Security Policy

Keeping customer data safe and secure is a huge responsibility and a top priority for Revlitix. We work hard to protect our customers from security threats and incidents. This page provides an overview of our Security Programs and Practices.

YOUR DATA SECURITY AND PRIVACY ARE OUR NUMBER ONE PRIORITIES

At Revlitix, we care about our customers’ data and this is how we protect it. We pride ourselves in keeping our policies regarding security, data and service updated and public. You can learn more here:

Access control and organizational security

All our employees and contractors (workers) sign confidentiality agreements before gaining access to our codebase and data. Every employee is trained and made aware of security concerns and best practices for their systems, during onboarding as well as on a periodic basis. We log all access to all accounts by IP address. Access is granted to production servers only as required and is provisioned on an as-needed basis. Access to servers is limited by role based access through IAM that enforces segregation of duties and 2 factor authentication.

Data Location

Revlitix servers that persistently store customer data are hosted by Amazon Web Services (AWS). AWS's data center is SOC 1, SOC 2 and SOC 3 compliant. AWS also logically isolates each customer’s Cloud Platform data from that of other customers and users. All data is stored and processed in AWS US West (Oregon) Region located in the United States.

All AWS data center facilities include

Strict Access Security

  • Custom-designed electronic access cards
  • Alarms
  • Vehicle access barriers
  • Perimeter fencing
  • Metal detectors
  • Biometrics
  • Data Center floor features laser beam intrusion detection

Monitoring

  • 24/7 high resolution interior and exterior cameras that can detect and track intruders
  • Access logs
  • Activity records
  • Camera footage is available in case of incident

Personnel

  • Patrolled by experienced security guards
  • Rigorous background checks and training

Power Availability

  • Redundant Power Systems
  • Environmental controls
  • Diesel engine backup generators
  • Cooling systems
  • Fire Detection and Suppression equipment

For further information on AWS Security and Compliance refer the following links

Data Isolation and Encryption

Customer data is secured  in transit using TLS and encrypted at rest within the application. Revlitix also logically separates data across accounts and access to your data is protected by strong authentication and authorization controls.

Data at Rest

Your data is encrypted using the 256-bit Advanced Encryption Standard (AES-256), or better, with symmetric keys: that is, the same key is used to encrypt the data when it is stored, and to decrypt it when it is used. These data keys are themselves encrypted using a key stored in a secure keystore, and changed regularly. Further details may be found here.

Data in Transit

When a user uses the revlitix platform, details of their interactions are captured and sent to Revlitix through API calls secured over HTTPS, based on configurations set by the customer. All of our other APIs and websites use HTTPS exclusively. All data transferred over HTTPS is encrypted. Revlitix uses SHA-256 with RSA encryption compliant cipher suites to secure data in transit.  Further, the data is encrypted and authenticated in transit at one or more network layers when data moves outside physical boundaries not controlled by AWS or on behalf of AWS. All our servers are hosted within a Virtual Private Cloud with fine grained security control. Within our datacenter VPC’s, data may be transferred unencrypted. Further details may be found here.

Multitenancy

All customer data is tagged with a project-specific token, and a customer must have access to the corresponding API key and secret in order to retrieve that data via API (access to the web UI is controlled via username and password). This provides logical separation between data belonging to multiple clients. Revlitix is the sole tenant on our infrastructure. A customer’s data may reside on database systems which house data belonging to other customers, but our logical controls (token, key and secret) separates one client from another client’s data.


Application Security

We maintain a robust application security program, covering the following

  1. During software design through security reviews and risk assessment
  2. During implementation through security development training for employees and secure code review guidelines
  3. During deployment through strict manual and automated code review requirements
  4. Customer passwords are hashed and stored using the bcrypt algorithm

Incident management and disaster recovery

Revlitix Incident Management policy requires that any and all suspected or confirmed Data Security incidents must be immediately reported to the Data Protection Officer.  An ‘incident’ is defined as any event that compromises the integrity, confidentiality or availability of an information asset. The DPO will engage with the Incident Response Team and coordinate with the management and the legal counsel to take appropriate actions to meet our obligations and mitigate the impact to consumers, employees or the Company from the incident.

Our disaster recovery plans require that data in the production environment be frequently snapshotted and stored durably in multiple geographic locations in the US. Backups  are maintained  for  the  duration  of  the  customer  relationship  and  for  one  year  after  the termination of an agreement unless otherwise specified or required by law.


Computer Operations - Backups

In the event of an exception, operations personnel perform troubleshooting to identify the root cause and then re-run the backup job immediately or as part of the next scheduled backup job.

Backup infrastructure is maintained in AWS, with physical access restricted according to applicable AWS policies. All backups are encrypted using KMS-managed encryption keys, with access restricted to key personnel via AWS IAM permissions.