Security

At NextWrite, security is fundamental to how we build and deliver NextWrite. Because our solutions are deployed on top of leading SaaS platforms, we inherit their enterprise-grade controls while adding our own safeguards like role-based access, audit logging, and human-in-the-loop workflows.

Vercel

Source: vercel.com/security | Owner: Vercel, Inc.

  • SOC 2 Type II, GDPR, CCPA compliance
  • Encryption in transit and at rest
  • Identity & access management, secure global infrastructure
  • Continuous scanning, third-party audits, incident response

We inherit Vercel's secure hosting and CI/CD infrastructure, ensuring NextWrite deployments are monitored and protected against threats.

OpenAI

Source: openai.com/security-and-privacy | Owner: OpenAI, L.L.C.

  • SOC 2 Type II, GDPR compliance
  • Customer data not used to train foundation models
  • Encryption in transit and at rest, access controls, audit logs
  • Red team testing, monitoring, responsible disclosure

We inherit OpenAI's data handling protections, ensuring sensitive knowledge used by NextWrite remains private and compliant.

Firebase (Google)

Source: firebase.google.com/support/privacy | Owner: Google LLC

  • ISO 27001, ISO 27017, ISO 27018, SOC 1/2/3, GDPR, HIPAA compliance
  • Encryption, secure APIs, role-based access
  • Data residency controls, vulnerability management
  • Privacy by design principles

We inherit Firebase's secure application services (databases, auth, messaging), extending those protections into NextWrite's workflows.

Neon

Source: neon.com/security | Owner: Neon.tech

  • SOC 2 Type II compliance
  • Encryption at rest and in transit, role-based access
  • Network isolation, monitoring, automated failover

We inherit Neon's secure managed Postgres environment for NextWrite's data storage and orchestration.

Resend

Source: resend.com/docs/security | Owner: Resend, Inc.

  • SOC 2 Type II, GDPR compliance
  • TLS 1.3+ encryption, 30-day global backups
  • Annual pen testing, vulnerability scans, endpoint protection
  • MFA for all staff, least-privilege access model

We inherit Resend's secure email delivery pipeline, ensuring messages generated by NextWrite are delivered with enterprise-grade protection.

NextWrite's Layer of Security

  • Role-based access control (RBAC) — only authorized users can access sensitive data.
  • Audit logging — all AI interactions and outputs are traceable and reviewable.
  • Human-in-the-loop checkpoints — staff make final decisions, reducing AI misuse risks.
  • Deployment options — NextWrite can run in secure cloud or on-prem environments to match compliance needs.