Security Practices

EGNAFLEX INC. – SECURITY PRACTICES

Effective Date: 2025

Company: EgnaFlex Inc.

Contact: info@egnaflex.com

🇺🇸 ENGLISH VERSION — Security Practices

EgnaFlex Inc. uses enterprise-grade security to protect user data across all products, including ReglFit, ReglFit Hub, and future EgnaFlex applications.

1. End-to-End Encryption (E2EE)

All sensitive health data is encrypted with:

  • AES-256-GCM
  • DEK (Data Encryption Keys)
  • KEK (Key Encryption Keys) stored on-device
  • Zero-knowledge: EgnaFlex cannot decrypt user health data

2. Secure Key Management

  • Keys never leave the user's device
  • No plaintext health data touches our servers
  • Keys are rotated and validated periodically
  • Recovery codes available as fallback (optional)

3. Network & Transport Security

  • TLS 1.3 enforced
  • SSL Pinning (mobile)
  • Hardened Firebase security rules
  • Real-time threat monitoring

4. Application Security

  • Local DB encryption (Hive encrypted box)
  • Biometric lock / PIN lock (optional)
  • Secure logging (no sensitive data in logs)
  • Integrity checks (root/jailbreak detection coming soon)

5. Infrastructure Security

  • Google Cloud hardened VMs
  • Firewalls and rate-limiters
  • Real-time alerting + anomaly detection
  • Access control with least-privilege IAM

6. Compliance & Governance

EgnaFlex follows security frameworks such as:

  • ISO/IEC 27001 principles
  • NIST Cybersecurity Framework
  • OWASP Mobile Security Guidelines
  • Best practices for handling health data