Security at Annita
Your safety and security are our top priorities. Learn how we protect your data and privacy.
Data Encryption
All your data is encrypted both in transit and at rest using industry-standard AES-256 encryption to ensure maximum protection.
Multi-Factor Authentication
Add an extra layer of security to your account with our multi-factor authentication options including SMS, email, and authenticator apps.
Privacy Controls
Granular privacy settings allow you to control exactly what information is shared and with whom.
Our Security Commitment
At Annita, we understand that security is fundamental to earning and maintaining your trust. We implement rigorous security measures to protect your personal and financial information from unauthorized access, alteration, disclosure, or destruction.
Our security team works around the clock to monitor our systems, identify potential threats, and implement the latest security technologies to keep your data safe.
Data Protection
Encryption
We use industry-standard encryption protocols to protect your data:
- In Transit: All data transmitted between your device and our servers is encrypted using TLS 1.2 or higher with 256-bit encryption.
- At Rest: All stored data is encrypted using AES-256 encryption, the same standard used by banks and government agencies.
- End-to-End: Sensitive communications are protected with end-to-end encryption where only you and the intended recipient can read them.
Data Storage
Your data is stored securely in geographically distributed data centers that implement:
- Redundant power supplies and network connections
- Biometric access controls and 24/7 monitoring
- Regular security audits and penetration testing
- Disaster recovery and business continuity plans
Account Security
Authentication
We provide multiple layers of account protection:
- Strong Password Requirements: Minimum 12 characters with complexity requirements
- Multi-Factor Authentication (MFA): Optional additional verification via SMS, email, or authenticator apps
- Device Recognition: We remember your trusted devices and alert you about new logins
- Session Management: Automatic logout after periods of inactivity
Security Alerts
We'll notify you immediately if we detect:
- Logins from new devices or locations
- Unusual account activity
- Changes to your security settings
- Suspicious transactions
Your Security Checklist
Compliance & Certifications
Annita adheres to the highest industry standards and complies with all applicable regulations:
Standard | Description | Status |
---|---|---|
PCI DSS | Payment Card Industry Data Security Standard | Level 1 Compliant |
GDPR | General Data Protection Regulation | Fully Compliant |
ISO 27001 | Information Security Management | Certified |
SOC 2 | Service Organization Controls | Type II Certified |
Fraud Prevention
Advanced Monitoring
Our systems use machine learning and behavioral analysis to detect and prevent fraudulent activity:
- Real-time transaction monitoring
- Anomaly detection for unusual account activity
- Pattern recognition to identify potential threats
- Automated fraud scoring for all transactions
What You Can Do
Help protect your account by:
- Never sharing your password or verification codes
- Using unique passwords for different services
- Being wary of unsolicited communications requesting personal information
- Keeping your contact information up to date so we can reach you if needed
Incident Response
In the unlikely event of a security incident, we have a comprehensive response plan:
- Detection: 24/7 monitoring to quickly identify potential security issues
- Containment: Immediate action to limit the impact of any incident
- Investigation: Thorough analysis to understand the scope and cause
- Remediation: Steps to eliminate the threat and prevent recurrence
- Notification: Prompt communication if your data may have been affected
We conduct regular drills to ensure our team is prepared to respond effectively to security incidents.
Security Resources
For Individuals
- How to create strong passwords
- Setting up two-factor authentication
- Recognizing phishing attempts
- Securing your mobile devices
For Businesses
Contact Our Security Team
If you have any security concerns or questions, please don't hesitate to reach out:
- Security Support: security@an-nita.com
- Report Vulnerabilities: security@an-nita.com (for responsible disclosure)
- Emergency: +231 77 505 7227 (Security Operations Center)
We welcome reports from security researchers and offer a bug bounty program for qualifying vulnerabilities.
Last Updated: April 12, 2025
This security overview is regularly updated to reflect our current practices and technologies.