Security Practices

Effective: June 14, 2018

Introduction

We take the security of your data very seriously at Kopa. We aim to be as clear and open as we can about the way we handle security.

If you have additional questions regarding security, we are happy to answer them. Please write to [email protected] and we will respond as quickly as we can.

Confidentiality

We place strict controls over our employees’ access to the data you and your users make available via the Kopa services, as more specifically defined in your agreement with Kopa covering the use of the Kopa services (“Customer Data”), and are committed to ensuring that Customer Data is not seen by anyone who should not have access to it. The operation of the Kopa services requires that some employees have access to the systems which store and process Customer Data.

For example, in order to diagnose a problem you are having with the Kopa services, we may need to access your Customer Data. These employees are prohibited from using these permissions to view Customer Data unless it is necessary to do so. We have technical controls and audit policies in place to ensure that any access to Customer Data is logged. All of our employees and contract personnel are bound to our policies regarding Customer Data and we treat these issues as matters of the highest importance within our company.

Compliance

The following security-related audits and certifications are applicable to the Kopa services:

The environment that hosts the Kopa services maintains multiple certifications for its data centers, including ISO 27001 compliance, PCI Certification, and SOC reports. For more information about their certification and compliance, please visit the AWS Security website and the AWS Compliance website.

Data Encryption In Transit and At Rest

The Kopa services support the latest recommended secure cipher suites and protocols to encrypt all traffic in transit. Customer Data is encrypted at rest.

We monitor the changing cryptographic landscape closely and work promptly to upgrade the service to respond to new cryptographic weaknesses as they are discovered and implement best practices as they evolve. For encryption in transit, we do this while also balancing the need for compatibility for older clients.

Availability

We understand that you rely on the Kopa services to work. We’re committed to making Kopa a highly-available service that you can count on. Our infrastructure runs on systems that are fault tolerant, for failures of individual servers or even entire data centers. Our operations team tests disaster-recovery measures regularly and staffs an around-the-clock on-call team to quickly resolve unexpected incidents.

Disaster Recovery

Customer Data is stored redundantly at multiple locations in our hosting provider’s data centers to ensure availability. We have well-tested backup and restoration procedures, which allow recovery from a major disaster. Customer Data and our source code are automatically backed up nightly. The Operations team is alerted in case of a failure with this system.

Network Protection

In addition to sophisticated system monitoring and logging, we have implemented IP whitelisted authentication for all server access across our production environment. Firewalls are configured according to industry best practices and unnecessary ports are blocked by configuration with AWS Security Groups.

Logging

Kopa maintains an extensive, centralized logging environment in its production environment which contains information pertaining to security, monitoring, availability, access, and other metrics about the Kopa services. These logs are analyzed for security events via automated monitoring software, overseen by the security team.

Incident Management & Response

In the event of a security breach, Kopa will promptly notify you of any unauthorized access to your Customer Data. Kopa has incident management policies and procedures in place to handle such an event.

External Security Audits

We do not currently contract any external security firms to perform regular audits of Kopa services. We conduct self assessments on a bi-annual basis. In addition to periodic and targeted audits of Kopa services and features, we also employ the use of continuous hybrid automated scanning of our web platform.

Product Security Practices

New features, functionality, and design changes go through a security review process facilitated by the security team. In addition, our code is audited with automated static analysis software, tested, and manually peer-reviewed prior to being deployed to production. The security team works closely with development teams to resolve any additional security concerns that may arise during development.

If you find a vulnerability in the Kopa product, please reach out to [email protected].