Security-First Approach

You trust us with your code. We take that very seriously.

Don’t store, can’t leak

We never store your code in our database. Our PR summaries will sometimes include code snippets from the diff. These are vectorized, and stored in Pinecone’s database, and never ours. We rely on Pinecone’s namespaces to make sure your data is only accessible by you.

If you require further segmentation via separate index, we can do that too. Please send us an email.

Private network, minimal attack vectors

With serverless being all the rage these days, it would be easy, and more cost-effective (for us) to rely on third-party vendors for infrastructure: database, cache, queue workers. We’ve deliberately gone the other way to ensure your data is as safe as we can possibly make it.l¬

All of our resources are managed in our own private network on AWS. Our databases are locked-down under strict security policies, and inaccessible to the outside world. Same with our cache, and queue workers, and internal servers. We require multi-factor authentication for our team, and follow AWS best practices of least privilege permissions.

Running our system at idle with 0 load costs us around $300 / month. We think that’s cheap if it means somebody won’t be able to access your data by guessing the password.

Encrypt everything