Security & Compliance Transparency

Our Security
Journey

Transparent reporting on our current security implementation and roadmap toward enterprise-grade compliance.

Transparency Commitment

Hubeu is an early-stage European hosting platform building security and compliance incrementally. This page provides honest disclosure of our current capabilities, ongoing work, and future plans. We believe transparency builds trust with our community.

Enterprise Roadmap

Current Security Implementation

Security measures we have deployed and operational in production today.

Operational
EU Data Hosting
European Infrastructure

Core infrastructure hosted on Hetzner (Germany) and Scaleway (France). User deployments stay within EU borders.

Operational
Basic Authentication
User Access Control

JWT-based authentication with Supabase. Role-based access in development.

Operational
HTTPS Encryption
Transport Security

TLS 1.2+ for all web traffic. API endpoints and user applications secured with SSL certificates.

Operational
Automated Backups
Data Protection

Database backups via Supabase. Application data backed up regularly to prevent loss.

Active Development

Security features currently being implemented and tested.

In Progress
Redis TLS Encryption
Inter-Service Security

Implementing stunnel for encrypted Redis communication between regions. Currently testing configuration.

Target: Q4 2025
In Progress
Container Security Hardening
Deployment Isolation

Adding seccomp profiles, resource limits, and enhanced Docker security controls for user deployments.

Target: Q1 2026
In Progress
Audit Logging System
Activity Monitoring

Building comprehensive logging for user actions, deployments, and system access for security monitoring.

Target: Q1 2026
In Progress
Data Processing Agreements
Legal Framework

Finalizing DPAs with infrastructure providers (Hetzner, Scaleway, BunnyCDN) for GDPR compliance.

Target: Q4 2025

Compliance Roadmap

Formal certifications and regulations we're planning to implement as we scale.

Planned
High
GDPR Full Implementation
EU Privacy Regulation

Right to be forgotten, data portability, breach notification system, and complete privacy controls.

Timeline: 2026
Planned
Medium
ISO 27001 Certification
Information Security Standard

Formal Information Security Management System (ISMS) certification. Requires 18-24 month implementation.

Timeline: 2027
Planned
Medium
SOC 2 Type II
Security Audit Certification

Independent security audit certification. Requires 12+ months of documented controls before audit.

Timeline: 2027

Platform Security Features

Technical security measures currently protecting your applications and data.

European Data Residency
Active
All infrastructure within EU borders
Container Isolation
Active
Docker-based deployment separation
Multi-Region Architecture
Active
Distributed across Germany and France
Database Encryption
Active
Supabase-managed encryption at rest
Access Controls
In Development
Authentication and authorization layers
Security Monitoring
In Development
System and deployment oversight

Important Disclosures

Transparency about our current limitations and ongoing development status.

Early Stage Platform

Hubeu is in active development with evolving security features

Compliance Implementation

Full regulatory compliance is planned but not yet achieved

Resource Limitations

As a startup, we prioritize security features based on available resources

Legal Documentation

Access our policies and agreements (updated as features are implemented).

Privacy Policy
Terms of Service
Security Docs
Status Page

Questions About Our Security Journey?

We're committed to building security and compliance transparently. Our roadmap evolves based on user needs and industry standards.