RM

Security Settings

Configure security features including two-factor authentication, session management, and audit logging.

5 min read
Last updated 31 December 2024

ReturnMate provides enterprise-grade security features to protect your account and customer data. This guide covers configuring security settings for your organisation.

Two-Factor Authentication (2FA)

Enabling 2FA for Your Account

  1. Go to Profile → Security
  2. Click Enable Two-Factor Authentication
  3. Scan QR code with authenticator app (Google Authenticator, Authy, 1Password)
  4. Enter verification code
  5. Save backup codes securely
📷
2FA Setup
(Screenshot placeholder)
Setting up two-factor authentication

Requiring 2FA for All Users

Admins can enforce 2FA organisation-wide:

  1. Go to Settings → Security
  2. Enable Require 2FA for all users
  3. Set grace period (e.g., 7 days to comply)
  4. Users without 2FA will be prompted on login
Admin Accounts

We strongly recommend requiring 2FA for all Admin and Owner accounts at minimum.

Backup Codes

When enabling 2FA, save your backup codes:

  • 10 single-use codes provided
  • Store securely offline
  • Use if you lose your authenticator
  • Can regenerate codes (invalidates old ones)

Session Management

Active Sessions

View and manage your active sessions:

  1. Go to Profile → Security → Sessions
  2. See all devices/browsers logged in
  3. Click Revoke to end a session
  4. Click Revoke All to log out everywhere

Session Timeout

Configure automatic logout:

SettingOptions
Idle timeout15 min, 30 min, 1 hour, 4 hours
Maximum session8 hours, 24 hours, 7 days
Remember meEnable/disable

Access at Settings → Security → Session Settings

Password Requirements

Password Policy

Default password requirements:

  • Minimum 12 characters
  • At least one uppercase letter
  • At least one lowercase letter
  • At least one number
  • At least one special character

Custom Password Policy

Enterprise plans can customise:

  • Minimum length (8-32 characters)
  • Character requirements
  • Password expiry (30, 60, 90, 180 days)
  • Password history (prevent reuse)
  • Account lockout threshold

IP Allowlisting

Restrict access to specific IP addresses:

Setting Up Allowlist

  1. Go to Settings → Security → IP Allowlist
  2. Click Add IP Range
  3. Enter IP address or CIDR range
  4. Add description (e.g., "Office network")
  5. Save

Examples

Single IP: 203.0.113.45
IP Range: 203.0.113.0/24
Office: 203.0.113.0/24 (Office - Sydney)
VPN: 198.51.100.0/24 (Corporate VPN)
Be Careful

Incorrect IP allowlist settings can lock everyone out. Always test with a secondary admin account before enabling.

Audit Logging

What's Logged

All significant actions are recorded:

CategoryEvents
AuthenticationLogin, logout, failed attempts, 2FA
User ManagementCreate, edit, delete users, role changes
RMA ActionsCreate, approve, reject, refund
Settings ChangesPolicy, integration, security changes
Data AccessExports, API access, sensitive data views

Viewing Audit Logs

  1. Go to Settings → Security → Audit Log
  2. Filter by user, action type, date range
  3. Export for compliance records

Log Retention

PlanRetention
Starter30 days
Professional90 days
Enterprise1 year+ (customisable)

API Security

API Key Management

Secure your API integrations:

  • Create purpose-specific keys with minimal permissions
  • Rotate keys regularly (recommended: quarterly)
  • Revoke unused keys immediately
  • Monitor API usage for anomalies

API Key Best Practices

  • Use separate keys for each integration
  • Never commit keys to source control
  • Store keys in environment variables
  • Set IP restrictions where possible
  • Monitor key usage in dashboard

Single Sign-On (SSO)

Enterprise plans support SSO:

Supported Providers

ProviderProtocol
Google WorkspaceOIDC
Microsoft Azure ADSAML 2.0
OktaSAML 2.0
OneLoginSAML 2.0
CustomSAML 2.0

SSO Configuration

Contact support to set up SSO with your identity provider.

Data Protection

Encryption

  • All data encrypted at rest (AES-256)
  • All traffic encrypted in transit (TLS 1.3)
  • Sensitive fields encrypted with additional layer

Data Residency

Data is stored in Australia:

  • Primary: Sydney (ap-southeast-2)
  • Backup: Melbourne

Enterprise customers can request specific data residency requirements.

Data Retention

Configure how long data is kept:

Data TypeDefaultOptions
RMA recordsForever1-7 years
Audit logsPer planVaries
Customer dataForeverPer request

Compliance

Certifications

ReturnMate maintains:

  • SOC 2 Type II
  • GDPR compliance
  • Australian Privacy Act compliance

Compliance Reports

Enterprise customers can request:

  • SOC 2 report
  • Penetration test summary
  • Security questionnaire completion

Incident Response

Reporting Security Issues

If you discover a security vulnerability:

  1. Email security@returnmate.io
  2. Include detailed description
  3. Do not publicly disclose
  4. We'll respond within 24 hours

Security Notifications

You'll be notified of:

  • Successful logins from new devices
  • Failed login attempts (3+)
  • Password changes
  • Security setting changes
  • Suspicious activity detected

Best Practices

  • Enable 2FA for all users
  • Use strong, unique passwords
  • Review active sessions regularly
  • Audit user access quarterly
  • Remove departing employees immediately
  • Use IP allowlisting if possible
  • Monitor audit logs for anomalies
  • Keep API keys minimal and rotated
Was this helpful?
Contact Support