We take our ownsecurity seriously
Due to the sensitivity of the data stored in Aikido, security on our own platform is our highest priority.
Compliance in check
GDPR
Aikido is in full support of the General Data Protection Regulation (GDPR). GDPR is a regulation that requires businesses to protect the personal data and privacy of EU citizens for transactions that occur within EU member states.
Read more

ISO 27001 - 2022
Aikido has achieved ISO 27001:2022 compliance, signifying our commitment to robust information security management. This globally recognized standard ensures that we systematically identify, assess, and mitigate risks to our information assets while complying with legal requirements.
Request certificate

SOC 2 Type II
Aikido has been examined to attest that its system and the suitability of the design of controls meets the AICPA's SOC 2 Type II requirements.
Request report

Aikido never stores your code
Aikido does not store your code after analysisis finished. We perform actions such as git clones in a fresh docker container for each repository. After analysis, the data is wiped and the docker container is terminated.
For Github, no refresh or access tokens are stored in our database. An Aikido database breach would not result in your GitHub code being downloadable. By default, our integrations require a read-only scope.

Frequent Asked Q's
Share how you score on unbiased standards & best practices
Get an instant SOC 2, ISO 27001 or OWASP Top 10 report
Know where you stand on the technical vulnerability management controls for your compliance certification.
Share your security reports with your leads in just a few clicks, so you can get through security reviews faster.
Decide which information you'd like to share such as:
Aikido is available on any device, worldwide, with the exception of older browsers such as Internet Explorer 11 & earlier versions.
Health checks & simple pings of the components are used to check if the functions are operational.
At Aikido, we consider the security of our systems a top priority. But no matter how much effort we put into system security, there can still be vulnerabilities present.
If you discover a security vulnerability, we would like to know about it so we can take steps to address it as quickly as possible.