Skip to main content
Version: 7.0

Passwork security

Security is the foundation of our product architecture. This page provides a comprehensive overview of our security model, encryption architecture, compliance certifications, and development practices.

Security at a glance

Why trust Passwork
  • Zero-Knowledge architecture — your secrets are mathematically inaccessible to anyone but you
  • On-premise option — your data never leaves your infrastructure
  • ISO 27001 certified — independently validated security practices
  • Tested by HackerOne — independent penetration testing by world's leading security platform
AspectDescription
ArchitectureZero-Knowledge — server cannot decrypt user data
DeploymentOn-premise or Cloud (AWS Germany)
FocusEnterprise security, compliance, auditability

Zero-Knowledge architecture

Passwork is built on the Zero-Knowledge principle: the server does not have enough information to decrypt user data. Neither administrators nor technical staff can access your passwords.

  • Master password never leaves the user's device
  • All cryptographic keys are generated on the client
  • Server stores only encrypted data and encrypted keys
  • Decryption is only possible on the client side

For technical details, see Encryption scope.

Encryption model

Passwork uses a layered encryption approach: data is always encrypted on the server, and optionally encrypted on the client before transmission.

How it works

LayerWhen activeWhat it protects
Server-sideAlwaysAll data at rest (AES-256-CFB)
Client-sideWhen CSE enabledSensitive fields before they leave your device (AES-256-CBC)

With client-side encryption (CSE) enabled, the server receives already-encrypted data and encrypts it again for storage. This provides defense in depth.

Client-side encryption availability

DeploymentCSE status
Passwork CloudAlways enabled, cannot be disabled
On-premiseConfigurable during installation
On-premise flexibility

For on-premise installations deployed within a secure perimeter (air-gapped networks, trusted infrastructure), administrators can disable client-side encryption during setup. This may be useful when Passwork operates in an isolated environment with its own security controls. Server-side encryption remains active regardless.

Key hierarchy

Each piece of sensitive data is protected by a chain of keys. For terminology, see Glossary.

KeySizePurpose
Master passwordUser's secret, never transmitted
Master key512 bitsDerived via PBKDF2 (300K iterations)
Private RSA key2048 bitsEncrypted with master key
Vault key256 bitsUnique per vault, encrypted with RSA
Record key256 bitsUnique per record, encrypted with vault key

Each vault and each record has its own unique key. Compromising one key doesn't expose other data. See Key hierarchy for details.

Algorithms

AlgorithmPurposeParameters
AES-256Data encryptionCBC (client) / CFB (server)
RSA-2048Key exchangeOAEP, SHA-256
PBKDF2Key derivationSHA-256, 300K iterations
CSPRNGRandom generationWebCrypto / OpenSSL
TLS 1.3Transport securityAll connections

For complete specifications, see Cryptographic algorithms.

Security features

Authentication & access control

  • Two-factor authentication (2FA/TOTP) — additional verification layer
  • Single Sign-On (SSO) — SAML 2.0, Azure AD, Keycloak (setup guide)
  • LDAP/Active Directory — user sync and authentication (setup guide)
  • Role-based access control (RBAC) — granular permissions
  • Password policies — enforce complexity requirements

For authentication flow details, see Authentication.

Data protection

  • Secure password sharing — RSA-encrypted key exchange (documentation)
  • Encrypted attachments — files protected with record keys
  • Secure external links — time-limited, password-protected (details)
  • Password generator — cryptographically secure random passwords

Audit & monitoring

  • Immutable audit log — all actions recorded (documentation)
  • SIEM integration — export via Syslog
  • Session management — monitoring and control (details)
  • Full audit control — logs remain with the customer

Browser security

  • Master key caching — secure browser storage (documentation)
  • Session tokens — Access Token, Refresh Token, CSRF protection (details)
  • Automatic logout — configurable timeout

Infrastructure

Cloud deployment

AspectImplementation
Data centerAWS Germany (EU)
Tenant isolationComplete data separation
StorageAES-256 encryption at rest
NetworkTLS 1.3, Cloudflare DDoS protection
Access policyZero-access: no employee access to customer data

On-premise deployment

Self-hosted installations give you complete control:

  • Platforms: Linux, Windows Server, Docker
  • Environments: Air-gapped (offline) supported
  • Scaling: Horizontal scaling, replica sets, load balancing

Guides: Linux · Windows Server · Security hardening · MongoDB

Deployment checklist

CategoryRecommendation
TransportHTTPS with TLS 1.2+ (preferably 1.3)
ArchitectureSeparate app and database servers
NetworkClose MongoDB port externally
ProtectionFail2ban for brute-force prevention
BackupsRegular encrypted backups
KeysStore encryption keys separately
AuthenticationEnable SSO + 2FA for all users

Secure development

Every feature goes through six stages with mandatory security checks.

Development stages

StageActivities
1. IdeaSecurity requirements analysis, Security Champion review
2. AnalysisThreat modeling, specification
3. CodeSAST, SBOM checks, automated tests
4. BuildIsolated environment, signed builds
5. TestingDAST, AI analysis, Security Champion review, manual verification
6. ReleaseSignature verification on portal

Practices

PracticeDescription
SAST/DASTStatic and dynamic security testing
SCADependency vulnerability scanning
SBOMSoftware Bill of Materials
Code reviewMandatory security-focused review
Branch protectionNo direct pushes to main
Signed releasesAll distributives signed with private key

Code signing

All Passwork distributives are cryptographically signed. You can verify the signature using our public key. Signature verification is built into our deployment scripts.

Security expertise

  • Security Champions in every team
  • OWASP training for developers
  • Threat modeling (STRIDE) for new features

Testing & audits

Passwork has successfully completed penetration testing by HackerOne — the world's largest platform for coordinating security assessments. This independent evaluation confirmed the highest level of data protection and strong resilience against modern cyber threats.

What the pentest covered

AreaDescription
Security architectureInfrastructure design, data storage, transmission, and protection
Web vulnerabilitiesOWASP Top 10 and SANS Top 25 vulnerability assessment
AuthenticationLogin processes, session management, access control
API securityEndpoint validation, authorization, protection against malicious requests
Incident responseDetection, response, and recovery capabilities
Targeted attacksResilience against advanced persistent threats

Compliance

StandardStatus
ISO 27001Certified (2024)
GDPRCompliant
SOC 2In progress

Data protection principles

  • Data minimization — collect only what's necessary
  • Purpose limitation — use only for stated purposes
  • Retention controls — configurable policies
  • Right to deletion — complete removal on request
  • Data portability — export in standard formats

Responsible disclosure

We welcome vulnerability reports from the security community.

  • Contact: [email protected]
  • Response: within 5 business days
  • Safe harbor: protection for good-faith researchers

Read our full Responsible disclosure policy.

Machine-readable security resources

For automated security tools, AI systems, and compliance scanners:

Last updated: December 2025