Guide

Security and Privacy at Unsupervised

3

MIN READ

Security is at the heart of what we do—helping our customers understand their data starts with keeping it safe.

Governance

Unsupervised’s Security and Privacy teams establish policies and controls, monitor compliance with those controls, and prove our security and compliance to third-party auditors.

Our policies are based on the following foundational principles:

01. Access should be limited to only those with a legitimate business need and granted based on the principle of least privilege.

02. Security controls should be implemented and layered according to the principle of defense-in-depth.

03. Security controls should be applied consistently across all areas of the enterprise.

04. The implementation of controls should be iterative, continuously maturing across the dimensions of improved effectiveness, increased auditability, and decreased friction.


Security and Compliance at Unsupervised

Unsupervised maintains a SOC 2 Type II attestation. Our SOC 2 Type II report are available to any customers - just open a support ticket to request a copy.


Data protection

Data at rest

All datastores with customer data, in addition to S3 buckets, are encrypted at rest. Sensitive collections and tables also use row-level encryption.

This means the data is encrypted even before it hits the database so that neither physical access, nor logical access to the database, is enough to read the most sensitive information.

Data in transit

Unsupervised uses TLS 1.2 or higher everywhere data is transmitted over potentially insecure networks. We also use features such as HSTS (HTTP Strict Transport Security) to maximize the security of our data in transit. Server TLS keys and certificates are managed by AWS and deployed via Application Load Balancers.

Secret management

Encryption keys are managed via AWS Key Management System (KMS). KMS stores key material in Hardware Security Modules (HSMs), which prevents direct access by any individuals, including employees of Amazon and Unsupervised. The keys stored in HSMs are used for encryption and decryption via Amazon’s KMS APIs.

Application secrets are encrypted and stored securely via AWS Secrets Manager and Parameter Store, and access to these values is strictly limited.


Product security

Penetration testing

Unsupervised engages with one of the best penetration testing consulting firms in the industry at least annually. Our current preferred penetration testing partner is NightLion.

All areas of the Unsupervised product and cloud infrastructure are in-scope for these assessments, and source code is fully available to the testers in order to maximize the effectiveness and coverage.

We make summary penetration test reports available via our Trust Report - open a support ticket to get a copy.

Vulnerability scanning

Unsupervised requires vulnerability scanning at key stages of our Secure Development Lifecycle (SDLC):

  • Static analysis (SAST) testing of code during pull requests and on an ongoing basis

  • Software composition analysis (SCA) to identify known vulnerabilities in our software supply chain

  • Malicious dependency scanning to prevent the introduction of malware into our software supply chain

  • Network vulnerability scanning on a period basis

  • External attack surface management (EASM) continuously running to discover new external-facing assets


Enterprise security

Endpoint protection

All corporate devices are centrally managed and are equipped with mobile device management software and anti-malware protection. Endpoint security alerts are monitored with 24/7/365 coverage. We use MDM software to enforce secure configuration of endpoints, such as disk encryption, screen lock configuration, and software updates.

Secure remote access

Unsupervised locks down all it resources heavily and only allows access using managed credentials across encrypted connections.

Security education

Unsupervised provides comprehensive security training to all employees upon onboarding and annually. Unsupervised’s security team shares regular threat briefings with employees to inform them of important security and safety-related updates that require special attention or action.

Identity and access management

Vanta uses Rippling to secure our identity and access management. We enforce the use of phishing-resistant authentication factors, using SSO wherever possible.

Unsupervised employees are granted access to applications based on their role, and automatically deprovisioned upon termination of their employment. 

Vendor security

Unsupervised uses a risk-based approach to vendor security. Factors which influence the inherent risk rating of a vendor include:

  • Access to customer and corporate data

  • Integration with production environments

  • Potential damage to the Unsupervised brand

Once the inherent risk rating has been determined, the security of the vendor is evaluated in order to determine a residual risk rating and an approval decision for the vendor. High risk vendors are re-evaluated on an annual basis. 


Support for 100% Private Installations

Customers desiring to manage their own security can do so by licensing a private installation of Unsupervised to run within their own AWS or Azure account. Such installations run on Kubernetes and are easy to manage, and allow you to keep 100% of your data inside your own cloud accounts.

Apr 2, 2024