Cookie & Tracking Technologies Policy
Last Updated: March 15, 2024 | Compliant with GDPR, ePrivacy, and CCPA
1. Essential Security Cookies
Our platform requires strictly necessary security cookies to maintain operational integrity. The accessToken cookie (SHA-256 hashed, session duration) preserves encrypted authentication states using AES-256-GCM with a 96-bit IV, rotating every 15 minutes during active threat analysis sessions. Concurrently, the xsrf_token cookie (HMAC-SHA256 signed, 24-hour validity) implements double-submit verification to neutralize Cross-Site Request Forgery (CSRF) attacks, regenerating after each privileged action through our HSM-backed token service.
2. Performance & Analytics
Our global anycast network employs _siem_lb cookies (TLS 1.3 encrypted, 6-hour TTL) to optimize traffic routing across 12 regional processing centers, implementing weighted least connection algorithms with 150ms latency thresholds. First-party analytics cookies like _siem_metrics (differential privacy ε=0.5) track aggregate feature adoption rates across security teams, monitoring mean time-to-detect (MTTD) improvements and false positive ratios in threat correlation engines.
3. Security Control Mechanisms
Core defense cookies implement real-time DDoS mitigation through incremental proof-of-work challenges (scrypt N=16384, r=8, p=1) and brute-force attack detection via entropy-based request scoring. Behavioral cookies feed our UEBA engine, calculating threat confidence scores (0-100 scale) using 53 risk indicators including mouse dynamics (400+ features) and API call sequencing patterns, triggering MFA challenges when anomaly confidence exceeds 82.5% threshold.
4. Consent Management Framework
While essential security cookies remain permanently enabled, you may configure analytics preferences through our cryptographically-verified consent API (JWT-secured, EdDSA signatures). All changes generate ISO/IEC 27560:2023-compliant audit trails stored in WORM (Write Once Read Many) archives with 7-year retention. Enterprise administrators can deploy Group Policy Objects (GPO) templates for organization-wide cookie policy enforcement across Chrome (v124+), Firefox (v125+), and Edge (v122+) deployments.
5. Third-Party Integrations
Cloudflare's bot management framework employs __cf_bm cookies (6h validity, PoW-validated) to detect automated threats while maintaining 99.999% API availability. reCAPTCHA v3's _recaptcha cookie (2-year duration, partitioned storage) analyzes interaction patterns through 1500+ behavioral features to block credential stuffing attacks pre-authentication. Self-hosted Snowplow collectors use _sp_idcookies (13-month retention) for security event correlation without PII exposure.
Compliance Certifications
Certified under GDPR Article 29 Working Party guidelines (WP29-2024-0073), CCPA §1798.140 opt-out requirements, and ePrivacy Directive Article 5(3) through our consent verification ledger (Hyperledger Fabric 2.5). Annual audits validate compliance with ISO 27701:2019 controls for PII protection and NIST SP 800-63B digital identity guidelines.
Contact our DPO: commando@commandonetworks.com

