Sentinel Technologies

GDPR

Overview We would like to make two things clear. First, we respect your privacy and take significant efforts to protect all your data. Second, we would never do anything with your data that we wouldn’t be proud to tell the world about. Keeping our customers’ data secure is the most important thing that MiSentinel does. We go to considerable lengths to ensure that all data sent to MiSentinel is handled securely – keeping MiSentinel secure is fundamental to our business. As you continue to learn more about MiSentinel we recommend you also review our Terms of Use and Privacy Policy. Security Team Our infrastructure and security team includes people who’ve played lead roles in designing, building, and operating highly secure large public web applications. Best Practices:- Incident Response Plan
  • We have implemented a formal procedure for security events and have educated all our staff on our policies.
  • When security events are detected they are escalated to our emergency alias, teams are paged, notified and assembled to rapidly address the event.
  • After a security event is fixed we write up a post-mortem analysis.
  • The analysis is reviewed in person, distributed across the company and includes action items that will make the detection and prevention of a similar event easier in the future.
Build Process Automation
  • We have functioning, frequently used automation in place so that we can safely and reliably rollout changes to both our application and operating platform within minutes.
  • We typically deploy code dozens of times a day, so we have high confidence that we can get a security fix out quickly when required.
Infrastructure
  • All of our services run in the cloud. MiSentinel does not run our own routers, load balancers, DNS servers, or physical servers.
  • The vast majority of our services and data are hosted with Fasthost, and we are in the process of consolidating all services and data also on Amazon. MiSentinel services have been built with disaster recovery in mind.
Service Levels We have uptime of 99.9% or higher. Data
  • All customer data is stored in the UK.
  • We have individual datastores for each customer. and strict privacy controls exist in our application code to ensure data privacy. We have many unit and integration tests in place to ensure these privacy controls work as expected. These tests are run every time our codebase is updated and even one single test failing will prevent new code being shipped to production.
Data Transfer
  • All data sent to or from MiSentinel is encrypted in transit using 256 bit encryption.
  • Our API and application endpoints are TLS/SSL only and score an “A+” rating on SSL Labs’ tests. This means we only use strong cipher suites and have features such as HSTS and Perfect Forward Secrecy fully enabled.
Authentication
  • MiSentinel is served 100% over https. MiSentinel runs a zero-trust corporate network.
  • There are no corporate resources or additional privileges from being on MiSentinel’s network.
  • We have two-factor authentication (2FA) and strong password policies on Google, AWS and MiSentinel to ensure access to cloud services are protected.
  • Permissions and Admin Controls
  • MiSentinel enables permission levels to be set for any employees with access to MiSentinel.
  • Permissions and access can be set to include app settings, billing, user data, or the ability to send/edit manual messages and auto messages.
Application Monitoring
  • On an application level, we produce audit logs for all activity, ship logs to Logentries for analysis, and use S3/Glacier for archival purposes.
  • All access to MiSentinel applications is logged and audited.
  • Bastion hosts are used to login to devices.
  • All actions taken on production consoles or in the MiSentinel application are logged.
Security Audits
  • We bi-annually engage with well-regarded third-party auditors to audit our code-base, and work with them to resolve potential issues.
  • We use technologies such as Logentries, AWS Cloudtrail and Security Monkey to provide an audit trail over our infrastructure and the MiSentinel application. Auditing allows us to do ad-hoc security analysis, track changes made to our setup and audit access to every layer of our stack.
GDPR readiness We’re committed to supporting our customers to prepare for the General Data Protection Regulation (GDPR). We’re working on implementing our readiness programme across our organization. This involves:
  • Conducting a gap analysis
  • Planning policy and product changes, specifically around data access, management and portability
  • Reviewing our contract commitments with our customers and vendors
At the same time we’re closely following the developing interpretations and guidelines on key provisions of the GDPR from the EU Article 29 Working Party and are adapting our plans accordingly. PCI Obligations MiSentinel is not subject to PCI obligations.