Security Overview
Custom domains on Watchman Tower inherit enterprise-grade security from Cloudflare’s infrastructure. This document outlines the security features, best practices, and considerations you should be aware of.Built-in Security Features
Your custom domain automatically includes:TLS 1.2+ Encryption
Modern encryption standards enforced for all connections
Automatic SSL Renewal
Certificates renew before expiration without manual intervention
DDoS Protection
Enterprise-grade mitigation for Layer 3, 4, and 7 attacks
Web Application Firewall
Protection against common web exploits and vulnerabilities
Rate Limiting
Prevents abuse and ensures service availability
HSTS Support
HTTP Strict Transport Security for browsers
SSL/TLS Security
Certificate Details
All custom domains use SSL certificates with:| Feature | Details |
|---|---|
| Issuer | Let’s Encrypt (via Cloudflare) |
| Type | Domain Validated (DV) |
| Encryption | RSA 2048-bit or ECC P-256 |
| Validity | 90 days with auto-renewal |
| Protocols | TLS 1.2, TLS 1.3 |
| Cipher Suites | Modern, secure ciphers only |
TLS Version Enforcement
Enabled protocols:- ✅ TLS 1.3 (preferred)
- ✅ TLS 1.2
- ❌ TLS 1.1 (deprecated)
- ❌ TLS 1.0 (insecure)
- ❌ SSL 3.0 (insecure)
- ❌ SSL 2.0 (insecure)
Perfect Forward Secrecy
All cipher suites support Perfect Forward Secrecy (PFS), which means:- Each session uses unique encryption keys
- Compromising one session doesn’t affect others
- Past communications remain secure even if server keys are compromised
Certificate Transparency
All SSL certificates are logged in Certificate Transparency (CT) logs, which:- Provides public audit trail of certificate issuance
- Helps detect unauthorized certificate issuance
- Increases accountability of certificate authorities
DDoS Protection
Automatic Mitigation
Cloudflare’s DDoS protection operates at multiple layers: Layer 3/4 (Network Layer)- Volumetric attacks (floods)
- Protocol attacks (SYN floods)
- Reflection attacks (DNS, NTP amplification)
- HTTP floods
- Slowloris attacks
- Application-specific exploits
- Always-on protection (no manual activation)
- Automatic detection and mitigation
- No user configuration needed
- Capacity to absorb terabit-scale attacks
Rate Limiting
Traffic to your status page is automatically rate limited to:- Prevent abuse from single IPs
- Ensure fair access for all users
- Protect against scraping and automated attacks
- Maintain service availability during incidents
- 10,000 requests per minute per IP
- 100,000 requests per hour per IP
Web Application Firewall (WAF)
OWASP Protection
Your custom domain is protected against OWASP Top 10 vulnerabilities:- Injection Attacks - SQL injection, XSS, command injection
- Broken Authentication - Session hijacking, credential stuffing
- Sensitive Data Exposure - Information leakage prevention
- XML External Entities - XXE attack prevention
- Broken Access Control - Unauthorized access attempts
- Security Misconfiguration - Common misconfig exploits
- Cross-Site Scripting - XSS filter and sanitization
- Insecure Deserialization - Object injection prevention
- Known Vulnerabilities - CVE-based attack blocking
- Insufficient Logging - Attack monitoring and alerting
Managed Rulesets
Cloudflare’s WAF includes:- Cloudflare Managed Ruleset - Core protections updated continuously
- OWASP ModSecurity Core Rule Set - Industry-standard rules
- Cloudflare Specials - Zero-day and emerging threat protection
DNS Security
DNSSEC Support
If your domain uses DNSSEC, custom domains are fully compatible:- Validates DNS responses are authentic
- Prevents DNS spoofing and cache poisoning
- Cryptographically signs DNS records
DNS Privacy
DNS queries for your custom domain are:- Encrypted in transit (when using DNS-over-HTTPS or DNS-over-TLS)
- Not logged or sold by Cloudflare for advertising
- Protected from ISP snooping (when using encrypted DNS)
Security Headers
Your status page automatically includes security-enhancing HTTP headers:Enabled Headers
Strict-Transport-Security (HSTS)
Strict-Transport-Security (HSTS)
Forces browsers to always use HTTPS for your domain, preventing downgrade attacks and SSL stripping.
- Enforced for 1 year (31536000 seconds)
- Applies to all subdomains
- Eligible for HSTS preload list
X-Content-Type-Options
X-Content-Type-Options
Prevents browsers from MIME-sniffing responses, reducing risk of drive-by downloads and XSS attacks.
X-Frame-Options
X-Frame-Options
Controls whether your status page can be embedded in frames/iframes. Set to SAMEORIGIN to prevent clickjacking.
X-XSS-Protection
X-XSS-Protection
Enables browser’s built-in XSS filter for additional protection against cross-site scripting attacks.
Referrer-Policy
Referrer-Policy
Controls how much referrer information is included with requests, protecting user privacy while maintaining analytics capability.
Best Practices
Domain Management
1
Use Strong DNS Provider Security
Enable two-factor authentication (2FA) on your DNS provider account to prevent unauthorized DNS changes.
2
Monitor DNS Changes
Set up alerts in your DNS provider to notify you of any DNS record modifications.
3
Document Your Configuration
Keep a record of your CNAME configuration and setup date for reference.
4
Review Access Regularly
Audit who has access to modify your domain’s DNS settings and remove unnecessary permissions.
Monitoring
1
Enable Domain Status Notifications
Turn on email alerts in Watchman Tower Settings → Notifications for custom domain status changes.
2
Monitor Certificate Expiry
Though auto-renewed, check your dashboard monthly to ensure SSL renewal succeeded.
3
Watch for Unexpected Changes
If your status badge changes from Working to Configuration Error, investigate immediately.
Incident Response
If you suspect security issues:Unauthorized DNS Changes
Unauthorized DNS Changes
Suspected Domain Hijacking
Suspected Domain Hijacking
If your domain appears hijacked:
- Check Watchman Tower dashboard status badge
- Verify CNAME with:
dig CNAME status.mycompany.com - Check domain registration status:
whois mycompany.com - Contact your domain registrar immediately
- Contact Watchman Tower support: [email protected]
- Consider temporarily deleting custom domain in Watchman Tower to prevent misuse
SSL Certificate Issues
SSL Certificate Issues
If SSL appears invalid or untrusted:
- Check certificate details in browser (click padlock icon)
- Verify domain matches: Should be issued to
status.mycompany.com - Verify issuer: Should be Cloudflare Inc
- Check expiration date: Should be valid
- If certificate is for wrong domain or expired, contact support immediately
- Do not ignore SSL warnings—investigate the cause
Compliance & Privacy
Data Protection
What data is transmitted through your custom domain:- Status page content (public by design)
- Monitor status information (intentionally shared)
- Incident updates (public communications)
- Uptime statistics (publicly displayed)
- Authentication credentials (status pages are public)
- Private monitoring data (only public data appears)
- Customer PII (no user data on status pages)
GDPR Compliance
Custom domains are GDPR-compliant:- No personal data collection from status page visitors
- No cookies requiring consent
- No tracking scripts by default
- Cloudflare processes traffic under GDPR-compliant terms
Regional Data Residency
Cloudflare operates globally. Your status page content is:- Cached at Cloudflare’s edge locations worldwide
- Served from the nearest location to each visitor
- Origin data hosted in Watchman Tower’s primary region
Third-Party Security
Cloudflare Trust
Watchman Tower relies on Cloudflare for SaaS infrastructure: Cloudflare’s Security Certifications:- SOC 2 Type II
- ISO 27001
- ISO 27018
- ISO 27701
- PCI DSS (for applicable services)
Let’s Encrypt Trust
SSL certificates are issued by Let’s Encrypt: Let’s Encrypt Security:- Trusted by all major browsers
- Audited by independent security firms
- Open-source certificate authority
- Automated, transparent issuance process
Reporting Security Issues
Responsible Disclosure
If you discover a security vulnerability related to custom domains:Report Security Issue
Email [email protected] with:
- Description of the vulnerability
- Steps to reproduce
- Potential impact assessment
- Your contact information (if you want credit)
- Acknowledge receipt within 24 hours
- Provide status updates every 7 days
- Fix critical issues within 30 days
- Credit researchers (if desired) upon fix
- Publicly disclose vulnerabilities before we’ve had time to fix them
- Exploit vulnerabilities beyond what’s needed to demonstrate the issue
- Access other customers’ data
Security Checklist
Use this checklist to ensure your custom domain is secure:✅ DNS Provider Security
✅ DNS Provider Security
- Two-factor authentication enabled on DNS provider
- Strong, unique password for DNS account
- DNS change notifications configured
- Limited access to DNS management (principle of least privilege)
✅ Domain Configuration
✅ Domain Configuration
- CNAME points to correct target:
status.watchmantower.com - Cloudflare proxy disabled (if using Cloudflare DNS)
- No conflicting DNS records
- TTL set to reasonable value (3600 or less)
✅ SSL/TLS
✅ SSL/TLS
- Status shows “Working” (green) in dashboard
- Browser shows padlock icon when visiting domain
- Certificate is valid and not expired
- Certificate issued to correct domain
- HTTPS works without warnings
✅ Monitoring
✅ Monitoring
- Email notifications enabled for domain status changes
- Regular checks of dashboard status badge
- Domain added to uptime monitoring (optional but recommended)
- Security contacts have access to alerts
✅ Documentation
✅ Documentation
- Setup date documented
- Team members aware of custom domain configuration
- DNS provider login information securely stored
- Incident response plan includes custom domain scenarios
Additional Resources
Cloudflare Security
Learn about Cloudflare’s security practices and certifications
Let's Encrypt
Understand how SSL certificates are issued and validated
OWASP Top 10
Review common web application security risks
DNS Security
Learn about DNS security best practices
Questions?
Contact Security Team
For security-specific questions, email [email protected]For general support, email [email protected]
