Security Assessment

This CAIQ Lite 3.1 self-assessment was last completed in February 2023.

 

Application & Interface Security Application Security AIS-01.2 Do you use an automated source code analysis tool to detect security defects in code prior to production? Yes We use an automated dependency check for both frontend and backend libraries, that will fail the build if the OWASP CVSS score is greater than or equal to 7.
AIS-01.5 (SaaS only) Do you review your applications for security vulnerabilities and address any issues prior to deployment to production? Yes Our automated dependency check for both frontend and backend libraries is running before any deployment to production and will prevent any known vulnerability in our dependencies with an OWASP CVSS score greater than or equal to 7 to be deployed to production. We also do regular peer-reviews of code and infrastructure within our development team to ensure high code quality and security awareness.
Customer Access Requirements AIS-02.1 Are all identified security, contractual, and regulatory requirements for customer access contractually addressed and remediated prior to granting customers access to data, assets, and information systems? Yes Our legal policies regarding the usage and access to customer data are available at https://codefortynine.com/privacy-policy/.
Data Integrity AIS-03.1 Are data input and output integrity routines (i.e., reconciliation and edit checks) implemented for application interfaces and databases to prevent manual or systematic processing errors or corruption of data? Yes All data stored in our databases is encrypted at rest. Access for employees is restricted for the developers working on our live infrastructure only, and is secured via 2-factor authentication. Backups are made multiple times a day and stored in multiple availability zones. Backups can be restored within 24 hours in case of an outage.
Audit Assurance & Compliance Independent Audits AAC-02.1 Do you allow tenants to view your SOC2/ISO 27001 or similar third-party audit or certification reports? Yes We’re publishing our CAIQ Lite self-assessment on https://codefortynine.com/security-assessment/.
AAC-02.2 Do you conduct network penetration tests of your cloud service infrastructure regularly as prescribed by industry best practices and guidance? Yes We’re enrolled in the Atlassian Marketplace security bug bounty program, where our apps are exposed to security researchers who receive rewards for reporting exploitable vulnerabilities. Vulnerabilities found are published on https://documentation.codefortynine.com/lic/security-vulnerabilities.
AAC-02.3 Do you conduct application penetration tests of your cloud infrastructure regularly as prescribed by industry best practices and guidance? Yes See previous answer.
Information System Regulatory Mapping AAC-03.1 Do you have the ability to logically segment or encrypt customer data such that data may be produced for a single tenant only, without inadvertently accessing another tenant’s data? Yes All database and log data from our apps can be extracted exclusively for a single tenant.
Business Continuity Management & Operational Resilience Business Continuity Testing BCR-02.1 Are business continuity plans subject to testing at planned intervals or upon significant organizational or environmental changes to ensure continuing effectiveness? Yes Our BCP is reviewed annually or if major changes occur within the business.
Policy BCR-10.1 Are policies and procedures established and made available for all personnel to adequately support services operations’ roles? No Our organization is not yet large enough to make the implementation of a service delivery management framework practical. We’ll revisit the response to this question in our annual security review.
Retention Policy BCR-11.1 Do you have technical control capabilities to enforce tenant data retention policies? Yes No personal data is stored in our databases. All log data is retained for a maximum of 30 days and we try to mask personal data as much as possible (e.g. IP addresses and email addresses).
BCR-11.3 Have you implemented backup or recovery mechanisms to ensure compliance with regulatory, statutory, contractual or business requirements? Yes Our complete cloud infrastructure is hosted on AWS and our application stacks are setup using automated scripts. They can be replicated in another AWS region should our primary region have a serious outage. Our databases are backed up multiple times a day and stored in multiple geographic regions. Backups can be restored within 24 hours in case of an outage and are checked quarterly for restoration.
BCR-11.7 Do you test your backup or redundancy mechanisms at least annually? Yes Backups are tested for restoration annually.
Change Control & Configuration Management Unauthorized Software Installations CCC-04.1 Do you have controls in place to restrict and monitor the installation of unauthorized software onto your systems? Yes MDM software is used on all company-owned devices used by employees. IT administration has visibility of software installed on these devices. Access to live cloud infrastructure is only granted to developers working on our live infrastructure. Any changes to our live infrastructure are peer-reviewed regularly.
Data Security & Information Lifecycle Management E-commerce Transactions DSI-03.1 Do you provide open encryption methodologies (3.4ES, AES, etc.) to tenants in order for them to protect their data if it is required to move through public networks (e.g., the Internet)? Yes All data uploaded or downloaded from our apps is encrypted via TLS 1.2 and above, except if customers explicitly provide a weakly encrypted URL for integrations with their infrastructure.
DSI-03.2 Do you utilize open encryption methodologies any time your infrastructure components need to communicate with each other via public networks (e.g., Internet-based replication of data from one environment to another)? Yes All data transferred by our infrastructure components is either transferred through private networks or by using encryption via TLS 1.2 and above.
Nonproduction Data DSI-05.1 Do you have procedures in place to ensure production data shall not be replicated or used in non-production environments? Yes Production data is only accessible by developers working on our live cloud infrastructure. Those developers are instructed to never copy production data for use in other environments, except with the explicit approval of the affected customers.
Secure Disposal DSI-07.1 Do you support secure deletion (e.g., degaussing/cryptographic wiping) of archived and backed-up data as determined by the tenant? Yes All logs and backups are deleted after a 30 day retention period. Data from uninstalled apps is deleted after 90 days at the latest.
DSI-07.2 Can you provide a published procedure for exiting the service arrangement, including assurance to sanitize all computing resources of tenant data once a customer has exited your environment or has vacated a resource? Yes As mentioned in our privacy policy on https://codefortynine.com/privacy-policy/, operation data, customer uploaded data and session data is deleted 90 days after uninstalling a cloud app.
Datacenter Security Asset Management DCS-01.2 Do you maintain a complete inventory of all of your critical assets located at all sites/ or geographical locations and their assigned ownership? Yes All employee devices are tracked in an asset management inventory. Our AWS systems are not tracked at a hardware level due to the nature of the service.
Controlled Access Points DCS-02.1 Are physical security perimeters (e.g., fences, walls, barriers, guards, gates, electronic surveillance, physical authentication mechanisms, reception desks, and security patrols) implemented? Yes All cloud infrastructure is hosted on AWS who implement such physical security perimeters as explained on https://aws.amazon.com/compliance/data-center/perimeter-layer/.
User Access DCS-09.1 Do you restrict physical access to information assets and functions by users and support personnel? Yes See previous answer.
Encryption & Key Management Key Generation EKM-02.1 Do you have a capability to allow creation of unique encryption keys per tenant? No We didn’t have a customer asking us for this yet, so we don’t think it’s worth the significant effort this entails. We’ll revisit the response to this question in our annual security review or if this becomes a priority for our customers.
Encryption EKM-03.1 Do you encrypt tenant data at rest (on disk/storage) within your environment? Yes All data stored in our databases is encrypted at rest by the AWS services we use to store that data.
Governance and Risk Management Baseline Requirements GRM-01.1 Do you have documented information security baselines for every component of your infrastructure (e.g., hypervisors, operating systems, routers, DNS servers, etc.)? Yes Information security baselines are documented for our live infrastructure components, employee hardware and office hardware.
Policy GRM-06.1 Do your information security and privacy policies align with industry standards (ISO-27001, ISO-22307, CoBIT, etc.)? Yes Security guidelines are documented and all employees and partners are obliged to adhere to them.
Policy Enforcement GRM-07.1 Is a formal disciplinary or sanction policy established for employees who have violated security policies and procedures? Yes It is established that disregarding our security guidelines can be sanctioned, including the termination of employee or partnership contracts.
Policy Reviews GRM-09.1 Do you notify your tenants when you make material changes to your information security and/or privacy policies? Yes All material changes to our privacy policy are communicated to the technical contacts of our existing customers via email.
GRM-09.2 Do you perform, at minimum, annual reviews to your privacy and security policies? Yes Our privacy policy and security guidelines are reviewed annually.
Human Resources Asset Returns HRS-01.1 Are systems in place to monitor for privacy breaches and notify tenants expeditiously if a privacy event may have impacted their data? Yes Upon employee termination, all employee devices need to be returned by the termination date. Accounts are being closed by the termination date. For the few shared accounts that we’re unable to avoid, all passwords are changed to ensure that the terminated employee no longer has access.
Background Screening HRS-02.1 Pursuant to local laws, regulations, ethics, and contractual constraints, are all employment candidates, contractors, and involved third parties subject to background verification? No We don’t like the idea of background checks as we respect the privacy of our employees and employment candidates.
Employment Agreements HRS-03.1 Do you specifically train your employees regarding their specific role and the information security controls they must fulfill? Yes All employees are trained as part of our onboarding process. Any special roles are documented internally. All changes to our security policies are communicated to all employees via email at least quarterly.
HRS-09.5 Are personnel trained and provided with awareness programs at least once a year? Yes Personnel is trained during onboarding and on annual security awareness programs.
Employment Termination HRS-04.1 Are documented policies, procedures, and guidelines in place to govern change in employment and/or termination? Yes Upon employee termination, all employee devices need to be returned by the termination date. Accounts are being closed by the termination date. For the few shared accounts that we’re unable to avoid, all passwords are changed to ensure that the terminated employee no longer has access.
Identity & Access Management Audit Tools Access IAM-01.1 Do you restrict, log, and monitor access to your information security management systems (e.g., hypervisors, firewalls, vulnerability scanners, network sniffers, APIs, etc.)? Yes All live infrastructure access is restricted to developers which need to manage our live infrastructure. All access to our live infrastructure is logged through AWS CloudTrail and reviewed by our security officer.
IAM-01.2 Do you monitor and log privileged access (e.g., administrator level) to information security management systems? Yes All live infrastructure access is restricted to developers which need to manage our live infrastructure. All access to our live infrastructure is logged through AWS CloudTrail.
User Access Policy IAM-02.1 Do you have controls in place ensuring timely removal of systems access that is no longer required for business purposes? Yes All employee, partner and systems access is documented internally. Upon termination of an employee or discontinued usage of a system, all accounts of the user or the system can be queried and removed from the respective system. All access is reviewed quarterly.
Policies and Procedures IAM-04.1 Do you manage and store the identity of all personnel who have access to the IT infrastructure, including their level of access? Yes All access and level of access is documented internally.
Source Code Access Restriction IAM-06.1 Are controls in place to prevent unauthorized access to your application, program, or object source code, and assure it is restricted to authorized personnel only? Yes Access to our infrastructure is only provided for developers, and only developers working on our live infrastructure are given access to the live infrastructure, which is a separate account from all other non-production environments and secured using two-factor authentication. Source code is managed within Bitbucket/GitHub and only accessible by developers.
IAM-06.2 Are controls in place to prevent unauthorized access to tenant application, program, or object source code, and assure it is restricted to authorized personnel only? Not Applicable No applications, programs or object source code from tenants are running on our infrastructure.
User Access Restriction / Authorization IAM-08.1 Do you document how you grant and approve access to tenant data? Yes Access to tenant data is restricted to our live infrastructure. It is only granted to developers working on our live infrastructure and access is documented internally. Access is reviewed quarterly and removed on contract termination.
User Access Reviews IAM-10.1 Do you require at least annual certification of entitlements for all system users and administrators (exclusive of users maintained by your tenants)? Yes All user accounts and access are reviewed quarterly by the security officer.
User Access Revocation IAM-11.1 Is timely deprovisioning, revocation, or modification of user access to the organizations systems, information assets, and data implemented upon any change in status of employees, contractors, customers, business partners, or involved third parties? Yes All accounts of employees and contractors are terminated by the termination date of the employee or contractor. Any third party access to our systems is documented and removed once the access is no longer required or the contract with the third party has ended.
Infrastructure & Virtualization Security Audit Logging / Intrusion Detection IVS-01.1 Are file integrity (host) and network intrusion detection (IDS) tools implemented to help facilitate timely detection, investigation by root cause analysis, and response to incidents? No We use Amazon GuardDuty, which is a cloud native IDS service that uses traffic data coming from VPC Flow Logs to detect threat behaviours. It uses threat intelligence feeds and machine learning models to identify malicious activity within our AWS environment. We have however not yet implemented a file integrity tool and will revisit the response to this question in our annual security review.
IVS-01.2 Is physical and logical user access to audit logs restricted to authorized personnel? Yes All infrastructure logs are stored on a our live infrastructure account only accessible to developers working on live infrastructure.
IVS-01.5 Are audit logs reviewed on a regular basis for security events (e.g., with automated tools)? Yes We use AWS CloudTrail for centrally collecting logs for our cloud infrastructure. We have some automated tools that would raise any suspicious security events.
Clock Synchronization IVS-03.1 Do you use a synchronized time-service protocol (e.g., NTP) to ensure all systems have a common time reference? Yes Our live infrastructure runs on containers managed by AWS which ensures time-synchronization on all hosts.
OS Hardening and Base Controls IVS-07.1 Are operating systems hardened to provide only the necessary ports, protocols, and services to meet business needs using technical controls (e.g., antivirus, file integrity monitoring, and logging) as part of their baseline build standard or template? Yes All apps run within containers on Linux instances. The containers only contain a minimum amount of packages required for our apps to be run and monitored properly.
Production / Non-Production Environments IVS-08.1 For your SaaS or PaaS offering, do you provide tenants with separate environments for production and test processes? Not Applicable As we’re a SaaS-only provider, separate environments for production and test processes are not feasible.
IVS-08.3 Do you logically and physically segregate production and non-production environments? Yes All non-production environments are run on AWS accounts separate from our production/live AWS account.
Segmentation IVS-09.1 Are system and network environments protected by a firewall or virtual firewall to ensure business and customer security requirements? Yes Our system and network environments are sufficiently segregated into different AWS accounts with separate access restrictions.
VMM Security – Hypervisor Hardening IVS-11.1 Do you restrict personnel access to all hypervisor management functions or administrative consoles for systems hosting virtualized systems based on the principle of least privilege and supported through technical controls (e.g., two-factor authentication, audit trails, IP address filtering, firewalls and TLS-encapsulated communications to the administrative consoles)? Not Applicable No virtualized systems in use.
Wireless Security IVS-12.1 Are policies and procedures established and mechanisms configured and implemented to protect the wireless network environment perimeter and to restrict unauthorized wireless traffic? Yes Wireless networks are encrypted using WPA2. Access to the business wireless networks is only granted for employees and contractors. A guest network is provided for visitors which doesn’t allow access to the business network. Passwords to the business networks are rotated if contracts with employees or contractors are terminated.
IVS-12.2 Are policies and procedures established and mechanisms implemented to ensure wireless security settings are enabled with strong encryption for authentication and transmission, replacing vendor default settings (e.g., encryption keys, passwords, SNMP community strings)? Yes See previous answer.
IVS-12.3 Are policies and procedures established and mechanisms implemented to protect wireless network environments and detect the presence of unauthorized (rogue) network devices for a timely disconnect from the network? Yes We have an automatic Intrusion Detection System (IDS) in place.
Interoperability & Portability APIs IPY-01.1 Do you publish a list of all APIs available in the service and indicate which are standard and which are customized? Yes Only very few of our apps have APIs available for customers, which are documented accordingly.
Mobile Security Approved Applications MOS-03.1 Do you have a policy enforcement capability (e.g., XACML) to ensure that only approved applications and those from approved application stores can be loaded onto a mobile device? No We only document which devices have access to our company infrastructure (e.g. business wireless network or internal documentation), including private mobile devices. We’ll revisit the response to this question in our annual security review.
Security Incident Management, E-Discovery, & Cloud Forensics Incident Management SEF-02.1 Do you have a documented security incident response plan? Yes We have a documented security incident response plan that ensures consistent communication to customers and partners such as Atlassian. We also use our status page to document our incidents and update our customers in real-time as we remediate the outage.
SEF-02.4 Have you tested your security incident response plans in the last year? Yes Our security incident response plan is tested during our annual security review.
Incident Reporting SEF-03.1 Are workforce personnel and external business relationships adequately informed of their responsibility, and, if required, consent and/or contractually required to report all information security events in a timely manner? Yes Workforce personnel and external partners are informed through our security policies.
SEF-03.2
Do you have predefined communication channels for workforce personnel and external business partners to report incidents in a timely manner adhering to applicable legal, statutory, or regulatory compliance obligations?
Yes Incident communication pathways are defined as part of our security policies.
Incident Response Legal Preparation SEF-04.4 Do you enforce and attest to tenant data separation when producing data in response to legal subpoenas? Yes All database and log data from our apps can be extracted exclusively for the customer in question.
Supply Chain Management, Transparency, and Accountability Incident Reporting STA-02.1 Do you make security incident information available to all affected customers and providers periodically through electronic methods (e.g., portals)? Yes Incidents resulting in outages are detailed via our status page at https://status.codefortynine.com.
Network / Infrastructure Services STA-03.1 Do you collect capacity and use data for all relevant components of your cloud service offering? Yes Usage data is collected and aggregated to be able to quickly determine the potential cause of anomalous usage patterns and usage trends forecasting for capacity planning. It is collected both for business metrics and technical metrics.
Third Party Agreements STA-05.4 Do third-party agreements include provision for the security and protection of information and assets? Yes Our third-party agreements include security and privacy provisions as applicable.
STA-05.5 Do you have the capability to recover data for a specific customer in the case of a failure or data loss? Yes Backups can be restored for specific customers within 24 hours and are retained for the last 30 days.
STA-07.4 Do you provide tenants with ongoing visibility and reporting of your operational Service Level Agreement (SLA) performance? Yes SLA performance can be reviewed on our status page at https://status.codefortynine.com.
Third Party Audits STA-09.1 Do you permit tenants to perform independent vulnerability assessments? Yes Vulnerability assessment may be performed in the scope of our bug bounty program.
Threat and Vulnerability Management Antivirus / Malicious Software TVM-01.1 Do you have anti-malware programs that support or connect to your cloud service offerings installed on all of your systems? No Employees are required to use default operating system anti-virus applications running when using company provisioned hardware. We currently have no extra anti-malware programs on our cloud service infrastructure and will revisit the response to this question in our annual security review.
Vulnerability / Patch Management TVM-02.5 Do you have a capability to rapidly patch vulnerabilities across all of your computing devices, applications, and systems? Yes Our AWS infrastructure is patched automatically, with all servers being managed with automated operating system updates. Our employee computing devices all have automated updates enabled. If necessary, we can patch any of our systems within 24 hours.
Mobile Code TVM-03.1 Is mobile code authorized before its installation and use, and the code configuration checked, to ensure that the authorized mobile code operates according to a clearly defined security policy? Yes Our automated dependency check for frontend libraries is running before any deployment to production and will prevent any known vulnerability in our dependencies with an OWASP CVSS score greater than or equal to 7 to be deployed to production.

 

Consent Management Platform by Real Cookie Banner