STING Security - Enterprise-Grade Data Protection
Security That Means Business
The STING Security Framework
At STING, security isn’t an afterthoughtβit’s the foundation. Our multi-layered security approach ensures your sensitive data stays protected while you leverage the power of AI.
π°
Data Sovereignty
Your data never leaves your infrastructure. Period.
π
Encryption Everywhere
AES-256 at rest, TLS 1.3 in transit, E2E for knowledge bases
π΅οΈ
Privacy by Design
PII scrambling happens before any processing
π«
Zero Trust Architecture
Role-based access, MFA, principle of least privilege
π¨
Incident Response
Automated threat detection and response
β
Compliance Ready
HIPAA, GDPR, SOX, PCI-DSS, FedRAMP (in progress)
Advanced Security Features
Multi-Layer Encryption
- AES-256 encryption at rest - All stored data is encrypted using industry-standard AES-256
- TLS 1.3 in transit - All network communications use the latest TLS protocol
- End-to-end encryption for Honey Jars - Knowledge bases remain encrypted from creation to consumption
- Hardware security module (HSM) support - For organizations requiring dedicated key storage
PII Protection
- 50+ PII types automatically detected - Names, addresses, SSNs, credit cards, medical records, and more
- Advanced technology - Sensitive data is scrambled before AI processing, then reconstructed in final reports
- Configurable sensitivity levels - Adjust protection based on your compliance requirements
- AI-powered final review - Enterprise edition includes AI agent review of all outbound reports
- Passkey-protected reports - WebAuthn authentication required for all sensitive operations
- Complete data sovereignty - Your data never leaves your infrastructure
- Air-gap mode support - Run completely offline for classified environments
- Zero runtime dependencies - No phone-home, no telemetry, no external calls after installation
- On-premises or cloud deployment - You choose where your data lives
- Network isolation - Sensitive processing can be completely isolated from internet
- Configurable firewall policies - Works behind your existing security infrastructure
- WebAuthn passwordless authentication - Modern, phishing-resistant authentication
- Multi-factor authentication (MFA) - Required for all sensitive operations
- Role-based access control (RBAC) - Fine-grained permissions by role and department
- Principle of least privilege - Users only get access to what they need
- Session management - Secure session handling via Ory Kratos
- Enterprise directory integration - Connect with Active Directory, Okta, Azure AD
- Row-level security - Database-level access control for sensitive data
- Comprehensive audit logging - Every action tracked and logged
- Blockchain-based tamper detection - Immutable audit trail
- Real-time compliance monitoring - Automated checks for policy violations
- Compliance reporting - Pre-built reports for HIPAA, GDPR, SOX, PCI-DSS
- Data retention policies - Configurable retention and automatic purging
- Right to be forgotten - GDPR-compliant data deletion workflows
Compliance Certifications
STING is designed to meet the following compliance standards:
- β HIPAA - Healthcare data protection
- β GDPR - European data privacy
- β SOX - Financial data controls
- β PCI-DSS - Payment card security
- β³ FedRAMP - In progress for government deployments
- β³ SOC 2 Type II - Planned for Cloud editions
- β³ ISO 27001 - Planned for Enterprise Swarm
- Anomaly detection - AI-powered detection of unusual patterns
- Automated incident response - Automatic threat mitigation
- Real-time alerting - Immediate notification of security events
- Intrusion detection - Network and host-based monitoring
- Vulnerability scanning - Regular security assessments
- Penetration testing - Annual third-party security audits (Enterprise+)
- HashiCorp Vault integration - Enterprise-grade secrets management
- Automatic secret rotation - Regular credential updates
- Encrypted environment variables - Secure configuration storage
- API key management - Secure storage and rotation of API credentials
- Database credential encryption - All database passwords encrypted and rotated
Security in Action

Security by Edition
Different editions offer different levels of security features:
Community
STING CE
- β Basic PII detection (50+ types)
- β AES-256 encryption
- β Passkey authentication
- β Limited audit logs
- β Self-hosted deployment
- β No AI report review
Professional
STING Pro
- β Advanced PII detection
- β Full audit logs
- β Compliance reporting
- β RBAC controls
- β Enterprise directory integration
- β οΈ Basic AI report review
Enterprise
STING Enterprise
- β All Pro features, plus:
- β AI agent report review
- β HashiCorp Vault integration
- β Advanced threat detection
- β Custom compliance policies
- β Dedicated security support
- β Annual penetration testing