Chita Cloud Logo

Security & Compliance

Enterprise-grade security features

Current Security Features

  • WAF: Basic Web Application Firewall protection
  • SSL/TLS: Automatic ZeroSSL certificates
  • Encryption in Transit: HTTPS for all connections
  • Environment Variables: Encrypted storage

Learn about environment variable encryption.

Compliance Status

Chita Cloud is working towards:

  • GDPR: EU data hosting (partially implemented)
  • SOC 2: Planned for 2026
  • ISO 27001: Roadmap item
  • HIPAA: Enterprise plan (future)

Note: For compliance-critical workloads, please contact our team to discuss current capabilities.

Access Control (Planned Q1 2026)

Team collaboration features in development:

Planned features:

  • Role-based access control
  • Team member invitations
  • Permission management
  • Audit trail

Current Security Best Practices

While advanced features are in development:

  1. Use strong, unique passwords
  2. Enable two-factor authentication (when available)
  3. Rotate API keys regularly
  4. Use environment variables for secrets
  5. Monitor deployment logs regularly

Security Headers

Automatically configured:

Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
X-XSS-Protection: 1; mode=block

Next Steps