Secure to the Core

The 0pass team comes from a background of running cybersecurity programs at some of the highest-security operations in the world. We build from a security-first mindset, at every step of our development cycle, architecture, and operations. Check out our trust center for a quick snapshot of our security posture and to request additional information.

We come from a background of running cybersecurity programs at some of the highest-security operations in the world. We build from a security-first mindset, at every step of our development cycle, architecture, and operations. Check out our trust center for a quick snapshot of our security posture and to request additional information.

SOC 2 Type I

Successfully completing SOC 2 Type I examination of components and services ensures we maintain a robust set of security controls, policies, and practices. The AICPA’s SOC for Service Organizations Trust Services Criteria regularly validates these protocols through external audits. Our SOC 2 Type I report is available to current and prospective enterprise customers upon request, subject to the appropriate non-disclosure agreements.

Vulnerability Disclosure

To report a security vulnerability, please email [email protected].

Secure development process

We evaluate source code and dependencies, then combine that evaluation with an analysis of exploitability trends and simple versioning as a function of our Secure-SDLC.

We institute change controls across production environments and security controls as best practices to continuously improve our capability-maturity model.

Security Resources

0pass maintains online resources related to our policies, terms, and practices.

0pass Terms of Service

0pass Privacy Policy

Documentation related to SOC II available to prospective enterprise customers upon request at [email protected]

How you can get started

Let's talk about your use case

Chat with a security engineer and see whether we can help secure your environment. You can also set up a demo and access a free 30-day trial.

Access a free trial

Advice from security engineers

See a demo

How you can get started

Let's talk about your use case

Chat with a security engineer and see whether we can help secure your environment. You can also set up a demo and access a free 30-day trial.

Access a free trial

Advice from security engineers

See a demo

How you can get started

Let's talk about your use case

Chat with a security engineer and see whether we can help secure your environment. You can also set up a demo and access a free 30-day trial.

Access a free trial

Advice from security engineers

See a demo