Introduction
Security is paramount in deployERP. We implement multiple layers of protection to ensure your Odoo deployments remain secure, compliant, and protected against threats. This guide covers our security architecture and best practices.Security Architecture
Security Layers
Infrastructure Security
- Isolated cloud resources
- Network segmentation
- Firewall rules
- DDoS protection
Application Security
- Role-based access control
- Session management
- Input validation
- Security headers
Data Security
- Encryption at rest
- Encryption in transit
- Secure backups
- Key management
Compliance
- GDPR ready
- SOC 2 Type II
- ISO 27001 aligned
- Regular audits
Authentication
Multi-Factor Authentication (2FA)
Enable 2FA for enhanced security:1
Enable 2FA
Go to Settings → Security → Two-Factor Authentication
2
Choose Method
Select TOTP app or SMS verification
3
Scan QR Code
Use authenticator app to scan code
4
Verify Setup
Enter verification code to confirm
Supported 2FA Methods
| Method | Security Level | Setup Complexity | Recommended For |
|---|---|---|---|
| TOTP App | High | Medium | All users |
| SMS | Medium | Low | Basic protection |
| Hardware Key | Very High | High | Admin accounts |
| Backup Codes | Medium | Low | Recovery option |
Single Sign-On (SSO)
Integrate with your identity provider:- SAML
- OAuth 2.0
- LDAP
Access Control
Role-Based Access Control (RBAC)
deployERP implements granular permissions:| Role | Permissions | Use Case |
|---|---|---|
| Owner | Full access to all resources | Account owner |
| Admin | Manage servers, instances, users | IT administrators |
| Developer | Deploy instances, view logs | Development team |
| Operator | Start/stop instances, backups | Operations team |
| Viewer | Read-only access | Stakeholders |
Permission Matrix
| Action | Owner | Admin | Developer | Operator | Viewer |
|---|---|---|---|---|---|
| Create servers | ✓ | ✓ | ✗ | ✗ | ✗ |
| Delete servers | ✓ | ✓ | ✗ | ✗ | ✗ |
| Create instances | ✓ | ✓ | ✓ | ✗ | ✗ |
| Modify instances | ✓ | ✓ | ✓ | ✓ | ✗ |
| View logs | ✓ | ✓ | ✓ | ✓ | ✓ |
| Manage backups | ✓ | ✓ | ✓ | ✓ | ✗ |
| Billing access | ✓ | ✗ | ✗ | ✗ | ✗ |
API Key Permissions
Configure granular API key permissions:Network Security
Firewall Configuration
Default firewall rules:| Port | Protocol | Source | Purpose |
|---|---|---|---|
| 22 | TCP | Restricted | SSH (key-based only) |
| 80 | TCP | Any | HTTP (redirects to HTTPS) |
| 443 | TCP | Any | HTTPS |
| 5432 | TCP | Internal | PostgreSQL |
| 6379 | TCP | Internal | Redis |
| 8069 | TCP | Internal | Odoo HTTP |
IP Whitelisting
Restrict access by IP address:DDoS Protection
Automatic DDoS mitigation:- Rate limiting per IP
- Connection throttling
- SYN flood protection
- Application-layer filtering
- Geographic blocking (optional)
Data Encryption
Encryption at Rest
All data encrypted using industry standards:| Data Type | Encryption Method | Key Management |
|---|---|---|
| Database | AES-256-GCM | AWS KMS / Azure Key Vault |
| File storage | AES-256-CBC | Managed keys |
| Backups | AES-256-GCM | Customer-managed keys |
| Logs | AES-256-GCM | Automatic rotation |
Encryption in Transit
All communications encrypted:- TLS 1.3 for web traffic
- SSH for server access
- TLS for database connections
- HTTPS for API calls
SSL/TLS Configuration
Security Monitoring
Audit Logging
Comprehensive audit trail of all actions:| Event Type | Information Logged | Retention |
|---|---|---|
| Authentication | Login attempts, 2FA usage | 90 days |
| Authorization | Permission checks, denials | 90 days |
| Resource Changes | Create, update, delete actions | 1 year |
| API Access | API key usage, endpoints | 90 days |
| Security Events | Failed attempts, blocks | 1 year |
Security Alerts
Real-time security notifications:Intrusion Detection
Automated threat detection:- Brute force attempts
- SQL injection attempts
- XSS attempts
- Suspicious file uploads
- Abnormal traffic patterns
Compliance & Certifications
GDPR Compliance
deployERP helps maintain GDPR compliance:Data Privacy
- Data minimization
- Purpose limitation
- Access controls
- Audit trails
Data Rights
- Right to access
- Right to rectification
- Right to erasure
- Data portability
Compliance Features
| Feature | Description | Compliance |
|---|---|---|
| Data Residency | Choose data location | GDPR, Data sovereignty |
| Encryption | End-to-end encryption | HIPAA, PCI DSS |
| Audit Logs | Complete activity trail | SOC 2, ISO 27001 |
| Access Controls | Role-based permissions | All standards |
| Data Retention | Configurable policies | GDPR, Industry specific |
Security Best Practices
Account Security
Use Strong Passwords
Use Strong Passwords
- Minimum 12 characters
- Mix of letters, numbers, symbols
- Unique for each service
- Use password manager
Enable 2FA
Enable 2FA
- Required for admin accounts
- Recommended for all users
- Use TOTP apps over SMS
- Keep backup codes secure
Regular Access Reviews
Regular Access Reviews
- Audit user permissions quarterly
- Remove inactive accounts
- Follow least privilege principle
- Document access changes
Infrastructure Security
Keep Systems Updated
- Enable automatic security updates
- Review update logs
- Test updates in staging
- Plan maintenance windows
Network Segmentation
- Isolate production systems
- Use private networks
- Implement VPNs
- Restrict public access
Regular Backups
- Automated daily backups
- Test restore procedures
- Encrypt backup data
- Store offsite copies
Monitor Continuously
- Enable security alerts
- Review logs regularly
- Investigate anomalies
- Update security rules
Incident Response
Response Plan
In case of security incident:1
Detect & Contain
Identify scope and contain threat
2
Assess Impact
Determine affected systems and data
3
Notify
Contact deployERP support immediately
4
Investigate
Collect logs and evidence
5
Remediate
Apply fixes and patches
6
Review
Post-incident analysis and improvements
Emergency Contacts
| Type | Contact | Response Time |
|---|---|---|
| Critical Security | [email protected] | < 1 hour |
| Support | [email protected] | < 4 hours |
| Abuse Reports | [email protected] | < 24 hours |
Security Tools
Security Scanner
Regular vulnerability scanning:Penetration Testing
Annual third-party penetration testing:- Application security testing
- Infrastructure testing
- Social engineering assessment
- Compliance validation

