Prospect CRM

Prospect eCommerce

Security Policy

By ProspectSoft on Wed 23 May 2018 in Terms

We have a detailed Security Policy which you can view here...

Effective 23/05/18

Overview

At ProspectSoft we take the protection of customer data extremely seriously. This Security Policy describes the organisational and technical measures we implement platform wide designed to prevent unauthorised access, use, alteration or disclosure of customer data. The Supplier Subscription Services operate on Microsoft Azure ("Azure"); this policy describes activities of the Supplier within its instance on Azure unless otherwise specified.

Best Practices

Incident Response Plan:

  • We have implemented a formal procedure for security events and have educated all our staff on our policies.
  • When security events are detected they are escalated to our emergency alias, teams are notified and assembled to rapidly address the event.
  • After a security event is fixed we write up a post-mortem incident analysis.
  • The analysis is reviewed in person, distributed across the company and includes action items that will make the detection and prevention of a similar event easier in the future.

The Supplier will promptly notify you in writing upon verification of a security breach of the Supplier services that affects your data. Notification will describe the breach and the status of our investigation.

Build Process Automation:

  • We have functioning, frequently used automation in place so that we can safely and reliably rollout changes to both our application and operating platform within minutes.
  • We typically deploy code dozens of times a month, so we have high confidence that we can get a security fix out quickly when required.

Infrastructure

  • All of our services run in the cloud. ProspectSoft does not run our own routers, load balancers, DNS servers, or physical servers.
  • All of our services and data are hosted in Azure facilities in Europe and protected by Azure security, as described at https://azure.microsoft.com/en-gb/overview/trusted-cloud/
  • The Supplier services have been built with disaster recovery in mind.

Data

  • All customer data is stored in Europe, or with third parties who have implemented the EU-US Privacy Shield framework or who have been individually risk-assessed.
  • Some Customer data is stored in multi-tenant datastores; and in certain cases we use individual datastores for each customer. Strict privacy controls exist in our application code that are designed to ensure data privacy and to prevent one customer from accessing another customer’s data (i.e., logical separation as well as, in some cases physical seperation). We have many unit and integration tests in place to ensure these privacy controls work as expected. These tests are run every time our codebase is readied for deployment and even one single test failing will prevent new code being shipped to production.
  • Each Supplier system used to process customer data is adequately configured and pathed using commercially-reasonable methods according to industry-recognized system-hardening standards.

Data Transfer

  • All data sent to or from the Supplier is encrypted in transit using 256-bit encryption.
  • Our API and application endpoints are TLS/SSL only and score an "A+" rating on SSL Labs' tests. This means we only use strong cipher suites and have features such as HSTS and Perfect Forward Secrecy fully enabled.

Authentication

  • The Supplier Services are served 100% over https.
  • We have SSO (Single Sign-on provided by Azure) with multi-factor authentication (MFA) and strong password policies for accessing our Azure services, our Office 365 tenant and our own instance or any customers instance of Prospect to ensure access to cloud services are protected.
  • Customers are able to setup their own SSO (Single Sign-on provided by Azure) with multi-factor authentication (MFA) and strong password policies for accessing their Prospect Services.

Permissions and Admin Controls

  • The Supplier enables permission levels to be set for any employees with access to Prospect.
  • Permissions and access can be set by Customers themselves using the user-admin tools within the Services we provide.

Application Monitoring

  • On an application level, we produce audit logs for user and application activity, track errors and response times, ship logs to our service providers for analysis, and use Azure Application Insights to store this data.

Security Audits and Certifications

  • We annually engage with well-regarded third-party auditors to audit the security of our applications and Services, and work with them to resolve potential issues.
  • We use well-regarded automated security test tools to test the security of Services regularly.
  • We use technologies to provide an audit trail over our infrastructure and the Prospect application. Auditing allows us to do ad-hoc security analysis and track changes made to our setup.
  • Information about Azure security certifications and obtaining copies of security information from Azure is available at https://azure.microsoft.com/en-gb/overview/trusted-cloud/
  • The Supplier maintains ISO 27001, the international standard for data security.

Payment Processing

  • All payment instrument processing for purchase of the Supplier services is performed by approved UK Direct Debit Processors, or for Credit Card transactions by Stripe. For more information on Stripe’s security practices, please see https://stripe.com/docs/security/stripe.

Customer Responsibilities

  • Managing your own user accounts and roles from within the Supplier services.
  • Protecting your own account and user credentials by using strong passwords and Multi-factor authentication for all of your employees accessing the Supplier services (available for free using Microsoft Azure Active Directory).
  • Compliance with the terms of your services agreement with the Supplier, including with respect to compliance with laws.
  • Promptly notifying the Supplier if a user credential has been compromised or if you suspect possible suspicious activities that could negatively impact security of the the Supplier services or your account.
  • You may not perform any security penetration tests or security assessment activities without the express advance written consent of the Supplier.

Recent Posts

By ProspectSoft Ltd on Fri 09 July 2021
By ProspectSoft on Tue 15 December 2020
By ProspectSoft on Mon 02 July 2018
By ProspectSoft on Thu 24 May 2018
By ProspectSoft on Thu 24 May 2018