Trust Centre

Building Long-Term Client Relationships on the Foundation of Trust: A Commitment to Security and Partnership

Our commitment to building trust

icon

Task Management

Blueacrobat Corporation proudly holds the prestigious SOC 2 Type II and ISO27001 certification, a testament to its unwavering commitment to maintaining the highest standards in information security management. This certification underscores the importance of partnering with a business that prioritizes the safeguarding of sensitive information.

icon

Collaboration

In an era where data breaches and cyber threats are prevalent, working with a certified organization like Blueacrobat provides assurance to clients and stakeholders that their data is treated with the utmost care and protection.

icon

Time Tracking

Data privacy and protection are of utmost importance, preserving business operations' integrity and fostering customer trust. Blueacrobat Corporation acknowledges the integral role of securing information assets in creating a secure business environment, aligning with the current emphasis on responsible and ethical business practices in the digital landscape.

Continuous monitoring

Our security measures exceed industry standards for data protection and security

Product security

Production System User Review

Entity's Infosec officer reviews and approves the list of people with access to production console annually

Situational Awareness For Incidents

Entity maintains a record of information security incidents, its investigation, and the response plan that was executed in accordance with the policy and procedure defined to report and manage incidents.

Vulnerability Remediation Process

Entity identifies vulnerabilities on the Company platform through the execution of regular vulnerability scans.

Centralized Management of Flaw Remediation Processes

Entity tracks all vulnerabilities and remediates them as per the policy and procedure defined to manage vulnerabilities.

Data security

Identify Validation

Entity ensures that logical access provisioning to critical systems requires approval from authorized personnel on an individual need or for a predefined role.

Termination of Employment

Entity ensures logical access that is no longer required in the event of termination is made inaccessible in a timely manner.

Production Databases Access Restriction

Entity ensures that access to the production databases is restricted to only those individuals who require such access to perform their job functions.

Multi-factor Authentication

Entity requires that all staff members with access to any critical system be protected with a secure login mechanism such as Multifactor-authentication.

User Privileges Reviews

Entity's Senior Management or the Information Security Officer periodically reviews and ensures that access to the critical systems is restricted to only those individuals who require such access to perform their job functions.

User Access Reviews

Entity's Senior Management or the Information Security Officer periodically reviews and ensures that administrative access to the critical systems is restricted to only those individuals who require such access to perform their job functions.

Encrypting Data At Rest

Entity has set up cryptographic mechanisms to encrypt all production database[s] that store customer data at rest.

Inventory of Infrastructure Assets

Entity develops, documents, and maintains an inventory of organizational infrastructure systems, including all necessary information to achieve accountability.

Data Backups

Entity backs up relevant user and system data regularly to meet recovery time and recovery point objectives and verifies the integrity of these backups.

Testing for Reliability and Integrity

Entity tests backup information periodically to verify media reliability and information integrity.

Network security

Impact analysis

Entity systems generate information that is reviewed and evaluated to determine impacts on the functioning of internal controls.

Limit Network Connections

Entity ensures that the production databases access and Secure Shell access to infrastructure entities are protected from public internet access.

External System Connections

Every Production host is protected by a firewall with a deny-by-default rule. Deny by default rule set is a default on the Entity's cloud provider.

Transmission Confidentiality

Entity has set up processes to utilize standard encryption methods, including HTTPS with the TLS algorithm, to keep transmitted data confidential.

Anomalous Behavior

Entity's infrastructure is configured to review and analyze audit events to detect anomalous or suspicious activity and threats

Capacity & Performance Management

Entity has set up methods to continuously monitor critical assets to generate capacity alerts to ensure optimal performance, meet future capacity requirements, and protect against denial-of-service attacks.

Data used in Testing

Entity ensures that customer data used in non-Production environments requires the same level of protection as the production environment.

Centralized Collection of Security Event Logs

Entity's infrastructure is configured to generate audit events for actions of interest related to security for all critical systems.

App security

Conspicuous Link To Privacy Notice

Entity displays the most current information about its services on its website, which is accessible to its customer

Secure system modification

Entity has procedures to govern changes to its operating environment.

Approval of Changes

Entity has established procedures for approval when implementing changes to the operating environment.

Unauthorized Activities

Entity uses Sprinto, a continuous monitoring system, to alert the security team to update the access levels of team members whose roles have changed.

Endpoint security

Malicious Code Protection (Anti-Malware)

Where applicable, Entity ensures that endpoints with access to critical servers or data must be protected by malware-protection software.

Full Device or Container-based Encryption

Where applicable, Entity ensures that endpoints with access to critical servers or data must be encrypted to protect from unauthorized access.

Endpoint Security Validation

Entity has set up measures to perform security and privacy compliance checks on the software versions and patches of remote devices prior to the establishment of the internal connection.

Session Lock

Entity ensures that endpoints with access to critical servers or data are configured to auto-screen-lock after 15 minutes of inactivity.

Endpoints Encryption

Entity requires that all critical endpoints are encrypted to protect them from unauthorized access.

Corporate security

Code of Business Conduct

Entity has a documented policy to define behavioral standards and acceptable business conduct.

Organizational Structure

Entity maintains an organizational structure to define authorities, facilitate information flow and establish responsibilities.

Roles & Responsibilities

Entity has established procedures to communicate with staff about their roles and responsibilities.

Competency Screening

Entity has procedures to ensure that all security-related positions are staffed by qualified individuals who have the necessary skill set.

Personnel Screening

Entity has established procedures to perform security risk screening of individuals before authorizing access.

New Hire Policy Acknowledgement

Entity has established procedures for new staff to acknowledge applicable company policies as a part of their onboarding.

Security & Privacy Awareness

Entity provides information security and privacy training to staff that is relevant to their job function.

Performance Review

Entity requires that all employees in client serving, IT, Engineering, and Information Security roles are periodically evaluated regarding their job responsibilities.

Periodic Policy Acknowledgement

Entity has established procedures for staff to acknowledge applicable company policies periodically.

Automated Reporting

Entity has provided information to employees, via various Information Security Policies/procedures, on how to report failures, incidents, concerns, or other complaints related to the services or systems provided by the entity in the event there are problems.

Incident Reporting Assistance

Entity has provided information to customers on how to report failures, incidents, concerns, or other complaints related to the services or systems provided by the Entity in the event there are problems.

Risk Framing

Entity performs a formal risk assessment exercise annually, as per documented guidelines and procedures, to identify threats that could impair systems' security commitments and requirements.

Risk Assessment

Each risk is assessed and given a risk score in relation to the likelihood of it occurring and the potential impact on the security, availability, and confidentiality of the Company platform. Risks are mapped to mitigating factors that address some or all of the risk.

Fraud

Entity considers the potential for fraud when assessing risks. This is an entry in the risk matrix.

Third-Party Criticality Assessments

Entity performs a formal vendor risk assessment exercise annually to identify vendors that are critical to the systems' security commitments and requirements.

Assigned Cybersecurity & Privacy Responsibilities

Entity's Senior Management assigns the role of Information Security Officer who is delegated to centrally manage, coordinate, develop, implement, and maintain an enterprise-wide cybersecurity and privacy program.

Internal Audit using Sprinto

Entity uses Sprinto, a continuous monitoring system, to track and report the health of the information security program to the Information Security Officer and other stakeholders.

Periodic Review & Update of Cybersecurity & Privacy Program

Entity's Senior Management reviews and approves the state of the Information Security program including policies, standards, and procedures, at planned intervals or if significant changes occur to ensure their continuing suitability, adequacy, and effectiveness.

Management Review of Org Chart

Entity's Senior Management reviews and approves the Organizational Chart for all employees annually.

Management Review of Risks

Entity's Senior Management reviews and approves the "Risk Assessment Report" annually.

Management Review of Third-Party Risks

Entity's Senior Management reviews and approves the "Vendor Risk Assessment Report" annually.

Subservice organization evaluation

Entity reviews and evaluates all subservice organizations periodically, to ensure commitments to Entity's customers can be met.

Segregates Roles and Responsibilities

Entity's Senior Management segregates responsibilities and duties across the organization to mitigate risks to the services provided to its customers.

Testing

Entity has procedures to conduct regular tests and exercises that determine the effectiveness and the readiness to execute the contingency plan.

Asset Ownership Assignment

Entity has set up mechanisms to assign and manage asset ownership responsibilities and establish a common understanding of asset protection requirements.

Data Governance

Entity maintains a list of legal, statutory, and regulatory requirements relevant to information security

New Hire Security & Privacy Training Records

Entity has established procedures for new staff to complete security and privacy literacy training as a part of their onboarding.

Periodic Security & Privacy Training Records

Entity documents, monitors, and retains individual training activities and records.

Updates During Installations / Removals

Entity periodically updates and reviews the inventory of systems as a part of installations, removals, and system updates.

Inventory of Endpoint Assets

Entity develops, documents, and maintains an inventory of organizational endpoint systems, including all necessary information to achieve accountability.

Product security

Production System User Review
Situational Awareness For Incidents
Vulnerability Remediation Process
Centralized Management of Flaw Remediation Processes

Data security

Identify Validation
Termination of Employment
Production Databases Access Restriction
Multi-factor Authentication
User Privileges Reviews

Network security

Impact analysis
Limit Network Connections
External System Connections
Transmission Confidentiality
Anomalous Behavior

App security

Conspicuous Link To Privacy Notice
Secure system modification
Approval of Changes
Unauthorized Activities

Endpoint security

Malicious Code Protection (Anti-Malware)
Full Device or Container-based Encryption
Endpoint Security Validation
Session Lock
Endpoints Encryption

Corporate security

Code of Business Conduct
Organizational Structure
Roles & Responsibilities
Competency Screening
Personnel Screening
New Hire Policy Acknowledgement

Three Pillars of ISO 27001

Confidentiality, Integrity, and Availability (CIA)

These three principles form the foundation of information security.
Confidentiality ensures that information is only accessible to authorized individuals, Integrity guarantees the accuracy and reliability of information, and Availability ensures that information is accessible and usable when needed.

ISO 27001 focuses on maintaining the balance and interplay between these three pillars.

Risk Management

ISO 27001 places a strong emphasis on risk management. Organizations are required to systematically identify, assess, and treat information security risks. By understanding and addressing potential threats and vulnerabilities, organizations can make informed decisions to protect their information assets and minimize the likelihood and impact of security incidents.

Continual Improvement

ISO 27001 is not a one-time initiative but a continuous process of improvement. The standard encourages organizations to regularly review and enhance their information security management system. This involves monitoring the effectiveness of security controls, responding to changes in the business environment and technology landscape, and continually optimizing security measures to adapt to evolving threats and risks.

As an ISO 27001 certified organization, Blueacrobat Corporation upholds stringent global standards for information security management, ensuring robust protection and secure management of information assets. ISO/IEC 27001 is an international standard that outlines the requirements for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS). In today's interconnected and digital environment, safeguarding sensitive information is paramount, and ISO 27001 provides a systematic and comprehensive approach to managing information security risks effectively.

icon

Securing Information: The Significance of ISO 27001 Certification

The importance of working with an ISO 27001 certified business is underscored by the three pillars of confidentiality, integrity, and availability (CIA). By adhering to these principles, organizations certified under ISO 27001 demonstrate a commitment to maintaining the balance and interplay between these critical aspects of information security. Moreover, the standard places a strong emphasis on risk management, encouraging organizations to systematically identify, assess, and treat information security risks. This proactive approach allows businesses to make informed decisions, protect valuable data assets, and minimize the likelihood and impact of security incidents.

icon

Adaptive Security: Blueacrobat Corporation's Ongoing ISO 27001 Commitment

ISO 27001 also advocates for continual improvement, emphasizing that information security is not a one-time initiative but an ongoing process. Blueacrobat Corporation, as a certified entity, is committed to regularly reviewing and enhancing its information security management system. This dedication ensures adaptability to evolving threats and risks, keeping pace with changes in the business environment and technology landscape.
In the competitive business landscape, the certification serves as a testament to Blueacrobat Corporation's unwavering dedication to information security. Clients and stakeholders can trust that their sensitive information is handled with the highest level of care and in compliance with global security standards. Choosing to work with an ISO 27001 certified organization such as Blueacrobat Corporation provides assurance that information security is a top priority, fostering a secure and trustworthy business relationship.

Your Comprehensive Solution for Full NetSuite Data Extraction and Secure Storage