediate revocation upon role changes
  • Separate development, staging, and production environments

1.3 Data Minimization

  • We collect only data necessary for service delivery
  • Automatic deletion of data after retention periods expire
  • Anonymization of analytics and diagnostic data
  • No storage of payment card information (handled by certified processors)

2. Infrastructure Security

2.1 Hosting & Network

  • Enterprise-grade cloud infrastructure with SOC 2 Type II certification
  • Web Application Firewall (WAF) protecting against common attacks
  • DDoS protection and rate limiting on all endpoints
  • Regular security patches and updates
  • Network segmentation and isolation

2.2 Application Security

  • Input validation and sanitization on all user inputs
  • Protection against XSS, CSRF, SQL injection, and other OWASP Top 10 vulnerabilities
  • Content Security Policy (CSP) headers to prevent unauthorized script execution
  • Secure session management with httpOnly and secure cookies
  • Regular dependency scanning and updates

2.3 Monitoring & Detection

  • 24/7 automated security monitoring and alerting
  • Real-time intrusion detection systems
  • Comprehensive logging of security events
  • Regular security audits and penetration testing

3. AI-Specific Security

3.1 Prompt Injection Prevention

  • Input filtering to detect and block malicious prompts
  • System prompt isolation and protection
  • Output validation to prevent data leakage
  • Rate limiting on AI API calls

3.2 Data Isolation

  • Client data never used for AI model training
  • Separate AI contexts for each client
  • Automatic redaction of sensitive information in logs
  • Secure API key management with rotation policies

3.3 AI Output Safety

  • Content filtering to prevent harmful outputs
  • PII detection and redaction in AI responses
  • Human oversight for critical AI decisions
  • Audit trails for all AI interactions

4. Operational Security

4.1 Team Security

  • Background checks for all team members
  • Regular security awareness training
  • Secure development lifecycle practices
  • Code review requirements for all changes
  • Confidentiality agreements with all personnel

4.2 Vendor Management

  • Security assessments of all third-party services
  • Data processing agreements with vendors
  • Regular vendor security reviews
  • Minimal data sharing with third parties

4.3 Physical Security

  • Encrypted devices with remote wipe capability
  • Secure disposal of hardware and media
  • Clean desk policy for sensitive information
  • Secure remote work practices

5. Incident Response

5.1 Detection & Response

We maintain a comprehensive incident response plan that includes:

  • Detection: Automated monitoring and alerting systems
  • Containment: Immediate isolation of affected systems
  • Investigation: Root cause analysis and impact assessment
  • Remediation: Fix vulnerabilities and restore services
  • Communication: Timely notification to affected parties
  • Post-Incident: Review and improvement of security measures

5.2 Breach Notification

In the event of a data breach affecting your information, we will:

  • Notify affected clients within 72 hours of discovery
  • Provide details about the nature and scope of the breach
  • Explain steps taken to contain and remediate
  • Offer guidance on protective measures you can take
  • Comply with all legal notification requirements

6. Business Continuity

6.1 Backup & Recovery

  • Automated daily backups of all critical data
  • Encrypted backup storage in geographically distributed locations
  • Regular backup restoration testing
  • Recovery Time Objective (RTO): 4 hours
  • Recovery Point Objective (RPO): 24 hours

6.2 Disaster Recovery

  • Documented disaster recovery procedures
  • Redundant infrastructure across multiple availability zones
  • Regular disaster recovery drills
  • Emergency contact procedures

7. Compliance & Certifications

We maintain compliance with:

  • GDPR: General Data Protection Regulation (EU)
  • PIPEDA: Personal Information Protection and Electronic Documents Act (Canada)
  • SOC 2 Type II: Service Organization Control (in progress)
  • OWASP: Following OWASP Top 10 security guidelines
  • ISO 27001: Information security management (roadmap)

8. Your Security Responsibilities

Security is a shared responsibility. We ask that you:

  • Use strong, unique passwords for all accounts
  • Enable multi-factor authentication when available
  • Keep your devices and software updated
  • Do not share access credentials
  • Report suspicious activity immediately
  • Follow security best practices for any systems we build for you
  • Maintain appropriate security measures for data you control

9. Vulnerability Disclosure

We welcome responsible disclosure of security vulnerabilities. If you discover a security issue:

Report Security Issues

Email: peadar@nolanaisolutions.com

Subject Line: "Security Vulnerability Report"

PGP Key: Available upon request

Please include:

  • Detailed description of the vulnerability
  • Steps to reproduce the issue
  • Potential impact assessment
  • Any suggested remediation

We commit to:

  • Acknowledge receipt within 48 hours
  • Provide regular updates on our progress
  • Credit you for the discovery (if desired)
  • Not pursue legal action for good-faith research

10. Security Audits & Testing

We conduct regular security assessments:

  • Quarterly: Internal security reviews and vulnerability scans
  • Annually: Third-party penetration testing
  • Continuous: Automated dependency and code scanning
  • Ad-hoc: Security reviews for major changes or new features

11. Updates to This Policy

We review and update this security policy regularly to reflect evolving threats and best practices. Significant changes will be communicated to active clients. The "Last Updated" date at the top of this page indicates when the policy was last revised.

12. Contact Us

For security questions, concerns, or to report an issue:

Security Team

Email: peadar@nolanaisolutions.com

Location: Niagara, Ontario, Canada

Note: This security policy is provided for informational purposes and does not constitute a warranty or guarantee. While we implement robust security measures, no system can be 100% secure. We continuously work to improve our security posture and protect your data.

We use cookies to improve your experience

We use cookies and similar technologies to analyze site traffic and personalize content. By clicking "Accept", you consent to our use of cookies.Learn more