Approach to Security

At Long Angle, we prioritize your security and privacy above all else.  Understanding the unique needs of our community members, we've implemented advanced, multi-layered security protocols, including end-to-end encryption.  Our systems and processes are aligned with the latest industry standards.  Your trust is our utmost responsibility, and we are committed to preserving it.

Membership

  • Every member who is admitted to the community has been interviewed by a Long Angle team member or trusted member either in person or a live Zoom call to ensure fit

  • In addition, every member has to submit proof of their wealth (at least $2.2M USD) which is destroyed upon review.

  • No member emails are shared with any other member unless permission was explicitly granted.  Members can contact each other privately via the in-platform direct messaging.


Keep private information to yourself

  • Always keep your account login details private.

  • DO NOT share your Long Angle password with anyone.

  • Reach out to our community management team at welcome@longangle.com if you need help in logging in.


Steer clear of social engineering and phishing

You should avoid responding to unsolicited direct messages and emails. Be vigilant with any requests for information.  If you think a scammer/fraudster has messaged you or if you are not sure if a contact from Long Angle is legitimate, message our Customer Support (support at longangle dot com) immediately.


Basic Web Safety

Email spoofing is commonly used by scammers to make it look like phishing attempts are coming from a trustworthy source. Long Angle will only ever contact you using email domains ending with @longangle.com. 

Always exercise caution and pay close attention to email domains to avoid interacting with suspicious senders, especially those asking for your private or financial information.


Technical Platform Security

  • We will use appropriate technical and organizational measures to ensure the safety, security and accuracy of your personal data

  • The RDS databases have encryption turned on (AES-256) which means data is encrypted at rest before being stored on disk. Encryption keys are stored in AWS KMS (Key Management Service).

  • All network traffic is encrypted - all requests to our API or web products are enforced to be HTTPS (TLS 1.2 and above).

  • Access to our production environments is only granted to employees that have a genuine need for access, they are not generally accessible.

  • We have comprehensive logging that includes authentication events to enable an audit trail.  Systems that generate logs do not have the ability to erase or alter earlier logs.

  • Databases are not directly accessible to staff. Encrypted backups are stored on Amazon S3 and only accessible to senior tech staff.


Internal Security Measures

  • Continuous Assessment & Hardening: Long Angle uses industry benchmarks to assess and harden our servers and infrastructure

  • Single Sign On: Long Angle employees use company-provided SSO with enforced MFA to use internal applications. Moreover, we employ the least-privilege-principle while providing access internally

  • Member Data: Employees will never access member data unless there is a legitimate business purpose in the direct course of performing their employment duties or support


Managing Investor Information

  • Long Angle currently uses a third party administrator to manage our Special Purpose Vehicles called Allocations.  All Payment Information is generally protected through the use of PCI-DSS-compliant third-party payment processors. For the handling of personal data, they aim at protecting your Personal Information through the use of SSL encryption and financial controls available via their company.

  • In 2023, Long Angle started to collect financial information and Personal Information from our investors to facilitate and expedite distributions from our investments and as well as to manage and create appropriate tax documents.  After careful research, we selected DocuSign eSignature as a provider for best-in-class brand reputation and approach to security to manage and store this information.  We use DocuSign to collect and secure this information.  

  • An excerpt from their security approach:
    Encrypted customer data—all data access and transfer activities use HTTPS and other secure protocols, such as SSL, SSH, IPsec, SFTP, or secure channel signing and sealing
    Support only recognized cipher suites
    Encrypted all documents with AES 256-bit encryption or the most recent FIPS-approved methods
    More information on their security posture is available here.

  • Only authorized Long Angle employees will ask for or access these documents and all access is audited.  Any information from these documents will purely be used for the purposes of managing investment distributions or working with our trusted and vetted accountants or service providers to create the appropriate tax documents.  Please contact Long Angle Security for any concerns or questions.

  • Long Angle will continue to explore in-house developed solutions to streamline the member experience.