Security Policy

EFFECTIVE DAY 20 MAY 2022

Overview

At Cention we take the protection of customer data extremely seriously. This Cention Security Policy describes the organizational and technical measures Cention implements platform wide designed to prevent unauthorized access, use, alteration or disclosure of customer data. The Cention services operate on Amazon Web Services (“AWS”); this policy describes activities of Cention within its instance on AWS unless otherwise specified. This document is updated whenever new security policies are added to our process. As you continue to learn more about Cention we recommend you also review our Terms of Service Agreement and Privacy Policy

Security Team

Our infrastructure and security team includes people who’ve played lead roles in designing, building, and operating highly secure Internet facing systems at companies ranging from startups to large public companies. We have an appointed CISO and DPO whom report directly to our CEO. 

Best Practices

Incident Response Plan :

  • We have implemented a formal procedure for security events and have educated all our staff on our policies.
  • When security events are detected they are escalated to our emergency alias, teams are paged, notified and assembled to rapidly address the event.
  • After a security event is fixed we write up a post-mortem analysis.
  • The analysis is reviewed in person, distributed across the company and includes action items that will make the detection and prevention of a similar event easier in the future.
  • Cention will promptly notify you in writing upon verification of a security breach of the Cention services that affects your data. Notification will describe the breach and the status of Cention’s investigation.

Build Process Automation

  • We have functioning, frequently used automation in place so that we can safely and reliably rollout changes to both our application and operating platform fast if required.
  • We typically deploy code many times per week, so we have high confidence that we can get a security fix out quickly when required.

Infrastructure

  • All of our services run in the cloud. Cention does not run our own routers, load balancers, DNS servers, or physical servers.
  • All of our services and data are hosted in AWS facilities and protected by AWS security, as described at http://aws.amazon.com/security/sharing-the-security-responsibility. Cention services have been built with disaster recovery in mind.
  • All of our infrastructure is spread across AWS data centers (availability zones) and will continue to work in the unlikely event any one of those data centers fail unexpectedly. Amazon does not disclose the location of its data centers. As such, Cention builds on the physical security and environmental controls provided by AWS. See http://aws.amazon.com/security for details of AWS security infrastructure.
  • All of our servers are within our own virtual private cloud (VPC) with network access control lists (ACL’s) that prevent unauthorized requests getting to our internal network.
  • Cention uses s3 as backup solution for datastores that contain customer data. All data at rest is encrypted.

Data

  • Cention services and data are hosted in Amazon Web Services (AWS) facilities. We host in the following locations:
    Europe: Stockholm (eu-north-1) and  Ireland (eu-west-1), APAC:  Singapore (ap-southeast-1) and Sydney (ap-southeast-2) US: Virginia (us-east-1) and N. California (us-west-1). 
  • Customer data is stored in multi-tenant datastores; we do not  per default have individual datastores for each customer. However strict privacy controls exist in our application code that are designed to ensure data privacy and to prevent one customer from accessing another customer’s data (i.e., logical separation). We have many unit and integration tests in place to ensure these privacy controls work as expected. These tests are run every time our codebase is updated and even one single test failing will prevent new code being shipped to production.
  • Each Cention system used to process customer data is adequately configured and pathed using commercially-reasonable methods according to industry-recognized system-hardening standards.
  • Cention engages certain subprocessors to process customer data. These subprocessors are listed at https://www.cention.com/subprocessors, as may be updated by Cention from time to time.

Data Transfer

  • All data sent to or from Cention is encrypted in transit using 256-bit encryption.
  • Our API and application endpoints are TLS/SSL. We only use strong cipher suites and have features such as HSTS and Perfect Forward Secrecy fully enabled. All endpoints are SSL Labs Grade A
  • We also encrypt data at rest using an industry-standard AES-256 encryption algorithm.

Authentication

  • Cention is served 100% over https. Cention runs a zero-trust corporate network.
  • There are no corporate resources or additional privileges from being on Cention’s network.
  • We have two-factor authentication (2FA) and strong password policies on all our account including but not limited to  Cention, GitHub, Google, AWS, Microsoft to ensure access to cloud services are protected.

Permissions and Admin Controls

  • Cention enables permission levels to be set for any employees with access to Cention.
  • Permissions and access can be set to include application, billing, user data, or the ability to send/edit manual messages and auto messages.

Application Monitoring

  • On an application level, we produce audit logs for all activity, ship logs to our central logging facility and use S3/Glacier for archival purposes.
  • All access to Cention applications is logged and can be audited.
  • Bastion hosts are used to login to devices.
  • All actions taken on production consoles or in the Cention application are logged.

Security Audits and Certifications

  • We annually engage with well-regarded third-party auditors to audit our code-base, and work with them to resolve potential issues. Annual audits are scheduled for the month of October.
  •  We use technologies to provide an audit trail over our infrastructure and the Cention application. Auditing allows us to do ad-hoc security analysis, track changes made to our setup and audit access to every layer of our stack.
  •  Information about AWS security certifications and obtaining copies of security reports from AWS is available at https://aws.amazon.com/compliance/programs/
  • Cention is ISO 27001:2022 certified and scheduled for SOC 2 Type II audit. A copy of the applicable reports can be made available upon reasonable request.

Customer Responsibilities

  • Managing your own user accounts and roles from within the Cention services.
  • Protecting your own account and user credentials by using two-factor authentication for all of your employees accessing the Cention services.
  • Compliance with the terms of your services agreement with Cention, including with respect to compliance with laws.
  • Promptly notifying Cention if a user credential has been compromised or if you suspect possible suspicious activities that could negatively impact security of the Cention services or your account.
  • You may not perform any security penetration tests or security assessment activities without the express advance written consent of Cention.