Data Security Commitment
Laozhang API is committed to protecting your data security and privacy, implementing industry-leading security measures.Core Principles
- Zero Data Retention: Do not store your request content
- Transport Encryption: All data transmissions use HTTPS/TLS 1.3
- Access Control: Strict permission management and authentication
- Compliance: Meet GDPR, CCPA and other regulations
- Transparency: Clear data handling policies
Data Handling Policy
Request Data
Data Type | Handling Method | Retention Period |
---|---|---|
Request Content | Processed in real-time, not stored | Not retained |
API Key | Encrypted storage | Until deleted |
Request Metadata | Log recording | 30-90 days |
Usage Statistics | Aggregate analysis | 1 year |
Error Logs | Diagnostic purposes | 30 days |
User Data
Data Type | Purpose | Security Measures |
---|---|---|
Account Information | Identity verification | Encrypted storage, access control |
Payment Information | Billing | Third-party payment processor, PCI DSS compliant |
Usage Logs | Billing and analytics | Encrypted storage, restricted access |
Personal Information | Account management | Minimization principle, encryption protection |
Data Flow
Zero Data Retention Policy
- Request content not stored in databases
- Only transmitted during processing
- Immediately deleted after processing
- Model providers do not retain data (per agreements)
Security Measures
1. Transport Encryption
All API communications use industry-standard encryption:- Protocol: TLS 1.3 (highest security)
- Cipher Suite: AES-256-GCM
- Certificate: EV SSL Certificate
- HSTS: Strict transport security enabled
2. Authentication and Authorization
Multi-layer authentication ensures security:- API Key encrypted storage
- Support for permission granular control
- IP whitelist restriction
- Request frequency limiting
- Abnormal behavior detection
3. Access Control
Strict access control mechanism:Control Level | Description | Implementation |
---|---|---|
Network Layer | DDoS protection, firewall | Cloud provider + CDN |
Application Layer | Authentication, authorization | JWT + RBAC |
Data Layer | Encryption storage, access logs | AES-256 + Audit logs |
API Layer | Rate limiting, abnormal detection | Redis + AI monitoring |
4. Audit and Monitoring
Comprehensive security monitoring system:- Unusual request patterns
- High-frequency access
- Permission violation attempts
- Data leakage risks
- Security vulnerabilities
Privacy Protection
Data Minimization
Only collect necessary information:User Rights
Right to Know
Right to Know
What You Have the Right to Know:
- What data is collected
- How data is used
- Who can access data
- How long data is retained
Right to Access
Right to Access
How to Access Your Data:
- Log in to console
- Enter “Data Management”
- View all your data
- Download data exports
Right to Deletion
Right to Deletion
How to Delete Your Data:
- Log in to console
- Enter “Account Settings”
- Click “Delete Account”
- Confirm deletion
- Account data immediately deleted
- Logs deleted within 30 days
- Backups deleted within 90 days
Right to Correction
Right to Correction
How to Correct Data:
- Log in to console
- Enter “Account Settings”
- Update incorrect information
- Save changes
Right to Portability
Right to Portability
How to Export Data:
- Log in to console
- Enter “Data Management”
- Click “Export Data”
- Select format (JSON/CSV)
- Download export file
Compliance Certifications
GDPR Compliance
Fully compliant with EU General Data Protection Regulation:GDPR Compliance Measures
- ✅ Explicit user consent
- ✅ Data minimization principle
- ✅ Right to be forgotten
- ✅ Data portability
- ✅ Breach notification (72 hours)
- ✅ Privacy by design
- ✅ Data protection officer
CCPA Compliance
Compliant with California Consumer Privacy Act:- ✅ Right to know collected data
- ✅ Right to delete data
- ✅ Right to opt out of data sales
- ✅ Non-discrimination protection
Other Compliance
Standard/Regulation | Status | Description |
---|---|---|
SOC 2 Type II | ✅ Certified | Security, availability, confidentiality |
ISO 27001 | ✅ Certified | Information security management |
PCI DSS | ✅ Compliant | Payment card data security |
HIPAA | 🔄 In Progress | Healthcare data protection |
Security Best Practices
API Key Management
Critical: Protect Your API KeyAPI Key is like your account password, if leaked, others can use your quota.
- Never commit API Key to version control
- Never expose API Key in client-side code
- Never share API Key with others
- Regularly rotate API Keys
- Use different keys for different environments (dev/prod)
- Enable IP whitelist restrictions
- Set appropriate permission scope
Request Security
Ensure security of API requests:Data Transmission Security
Protect data during transmission:Sensitive Data Handling
Handle sensitive data carefully:Security Incident Handling
Incident Response Process
Reporting Mechanism
If you discover security vulnerabilities or incidents:1
Immediate Report
Email: [email protected]
Subject line include: “Security Issue - High Priority”
2
Provide Details
- Vulnerability description
- Reproduction steps
- Potential impact
- Suggested fixes
3
Maintain Confidentiality
Do not publicly disclose vulnerability before it is fixed
4
Receive Response
Security team responds within 24 hours
Vulnerability Rewards
We offer vulnerability reward programs:Vulnerability Level | Reward Amount | Description |
---|---|---|
Critical | 5000 | Remote code execution, data leaks |
High | 1000 | Authentication bypass, privilege escalation |
Medium | 500 | XSS, CSRF, information disclosure |
Low | 100 | Configuration issues, UI vulnerabilities |
Common Security Questions
Will you use my data to train models?
Will you use my data to train models?
No, we absolutely do not use your data to train models.
- Request content not stored
- Model providers do not retain data
- No data used for training
- Stated in agreements with providers
Will my data be seen by third parties?
Will my data be seen by third parties?
Data only transmitted to necessary service providers:
- AI Model Providers (OpenAI, Anthropic, Google, etc.)
- Only receive real-time requests
- Do not retain data
- Have signed strict data protection agreements
- Infrastructure Providers (AWS, GCP, etc.)
- Only provide infrastructure services
- Cannot access content data
- Data encrypted transmission and storage
- Payment Processors
- Only process payment information
- PCI DSS compliant
- Do not access API usage data
How do you protect data at rest?
How do you protect data at rest?
Data at Rest Security:
- Encryption: AES-256 encryption
- Access Control: Role-based access control (RBAC)
- Audit Logs: All access recorded
- Regular Backups: Automated encrypted backups
- Physical Security: Data centers with physical security measures
What if API Key is leaked?
What if API Key is leaked?
Immediate Action:
- Immediately Revoke
- Log in to console
- Revoke leaked API Key
- Create new API Key
- Check Usage Logs
- Review recent usage records
- Identify unusual activities
- Evaluate potential losses
- Update Applications
- Update all applications to use new API Key
- Review code to ensure no more leaks
- Contact Support
- If abnormal usage found, immediately contact support
- Request balance freeze or refund
Do you support VPC or dedicated instances?
Do you support VPC or dedicated instances?
Enterprise-level Private Deployment:For enterprises with special security requirements:
- ✅ VPC dedicated instances
- ✅ Dedicated servers
- ✅ Private network access
- ✅ Dedicated support teams
Security Resources
Security Documentation
Security Training
Contact Security Team
- Security Issues: [email protected]
- Privacy Questions: [email protected]
- Compliance Inquiries: [email protected]
- Vulnerability Reports: [email protected]
Related Resources
- Content Safety - Content policy and compliance
- Token Management - API Key management
- Usage Logs - View usage records
- API Reference - API documentation