Security and Privacy

at SenseNet

At SenseNet, security and privacy are at the heart of everything we build. As we help communities detect wildfires at the earliest possible stage, we take every step to protect the integrity and confidentiality of our systems and the data they handle. Our platform is designed with strict access control, ensuring that only authorized users can view or manage sensitive information. We collect minimal user data, just enough to manage accounts and deliver alerts, while most of our system data comes from field-deployed devices that monitor environmental conditions and detect smoke or gas without collecting any personal information. All data transmitted from sensors, cameras, and gateways is encrypted in transit and stored securely in our Canadian servers. With strong protection for both real-time and historical data, we are committed to protecting the information that powers wildfire detection and keeps communities safe.

Governance

At SenseNet, our Security and Privacy teams implement strict governance practices to ensure that all systems operate with accountability, transparency, and resilience. We conduct regular internal security reviews, vulnerability scans, and compliance checks to meet the rigorous standards of frameworks including SOC 2 and ISO/IEC 27001.

Our governance framework includes well-documented controls, continuous monitoring, and periodic third-party audits. These efforts are designed not only for internal assurance, but also to give our partners, municipalities, and enterprise clients confidence that our systems are secure, reliable, and aligned with internationally recognized standards.

We are committed to evolving our governance practices, improving regularly to meet the expectations of critical infrastructure operators, public safety teams, and community stakeholders.

Our Principles Are Built Around What Matters to You:

1. Least Privilege Access:

Access is granted only to users with a clear operational need, based on strict role-based access control (RBAC). This ensures that sensitive data and system functions are protected, with access limited to those who are authorized and accountable.

2. Defense in Depth:

Security controls are layered across the entire SenseNet ecosystem, including sensor firmware, camera feeds, AI detection algorithms, and cloud data storage. This multi-layered approach ensures that if one layer is compromised, others continue to protect the platform. All data is encrypted in transit and at rest; system behavior is continuously monitored to detect threats and reduce risk.

3. Enterprise-Wide Coverage:

Security policies are applied uniformly across all components of the platform, including edge devices, communication gateways, user interfaces, and cloud infrastructure. Whether you’re logging in through a secure browser session, using Microsoft Entra SSO, or interacting with our API, the same strong protections apply.

4. Continuous Improvement:

We regularly evaluate, test, and improve our controls based on effectiveness, auditability, industry standards, and client feedback. Our team adapts quickly to new threats and evolving requirements, ensuring the platform remains secure, reliable, and aligned with the expectations of both technical teams and public-sector decision-makers.

Certifications & Compliance at SenseNet

At SenseNet, we believe that earning our clients’ trust begins with transparency and accountability. Our platform is built with privacy, reliability, and resilience in mind, and we back that with formal compliance efforts aligned with globally recognized standards.

We are actively aligning our operations with SOC 2 Type II and ISO/IEC 27001 requirements, and we maintain controls across all organizational levels to ensure the confidentiality, integrity, and availability of data. These standards guide how we manage infrastructure, monitor systems, control access, and respond to potential incidents. Certification audits are conducted by independent third-party firms; results and documentation are available upon request through our Trust Center.

Our systems are also designed to meet the expectations of clients that operate under privacy and industry regulations such as HIPAA, GDPR, CCPA, and PCI DSS. While we do not directly store personal health or payment data, we apply best practices from these frameworks to enhance protection and minimize risk across all components of our platform.

As part of our commitment to improvement, we review and strengthen our security posture on a regular basis. This includes collaboration with external experts and ongoing internal assessments to ensure that SenseNet remains prepared to address the risks and regulations that shape modern infrastructure and public safety systems.

   

Data Protection

Data at Rest

All operational data, including sensor readings, alert metadata, and camera feed snapshots, is encrypted at rest using advanced, industry-standard AES encryption. Camera feeds are blurred in sensitive areas to protect community privacy, and no user location or personal data is collected or stored. Physical access to storage systems is strictly controlled and logged.

Data in Transit

All data transmitted across our network, from sensors, gateways, and camera systems, is encrypted using TLS 1.2 or higher. HTTPS with HSTS is enforced, and TLS certificates are securely managed through AWS Application Load Balancers to ensure data remains protected throughout its journey.

Secret Management

Encryption keys and system credentials are securely managed using AWS Key Management Service (KMS), backed by Hardware Security Modules (HSMs). All access to sensitive credentials is role-based, auditable, and limited to authorized personnel only.

Enterprise Security

Endpoint Protection

All company-managed devices are encrypted, continuously monitored, and protected using mobile device management tools. We enforce disk encryption, screen locks, and regular security updates to reduce endpoint risk and ensure device integrity.

Secure Remote Access

Our teams use secure tools such as Tailscale and AWS Bastion Hosts to access cloud systems privately and reliably. Remote connections do not traverse public internet paths; all sessions are encrypted, authenticated, and access-controlled.

Security Education

All team members receive role-specific security training tailored to their responsibilities. New employees complete a mandatory onboarding program covering secure development, responsible data handling, and threat awareness.

Identity and Access Management

We use Okta for centralized identity control and enforce multi-factor authentication across all systems. Access is provisioned based on job role, reviewed regularly, and revoked immediately when no longer required.

Vendor Security

We evaluate all third-party vendors through a structured, risk-based approach. Assessments consider:

  • Access to sensitive or operational data
  • Integration points with core systems
  • Operational and reputational risk
  • Potential impact on clients and partners

Vendors are only approved after passing a formal review. Where applicable, we require contractually binding data protection agreements to ensure alignment with our security and privacy standards.

Product Security

Penetration Testing

We partner with trusted, independent security firms to perform regular penetration testing across our entire ecosystem, including AI models, camera feeds, sensor networks, and client-facing applications. These assessments simulate real-world attacks, helping us detect vulnerabilities before they can be exploited. Results are documented, reviewed by internal security leads.

 

Vulnerability Scanning

Our Secure Development Lifecycle (SDLC) includes continuous scanning and automated checks to catch risks early. We apply:

  • Static code analysis (SAST) to detect issues at the source code level
  • Software composition analysis (SCA) to identify vulnerabilities in third-party dependencies
  • Dynamic testing (DAST) on deployed components in staging and production
  • Network vulnerability scanning to identify misconfigurations or exposed ports
  • External attack surface monitoring (EASM) to track and contain public-facing risks

Frequently Asked Questions

🔒 Privacy & Data Protection

No. SenseNet does not collect or store names, email addresses, phone numbers, user locations, or any other personal data.

No. We do not track or store any user location or behavior. The only location data in the system is related to the fixed positions of sensors and cameras.

Yes. Camera feeds are blurred in sensitive locations by default. No personal or identifiable content is stored or monitored by humans. Feeds are used strictly for AI-powered wildfire detection.

No. We do not store personal health data, payment information, or other regulated content. Only operational wildfire detection data is processed.

Yes. While we do not process personal data, we align with SOC 2, ISO/IEC 27001, GDPR, HIPAA, CCPA, and PCI DSS principles to ensure security and responsible data handling.

Only authorized users from your organization. SenseNet does not sell, share, or expose data to third parties.

🌐 Infrastructure & Deployment

No. All SenseNet hardware includes built-in connectivity, using Rogers LTE or 5G backhaul. No client internet is needed.

No. SenseNet is a cloud-native, fully managed platform. You don’t need to install or maintain anything.

No. Our system is completely standalone and does not connect to or rely on your internal IT infrastructure.

No. The platform is fully managed and easy to use. Most clients require no in-house technical staff for day-to-day use.

The system will automatically try to reconnect. Offline status is reported, and alerts are sent if needed. Once restored, data is synced.

Devices can be installed with battery or solar backup. Alerts will continue when possible, and stored data is sent once the connection is restored.

🔐 Access & Security

We use role-based access control (RBAC). Access is assigned based on job role, reviewed regularly, and removed when no longer needed. Multi-factor authentication (MFA) is enforced across the platform.

All data is encrypted in transit using TLS 1.2+ and at rest using AES-256. Keys and credentials are managed via AWS KMS and HSM-backed infrastructure.

We assess vendors based on risk, access level, and integration impact. Approved vendors must sign binding data protection agreements and meet our security standards.

🔍 Alerts & Detection

Alerts are securely delivered via SMS, email, and mobile push notifications. Each channel uses encrypted communication paths, and delivery is managed through trusted, verified services to ensure both speed and confidentiality.

Yes. All alert communications are sent through secure, encrypted channels. For example, email alerts are sent via TLS-secured mail servers; mobile notifications and SMS are managed using encrypted APIs and verified sender identities.

Yes, but only temporarily and in an encrypted format. Alert history is stored for operational review, auditing, and response tracking. No personal data is included in any alert payload.

Only authorized users — with the correct access permissions — can configure, receive, or view alert messages. Roles are defined through the access control system and are reviewed regularly.

Yes. Users with the right permissions can configure which types of alerts they receive, including fire detection, system health, or sensor offline status. This ensures that sensitive alerts are delivered only to those who need them.

The system retries failed alerts and logs all delivery attempts. In critical scenarios, backup channels (e.g., secondary email or SMS) can be configured to reduce risk of missed notifications.

No. Alert messages are generated based on environmental or system events and are not linked to any personal identifiers. We do not include names, phone numbers, or addresses in any alert payload.

Yes. All alerts are logged in a secure, time-stamped database and can be reviewed by authorized users through the platform dashboard or exported for audit purposes.

🔄 Integration & Flexibility

Yes. SenseNet provides a secure API for integration with emergency dashboards, alerting platforms, and municipal systems.

Yes. Our web platform includes an interactive map showing sensor and camera locations, live status, and alerts.

Yes. The system is modular and scalable. You can add sensors, cameras, or gateways anytime to expand coverage.

Yes. We tailor configurations, detection thresholds, alert rules, and visual dashboards to fit your local needs, vegetation type, risk level, and response workflows.