-
Notifications
You must be signed in to change notification settings - Fork 39
Open
Description
Hi! I would really love to use this app in our server instance to copy historic field data to current fields, but InfoSec says we need to get a security assessment. Is it possible to get any of this information? I understand if it isn't.
- SOC 1 AUDIT
- SOC 2 TYPE 2 AUDIT
- ISO 27001:2013 Certification
- NIST 800-53 Certification
- PCI-DSS Certification
- Penetration Test Summary / Certification
- Disaster Recovery Plan
- Business Continuity Plan
- Incident Response Plan
- Annual Disaster Recovery Test Certification
- Annual Business Continuity Test Certification
- Inventory of All Policies (Name, Purpose, Date Reviewed)
- Privacy Policy
- Data Encryption Policy
- Identity and Access Management Policy
- High Level Application Architecture Diagram
- High Level Network Diagram
- Non-Disclosure Agreement
- Master Service Agreement
- Summary of All Insurance Coverage
- Summary of SDLC / Release Lifecycle
- List of Data Centers (Provider, Address)
- List of all Third Party Providers (US Based)
- List of all Third Party Providers (Outside US)
- List of Third Parties with Staff Outside U.S. (Please Identify Location City/Country)
Metadata
Metadata
Assignees
Labels
No labels