Ignite | Trust Center
Security & Compliance
Ignite uses a variety of industry-standard technologies and services to secure your data from unauthorized access, disclosure, use, and loss.
See section

Compliance

SOC 2 Type 2

ISO 27001

Resources

ISO 27001

ISO 27001 Certificate

SOC 2 Type 2

Data & Information Security Summary

The purpose of this document is to provide high-level principles and concepts related to data and information security in Ignite.

Latest Pen-Test Report

Latest penetration test report issued by Prescient Security

Subprocessors

Google Cloud Platform

Main cloud provider

Amazon Web Services

Secondary cloud provider

Monitoring

Continuously monitored by Secureframe
View all

FAQs

Powered by

Monitoring

Change Management

Configuration and Asset Management Policy
A Configuration and Asset Management Policy governs configurations for new sensitive systems
Secure Development Policy
A Secure Development Policy defines the requirements for secure software and system development and maintenance.
Change Management Policy
A Change Management Policy governs the documenting, tracking, testing, and approving of system, network, security, and infrastructure changes.
Baseline Configurations
Baseline configurations and codebases for production infrastructure, systems, and applications are securely managed.
Segregation of Environments
Development, staging, and production environments are segregated.
Production Data Use is Restricted
Production data is not used in the development and testing environments, unless required for debugging customer issues.

Availability

Backup Restoration Testing
Backed-up data is restored to a non-production environment at least annually to validate the integrity of backups.
Business Continuity and Disaster Recovery Policy
Business Continuity and Disaster Recovery Policy governs required processes for restoring the service or supporting infrastructure after suffering a disaster or disruption.
Uptime and Availability Monitoring
System tools monitors for uptime and availability based on predetermined criteria.
Testing the Business Continuity and Disaster Recovery Plan
The Business Continuity and Disaster Recovery Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Business Continuity and Disaster Recovery Plan based on the test results.
High Availability Configuration
The system is configured for high availability to support continuous availability, when applicable.

Organizational Management

Independent Advisor
The board of directors or equivalent entity function includes senior management and external advisors, who are independent from the company's operations. An information security team has also been established to govern cybersecurity.
Acceptable Use Policy
An Acceptable Use Policy defines standards for appropriate and secure use of company hardware and electronic systems including storage media, communication tools and internet access.
Roles and Responsibilities
Information security roles and responsibilities are outlined for personnel responsible for the security, availability, and confidentiality of the system.
Information Security Policy
An Information Security Policy establishes the security requirements for maintaining the security, confidentiality, integrity, and availability of applications, systems, infrastructure, and data.
Internal Control Policy
An Internal Control Policy identifies how a system of controls should be maintained to safeguard assets, promote operational efficiency, and encourage adherence to prescribed managerial policies.
Information Security Program Review
Management is responsible for the design, implementation, and management of the organization’s security policies and procedures. The policies and procedures are reviewed by management at least annually.
Disciplinary Action
Personnel who violate information security policies are subject to disciplinary action and such disciplinary action is clearly documented in one or more policies.
Performance Review Policy
A Performance Review Policy provides personnel context and transparency into their performance and career development processes.
Internal Control Monitoring
A continuous monitoring solution monitors internal controls used in the achievement of service commitments and system requirements.
New Hire Screening
Hiring managers screen new hires or internal transfers to assess their qualifications, experience, and competency to fulfill their responsibilities. New hires sign confidentiality agreements or equivalents upon hire.
Performance Reviews
Internal personnel are evaluated via a formal performance review at least annually
Organizational Chart
Management maintains a formal organizational chart to clearly identify positions of authority and the lines of communication, and publishes the organizational chart to internal personnel.
Advisor Meetings on Security
Senior management and/or board of directors meets at least annually to review business goals, company initiatives, resource needs, risk management activities, and other internal/external matters. The information security team meets at least annually to discuss security risks, roles & responsibilities, controls, changes, audit results and/or other matters as necessary.
Code of Conduct
A Code of Conduct outlines ethical expectations, behavior standards, and ramifications of noncompliance.

Confidentiality

Data Classification Policy
A Data Classification Policy details the security and handling protocols for sensitive data.
Access to Customer Data is Restricted
Access to, erasure of, or destruction of customer data is restricted to personnel that need access based on the principle of least privilege.
Retention of Customer Data
Procedures are in place to retain customer data based on agreed-upon customer requirements or in line with information security policies.
Data Retention and Disposal Policy
A Data Retention and Disposal Policy specifies how customer data is to be retained and disposed of based on compliance requirements and contractual obligations.
Disposal of Customer Data
Upon customer request, Company requires that data that is no longer needed from databases and other file stores is removed in accordance with agreed-upon customer requirements.

Vulnerability Management

Vulnerability and Patch Management Policy
A Vulnerability Management and Patch Management Policy outlines the processes to efficiently respond to identified vulnerabilities.
Third-Party Penetration Test
A 3rd party is engaged to conduct a network and application penetration test of the production environment at least annually. Critical and high-risk findings are tracked through resolution.

Incident Response

Incident Response Plan Testing
The Incident Response Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Incident Response Plan based on the test results.
Incident Response Plan
An Incident Response Plan outlines the process of identifying, prioritizing, communicating, assigning and tracking confirmed incidents through to resolution.
Lessons Learned
After any identified security incident has been resolved, management provides a "Lessons Learned" document to the team in order to continually improve security and operations.
Tracking a Security Incident
Identified incidents are documented, tracked, and analyzed according to the Incident Response Plan.

Risk Assessment

Risk Assessment
Formal risk assessments are performed, which includes the identification of relevant internal and external threats related to security, availability, confidentiality, and fraud, and an analysis of risks associated with those threats.
Risk Assessment and Treatment Policy
A Risk Assessment and Treatment Policy governs the process for conducting risk assessments to account for threats, vulnerabilities, likelihood, and impact with respect to assets, team members, customers, vendors, suppliers, and partners. Risk tolerance and strategies are also defined in the policy.
Vendor Risk Management Policy
A Vendor Risk Management Policy defines a framework for the onboarding and management of the vendor relationship lifecycle.
Risk Register
A risk register is maintained, which records the risk mitigation strategies for identified risks, and the development or modification of controls consistent with the risk mitigation strategy.

Network Security

Automated Alerting for Security Events
Alerting software is used to notify impacted teams of potential security events.
Network Traffic Monitoring
Security tools are implemented to provide monitoring of network traffic to the production environment.
Restricted Port Configurations
Configurations ensure available networking ports, protocols, services, and environments are restricted as necessary, including firewalls.
Network Security Policy
A Network Security Policy identifies the requirements for protecting information and systems within and across networks.
Endpoint Security
Company endpoints are managed and configured with a strong password policy, anti-virus, and hard drive encryption

Access Security

Removal of Access
Upon termination or when internal personnel no longer require access, system access is removed, as applicable.
Encryption-at-Rest
Service data is encrypted-at-rest.
Complex Passwords
Personnel are required to use strong, complex passwords and a second form of authentication to access sensitive systems, networks, and information
Least Privilege in Use
Users are provisioned access to systems based on principle of least privilege.
Encryption and Key Management Policy
An Encryption and Key Management Policy supports the secure encryption and decryption of app secrets, and governs the use of cryptographic controls.
User Access Reviews
System owners conduct scheduled user access reviews of production servers, databases, and applications to validate internal user access is commensurate with job responsibilities.
Administrative Access is Restricted
Administrative access to production infrastructure is restricted based on the principle of least privilege.
Access Control and Termination Policy
An Access Control and Termination Policy governs authentication and access to applicable systems, data, and networks.
Unique Access IDs
Personnel are assigned unique IDs to access sensitive systems, networks, and information
Asset Inventory
A list of system assets, components, and respective owners are maintained and reviewed at least annually
Access to Product is Restricted
Non-console access to production infrastructure is restricted to users with a unique SSH key or access key
Encryption-in-Transit
Service data transmitted over the internet is encrypted-in-transit.

Physical Security

Physical Security Safeguards
Physical protections are in place to safeguard facilities, infrastructure, systems, and data from external and internal threats
Physical Access Reviews
Processes are in place to periodically review physical access to ensure consistency with job responsibilities.
Visitor Control
Production facilities require all visitors to formally sign-in, unless preauthorization for the visitor exists.

Communications

Privacy Policy
A Privacy Policy to both external users and internal personnel. This policy details the company's privacy commitments.
Description of Services
Descriptions of the company's services and systems are available to both internal personnel and external users.
Confidential Reporting Channel
A confidential reporting channel is made available to internal personnel and external parties to report security and other identified concerns.
Terms of Service
Terms of Service or the equivalent are published or shared to external users.
Communication of Security Commitments
Security commitments and expectations are communicated to both internal personnel and external users via the company's website.
Communication of Critical Information
Critical information is communicated to external parties, as applicable.