<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=2179646889074564&amp;ev=PageView&amp;noscript=1">

Security

Ryght takes security and data protection extremely seriously. This includes applying security controls across all areas of our company and performing mandatory security training for our employees. We are currently completing SOC2 compliance.

Laptop with Ryght application showing

Product Security

Ryght performs vulnerability scanning at key stages of its Software Development Lifecycle - on its own codebase as well as on dependencies. Additionally, we have implemented controls to enforce and monitor best practices in Identity and Access Management and Infrastructure management.

 

Looking to report a security concern?

If you believe you’ve discovered a potential vulnerability, please let us know by emailing us at  security@ryght.ai. We will acknowledge your email within one week. We are always open to feedback, questions, and suggestions. If you would like to talk to us, please feel free to email us at  security@ryght.ai.

Looking to report a bug?

In case you discover a bug in our website or product, please reach out to our support or write to bugbounty@ryght.ai.

Need support?

Please use the support chat built into our product, or write to support@ryght.ai.