Security Practices

Effective: October 14, 2019

As a HIPAA-compliant application, we take the security and privacy of your data very seriously at Serenity Engage. We aim to be as clear and open as we can about how we handle your data.


If you have additional questions regarding security, we are happy to answer them. Please ask any Serenity Engage employee or write to feedback@serenityengage.com and we will respond as quickly as we can.


Confidentiality

We place strict controls over our employees’ access to the data you and your users make available via the Serenity App services, as more specifically defined in your agreement with Serenity App covering the use of the Serenity App services (“Customer Data”). The operation of the Serenity App services requires that some employees have access to the systems which store and process Customer Data. For example, in order to diagnose a problem you are having with the Serenity App services, we may need to access your Customer Data. These employees are prohibited from using these permissions to view Customer Data unless it is necessary to do so. We have technical controls and audit policies in place to ensure that any access to Customer Data is logged.

 

All of our employees and contract personnel are bound to our policies regarding Customer Data and we treat these issues as matters of the highest importance within our company.

Personnel Practices

Serenity App conducts background checks on all employees before employment, and employees receive privacy and security training during onboarding as well as on an ongoing basis. All employees are required to read and sign our comprehensive information security policy covering the security, availability, and confidentiality of the Serenity App services.

Compliance

The environment that hosts the Serenity App services maintains multiple certifications for its data centers, including ISO 27001 compliance, FedRAMP authorization, PCI Certification, and SOC reports. For more information about their certification and compliance, please visit the AWS Security website, and AWS Compliance website.

Security Features for Members & Organization Administrators

In addition to the work we do at the infrastructure level, we provide Organization Administrators of paid versions of the Serenity App services with additional tools to enable their own users to protect their Customer Data.

Access Logging

Detailed access logs are available both to users and administrators of paid teams. We log every time an account signs in, noting the type of device used and the IP address of the connection.

Administrators and owners of paid teams can review consolidated access logs for their whole team by making a request to Serenity App.

Two-Factor Authentication

We are in the process of implementing two-factor authentication for our members. When available, administrators can require all users to set up two-factor authentication on their accounts. Prior to general availability, this feature can be enabled for customers by request.

Single Sign On

Administrators of paid subscriptions can integrate their Serenity App services instance with a variety of single-sign-on providers.

IP Allow and Block Lists

IP Allow and Block lists are available to customers on request to allow access only from secure, approved networks.

Data Retention

Owners of paid Serenity App subscriptions can request custom message retention policies on an organization-wide and per-conversation basis. Setting a custom duration for retention means that messages or files older than the duration you set will be deleted on a nightly basis.

Deletion of Customer Data

Serenity App provides the option for organization Primary Owners to delete Customer Data at any time during the subscription term by making a request. Within 96 hours of workspace Primary Owner initiated deletion, Serenity App hard deletes all information from currently-running production systems (excluding channel names, and search terms embedded in URLs in web server access logs). Serenity App services backups are destroyed within 14 days.*

Data Encryption In Transit and At Rest

The SerenityApp services support the latest recommended secure cipher suites and protocols to encrypt all traffic in transit. Customer Data is encrypted at rest.

 

We monitor the changing cryptographic landscape closely and work promptly to upgrade the service to respond to new cryptographic weaknesses as they are discovered and implement best practices as they evolve. For encryption in transit, we do this while also balancing the need for compatibility for older clients.

Availability

We understand that you rely on the Serenity App services to work. We’re committed to making Serenity App a highly-available service that you can count on. Our infrastructure runs on systems that are fault tolerant, for failures of individual servers or even entire data centers.


Secure Data Center

Customer data is stored in Amazon Web Services (AWS) data centers to provide physical security.

Disaster Recovery

Customer Data is stored redundantly at multiple locations in our hosting provider’s data centers to ensure availability. Customer Data and our source code are automatically backed up nightly.

Network Protection

In addition to sophisticated system monitoring and logging, we have implemented two-factor authentication for all server access across our production environment. Firewalls are configured according to industry best practices and unnecessary ports are blocked by configuration with AWS Security Groups.


Distributed Denial of Service (DDOS) protection is provided by AWS Shield.

Host Management

We perform automated vulnerability scans on our production hosts and remediate any findings that present a risk to our environment. We enforce screens lockouts and the usage of full disk encryption for company laptops.

Logging

Serenity App maintains an extensive, centralized logging environment in its production environment which contains information pertaining to security, monitoring, availability, access, and other metrics about the Serenity App services. These logs are analyzed for security events via automated monitoring software, overseen by the security team.

Incident Management & Response

In the event of a security breach, Serenity App will promptly notify you of any unauthorized access to your Customer Data. Serenity App has incident management policies and procedures in place to handle such an event.

External Security Audits

We also employ the use of continuous hybrid automated scanning of our web platform.


Quarterly penetration tests are conducted according to the following OWASP guidelines:

Mobile application penetration checklist
Web application penetration checklist

Product Security Practices and Secure Software Development Lifecycle (SDLC)

New features, functionality, and design changes go through a security review process facilitated by the security team. In addition, our code is audited with automated static analysis software, tested, and manually peer-reviewed prior to being deployed to production. The security team works closely with development teams to resolve any additional security concerns that may arise during development.


Automated patch and vulnerability management scans are integrated into our Software Development Lifecycle and automatically create maintenance requests which are responded to within 2 weeks.

 

*Serenity App services backups are destroyed within 14 days, except that during an on-going investigation of an incident such period may be temporarily extended