This page describes the current state of compliance with CAIQ lite and gaps that we have.

Section HeadingControl HeadingOriginal IDQuestion TextDetailed answer
Application & Interface SecurityApplication SecurityAIS-01.2Do you use an automated source code analysis tool to detect security defects in code prior to production?

Yes. ALM Works is using third-party tools, including but not limited to Quay.io Security Scan, Snyk, and OWASP Dependency-check, to implement automated scanning and detection of security defects in our code.

Failure to pass any of these checks will prevent application code from being deployed to production.

If there are no existing mitigations for an issue discovered by an automated tool, we implement a temporary workaround and plan a proper remediation according to our Security Bug Fix Policy.

AIS-01.5(SaaS only) Do you review your applications for security vulnerabilities and address any issues prior to deployment to production?

Yes. We're using mandatory peer code review, static code analysis, and security testing of our application as a mandatory step in our development process. We also involve the members of our security team in the review and security testing processes in complicated cases.

Failure to pass any of these quality gates will prevent application code from being deployed to production.

We also perform regular security checks, as described in AIS-01.2

Customer Access RequirementsAIS-02.1Are all identified security, contractual, and regulatory requirements for customer access contractually addressed and remediated prior to granting customers access to data, assets, and information systems?

Yes. As an Atlassian Marketplace vendor, we're using Atlassian's ToS and Marketplace Vendor agreement to ensure that any security, contractual, and regulatory requirements are addressed and remediated prior to granting customer access to data, assets, and information systems.

We are also updating our ToS and license agreements at the moment.

Data IntegrityAIS-03.1Does your data management policies and procedures require audits to verify data input and output integrity routines?

Yes. We implement thoroughly-tested automated reconciliation and integrity checks for all migration and data import operations. Our software is built to check the validity of data input prior to ingestion and to sanitize API outputs.

We do not perform and/or execute any manual data manipulation routines as soon as the code/data is deployed to production. This ensures we do not introduce any integrity issues through a manual process. 

We are also planning the implementation of Web Application Firewalls for our public-facing services.

Audit Assurance & ComplianceIndependent AuditsAAC-02.1Do you allow tenants to view your SOC2/ISO 27001 or similar third-party audit or certification reports?

Yes. Although ALM Works is not currently SOC2/ISO 27001 certified, our infrastructure provider (AWS) holds the necessary certificates.

We can also provide the most recent penetration testing reports per a customer's request.

AAC-02.2Do you conduct network penetration tests of your cloud service infrastructure at least annually?

Yes. We conduct network penetration tests of our cloud service infrastructure at least twice a year. All tests are prepared and executed by a 3rd party security vendor.

AAC-02.3Do you conduct application penetration tests of your cloud infrastructure regularly as prescribed by industry best practices and guidance?

Yes. We conduct application penetration tests at least twice a year. All tests are prepared and executed by a 3rd party security vendor.

In addition, ALM Works participates in the Bug Bounty program as a way to implement unbiased and independent penetration testing of our cloud applications.

Information System Regulatory MappingAAC-03.1Do you have a program in place that includes the ability to monitor changes to the regulatory requirements in relevant jurisdictions, adjust your security program for changes to legal requirements, and ensure compliance with relevant regulatory requirements?Yes. We review changes in the regulatory requirements quarterly and adjust our internal and external policies as a result.
Business Continuity Management & Operational ResilienceBusiness Continuity TestingBCR-02.1Are business continuity plans subject to testing at planned intervals or upon significant organizational or environmental changes to ensure continuing effectiveness?

Yes. Our business continuity plans and capability are tested at least annually.


PolicyBCR-10.1Are policies and procedures established and made available for all personnel to adequately support services operations' roles?

Yes. Though we do not follow ITIL or other ITSM frameworks, we have documented processes and policies for our service operation roles and make them available to all personnel.

Our IT/SRE team responds to the team's needs via Jira and Slack.

Retention PolicyBCR-11.1Do you have technical control capabilities to enforce tenant data retention policies?

Yes. Once application data is removed from the production environment the retention of the customer data is a subject for our data backup and retention policy. We retain backed-up data for up to 30 days.

BCR-11.3

Have you implemented backup or recovery mechanisms to ensure compliance with regulatory, statutory, contractual or business requirements?

YesWe back up customer data regularly and can restore and/or remove the data in response to the customer's or regulatory requests. 

BCR-11.7Do you test your backup or redundancy mechanisms at least annually?

YesOur backup and redundancy mechanisms are tested on a regular basis as a part of our SDLC and operations frameworks.

Change Control & Configuration ManagementUnauthorized Software InstallationsCCC-04.1Do you have controls in place to restrict and monitor the installation of unauthorized software onto your systems?

Yes. Changes to our application source code and binaries are not feasible without being manually reviewed and approved first. Any changes and access to our cloud infrastructure are thoroughly monitored and audited with automation tools.

We use the Principle of Least Privilege and Need to Know restrictions while granting access to the artifacts and systems and enforce these rules through our internal Access Management Policy. Only a few people can access the production environment manually.

Data Security & Information Lifecycle ManagementE-commerce TransactionsDSI-03.1Do you provide open encryption methodologies (3.4ES, AES, etc.) to tenants in order for them to protect their data if it is required to move through public networks (e.g., the Internet)?

Yes. While at rest, customer data is stored on encrypted disks (AWS KMS or AES256). We use Transport Layer Security (TLSv1.2 and TLSv1.3) to protect information while in transit across public networks and within our infrastructure.

We are using only those cipher suites that require Perfect Forward Secrecy and authenticated encryption.

DSI-03.2Do you utilize open encryption methodologies any time your infrastructure components need to communicate with each other via public networks (e.g., Internet-based replication of data from one environment to another)?

Yes. We use data encryption to protect data at rest and in transit across public networks and within our infrastructure.

Particular cipher suites and protocols are selected according to the industry best practices and mentioned in the internal Cryptographic Controls Policy.

Nonproduction DataDSI-05.1Do you have procedures in place to ensure production data shall not be replicated or used in non-production environments?

Yes. Production environments, including data storage, are logically and physically segregated from the development and test environments (we use different AWS accounts for that). Production data is never copied to the development and test environments.

Secure DisposalDSI-07.1Do you support secure deletion (e.g., degaussing/cryptographic wiping) of archived and backed-up data as determined by the tenant?Yes. We use encrypted data storage and secure data deletion capabilities provided by our cloud infrastructure vendor (AWS).
DSI-07.2Can you provide a published procedure for exiting the service arrangement, including assurance to sanitize all computing resources of tenant data once a customer has exited your environment or has vacated a resource?

No. We're not storing PII data in general.

Datacenter SecurityAsset ManagementDCS-01.2Do you maintain a complete inventory of all of your critical assets that includes ownership of the asset?

Yes. According to our internal Asset Management Policy, each asset (workstation, server, software, service) has a nominated owner/list of owners. We also have automated discovery tools for our cloud and on-premises infrastructure.

Controlled Access PointsDCS-02.1Are physical security perimeters (e.g., fences, walls, barriers, guards, gates, electronic surveillance, physical authentication mechanisms, reception desks, and security patrols) implemented for all areas housing sensitive data and information systems?

Yes. All our product infrastructure is provided by a Cloud vendor that supports and provides all of the above.

Access to our offices and facilities is also monitored and controlled according to the internal Access Management Policy.

User AccessDCS-09.1Do you restrict physical access to information assets and functions by users and support personnel?

Yes. We rely on the physical security mechanisms provided by AWS. The other physical access controls (e.g., door locks, access cards, etc.) that are applicable to our offices and facilities are described in the internal Access Management Policy.

Encryption & Key ManagementKey GenerationEKM-02.1Do you have a capability to allow creation of unique encryption keys per tenant?

No. Unique per-tenant encryption keys are used for data transmission, but data storage (disks, backups) use the shared encryption key managed by AWS KMS.

EncryptionEKM-03.1Do you encrypt tenant data at rest (on disk/storage) within your environment?

Yes. All tenant data is encrypted and stored using encrypted disks while at rest. We use disks and backups encrypted by Amazon (AWS EBS + KMS). 

Sensitive customer data are persisted in a dedicated secure storage (Hashicorp Vault).

Governance and Risk ManagementBaseline RequirementsGRM-01.1Do you have documented information security baselines for every component of your infrastructure (e.g., hypervisors, operating systems, routers, DNS servers, etc.)?

Yes. We have hardening standards for bare metal and virtual Linux servers and configuration guidelines for cloud environments.

PolicyGRM-06.1Are your information security policies and procedures made available to all impacted personnel and business partners, authorized by accountable business role/function and supported by the information security management program as per industry best practices (e.g. ISO 27001, SOC 2)?

Yes. Although we're not currently ISO-27001 certified, we develop and maintain our policies in a way that keeps us aligned with the standard and enables such certification in the future. Some of the policies are still in progress.

Policy EnforcementGRM-07.1Is a formal disciplinary or sanction policy established for employees who have violated security policies and procedures?

Yes. We do not have a dedicated sanctions policy, but all our security policies contain the Enforcement part that describes the consequences of non-compliance with these policies for employees.

Policy ReviewsGRM-09.1Do you notify your tenants when you make material changes to your information security and/or privacy policies?

No. We maintain copies of our policies and make them available on our corporate website and customer portals. We have yet to implement a process of tenant notifications in the event of any material changes (e.g., we can send an email campaign or use our release notes channel)

GRM-09.2Do you perform, at minimum, annual reviews to your privacy and security policies?

Yes. Our policies are reviewed at least annually.

Human ResourcesAsset ReturnsHRS-01.1Upon termination of contract or business relationship, are employees and business partners adequately informed of their obligations for returning organizationally-owned assets?

Yes. Return of assets during termination of a contract or a business relationship is mentioned as a mandatory step in our Asset Management Policy.

Background ScreeningHRS-02.1Pursuant to local laws, regulations, ethics, and contractual constraints are all employment candidates, contractors, and involved third parties subject to background verification?

Yes. We perform background verification and reference checks for all candidates, contractors, and 3rd parties within the boundaries of the applicable law.

Employment AgreementsHRS-03.1Do your employment agreements incorporate provisions and/or terms in adherence to established information governance and security policies?

Yes. Adherence to established information security policies is a requirement of the contract. All ALM Works personnel are required to sign an NDA and Confidentiality Agreement as a condition of employment.

Employment TerminationHRS-04.1Are documented policies, procedures, and guidelines in place to govern change in employment and/or termination?

Yes. There are policies and checklists in place that govern any change in employment and/or termination of an employee.

Training / AwarenessHRS-09.5Are personnel trained and provided with awareness programs at least once a year?Yes. All ALM Works personnel are required to pass on-boarding and security awareness training at least once a year.
Identity & Access ManagementAudit Tools AccessIAM-01.1Do you restrict, log, and monitor access to your information security management systems (e.g., hypervisors, firewalls, vulnerability scanners, network sniffers, APIs, etc.)?

Yes. We do restrict, log, and monitor access to our systems (cloud, infrastructure, AWS) according to our Access Management Policy. Only authorized and trained members of ALM Works' SRE and Security teams have access to the mentioned systems. 

IAM-01.2Do you monitor and log privileged access (e.g., administrator level) to information security management systems?

Yes. All privileged access operations are monitored using automated tools, which support real-time monitoring and alerting of any changes to the production system files or configuration and anomalous security events. 

User Access PolicyIAM-02.1Do you have controls in place ensuring timely removal of systems access that is no longer required for business purposes?

Yes. This is regulated by the internal Access Management Policy. Access to the internal systems and cloud infrastructure is revoked automatically once an employee is terminated.

Policies and ProceduresIAM-04.1Do you manage and store the identity of all personnel who have access to the IT infrastructure, including their level of access?

Yes. We store identity information for all employees and contractors who have access to the IT infrastructure. The access level is determined by a person's role in the project and/or company. According to the Access Management Policy, all role changes are tracked and reflected in the internal systems.

Source Code Access RestrictionIAM-06.1Are controls in place to prevent unauthorized access to your application, program, or object source code, and assure it is restricted to authorized personnel only?

Yes. Our application and source code assets are kept in Bitbucket Server repositories, which are configured to disable unauthorized access. Access can be requested by ALM Works employees according to the procedures described in the Access Management Policy; each request must have the description of a business need and requires an explicit approval.

IAM-06.2Are controls in place to prevent unauthorized access to tenant application, program, or object source code, and assure it is restricted to authorized personnel only?

No (Not Applicable). We don't store and/or keep the tenant's source code, application, or other IP assets.

User Access Restriction / AuthorizationIAM-08.1Do you document how you grant and approve access to tenant data?

Yes. We have a dedicated policy (Access Management Policy) that describes how access is granted/approved to all pieces of infrastructure. Only members of the SRE team can have such access level.

User Access ReviewsIAM-10.1Do you require a periodical authorization and validation (e.g., at least annually) of the entitlements for all system users and administrators (exclusive of users maintained by your tenants), based on the rule of least privilege, by business leadership or other accountable business role or function?

Yes. We follow three main access management principles (Principle of Least Privilege, per need basis, Separation of Roles/Segregation of Duties). The corresponding access review procedures are described in the Access Management Policy.

User Access RevocationIAM-11.1Is timely deprovisioning, revocation, or modification of user access to the organizations systems, information assets, and data implemented upon any change in status of employees, contractors, customers, business partners, or involved third parties?

Yes. Access deprovisioning, revocation, or modification of user access to the organizations' systems is done according to our internal Access Management Policy.


Infrastructure & Virtualization SecurityAudit Logging / Intrusion DetectionIVS-01.1Are file integrity (host) and network intrusion detection (IDS) tools implemented to help facilitate timely detection, investigation by root cause analysis, and response to incidents?

No. The implementation of file integrity and intrusion detection is still in progress for internal services and networks. Cloud hosts have file integrity systems; intrusion detection is not applicable, as we rely on immutable containers.

IVS-01.2Is physical and logical user access to audit logs restricted to authorized personnel?Yes. Access to audit logs is restricted to authorized personnel according to the Access Management Policy.
IVS-01.5Are audit logs reviewed on a regular basis for security events (e.g., with automated tools)?

Yes. As described in the Access Management Policy, audit logs are continuously monitored and are periodically reviewed manually to detect intrusion attempts.

Clock SynchronizationIVS-03.1Do you use a synchronized time-service protocol (e.g., NTP) to ensure all systems have a common time reference?Yes
OS Hardening and Base ControlsIVS-07.1Are operating systems hardened to provide only the necessary ports, protocols, and services to meet business needs using technical controls (e.g., antivirus, file integrity monitoring, and logging) as part of their baseline build standard or template?

Yes. System hardening is carried out in compliance with the internal standards and guidelines that are based on CIS Benchmarks. Our standards are based on fundamental principles, like change of security defaults and the principle of least privilege.

Production / Non-Production EnvironmentsIVS-08.1For your SaaS or PaaS offering, do you provide tenants with separate environments for production and test processes?

Not applicable. We don't provide tenants with access to non-production environments. This is not a part of our offering.

IVS-08.3Do you logically and physically segregate production and non-production environments?Yes. Our production and non-production environments are logically and physically segregated.
SegmentationIVS-09.1Are system and network environments protected by a firewall or virtual firewall to ensure business and customer security requirements?

Yes. All our infrastructure servers are protected by firewalls.

The cluster is available either by 443 port using AWS ELB, or by SSH via AWS ELB + bastion hosts from office IP addresses only.

We are planning to implement Web Application Firewalls for all public-facing services.

VMM Security - Hypervisor HardeningIVS-11.1Do you restrict personnel access to all hypervisor management functions or administrative consoles for systems hosting virtualized systems based on the principle of least privilege and supported through technical controls (e.g., two-factor authentication, audit trails, IP address filtering, firewalls and TLS-encapsulated communications to the administrative consoles)?

Yes. Access to AWS console and other administrative endpoints is organized according to the Access Management Policy and requires either two-factor authentication or sufficient compensating controls (VPN access or IP whitelisting).

Wireless SecurityIVS-12.1Are policies and procedures established and mechanisms configured and implemented to protect the wireless network environment perimeter and to restrict unauthorized wireless traffic?

Yes. We have two wireless networks in our offices (Guest and WLAN) that have different access levels. These networks are configured according to the Network Security Policy.

IVS-12.2Are policies and procedures established and mechanisms implemented to ensure wireless security settings are enabled with strong encryption for authentication and transmission, replacing vendor default settings (e.g., encryption keys, passwords, SNMP community strings)?

Yes. The wireless networks in our offices are configured according to the Network Security Policy.

IVS-12.3Are policies and procedures established and mechanisms implemented to protect wireless network environments and detect the presence of unauthorized (rogue) network devices for a timely disconnect from the network?

No. We still do not have 802.1X authentication and RADIUS

Interoperability & PortabilityAPIsIPY-01.1Do you publish a list of all APIs available in the service and indicate which are standard and which are customized?Not applicable. This is not a part of our offering.
Mobile SecurityApproved ApplicationsMOS-03.1Do you have a policy enforcement capability (e.g., XACML) to ensure that only approved applications and those from approved application stores can be loaded onto a mobile device?Not applicable. By default, we do not use mobile devices for  work purposes and do not store confidential information there.
Security Incident Management, E-Discovery, & Cloud ForensicsIncident ManagementSEF-02.1Do you have a documented security incident response plan?

Yes. We have a security incident response plan and a specific guide that describes the process of handling vulnerabilities in our products.

SEF-02.4Have you tested your security incident response plans in the last year?

Yes. We made several dry runs.

Incident ReportingSEF-03.1Are workforce personnel and external business relationships adequately informed of their responsibility, and, if required, consent and/or contractually required to report all information security events in a timely manner?

Yes. Our employees are aware of the incident reporting and handling mechanisms. Our Incident Management policy requires us to notify affected third parties in case of a severe security event.

SEF-03.2Do you have predefined communication channels for workforce personnel and external business partners to report incidents in a timely manner adhering to applicable legal, statutory, or regulatory compliance obligations?

Yes. They are defined in the internal Incident Management Policy.

Incident Response Legal PreparationSEF-04.4Do you enforce and attest to tenant data separation when producing data in response to legal subpoenas?

Yes.

Supply Chain Management, Transparency, and AccountabilityIncident ReportingSTA-02.1Do you make security incident information available to all affected customers and providers periodically through electronic methods (e.g., portals)?

Yes. Though we did not have security incidents during the last year, we have a number of communication channels for announcing the details of security incidents (Statuspage, public wiki, Mailchimp)

Network / Infrastructure ServicesSTA-03.1Do you collect capacity and use data for all relevant components of your cloud service offering?Yes. We have a monitoring system and a capacity dashboard.
Third Party AgreementsSTA-05.4Do third-party agreements include provision for the security and protection of information and assets?

Yes (Partially)

STA-05.5Do you have the capability to recover data for a specific customer in the event of a failure or data loss?Yes. We do back up customer data regularly and can restore the data in response to the customer's request. As we back up our infrastructure at least every 24 hours, the maximum data loss period does not exceed 24 hours. The data recovery process can be initiated through a support ticket and may take up to 10 business days to resolve.
Supply Chain MetricsSTA-07.4Do you provide tenants with ongoing visibility and reporting of your operational Service Level Agreement (SLA) performance?Yes. We do provide customers with visibility into the status of our operations. The status of our services is reported at https://structure.statuspage.io/
Third Party AuditsSTA-09.1Do you mandate annual information security reviews and audits of your third party providers to ensure that all agreed upon security requirements are met?

NoAll new third party agreements will be reviewed for such commitments, and we're in the process of reviewing existing contracts.

Threat and Vulnerability ManagementAntivirus / Malicious SoftwareTVM-01.1Do you have anti-malware programs that support or connect to your cloud service offerings installed on all of your systems?

No. We use immutable containers in production, which is generally considered a sufficient compensating control.

Vulnerability / Patch ManagementTVM-02.5Do you have a capability to rapidly patch vulnerabilities across all of your computing devices, applications, and systems?

Yes. We apply patches according to our Security Bug Fix policy, server hardening standards, and internal Workstation Security Policy.

All workstations are configured to apply security patches automatically.

Mobile CodeTVM-03.1Is mobile code authorized before its installation and use, and the code configuration checked, to ensure that the authorized mobile code operates according to a clearly defined security policy?

Not applicable. This is not a part of our offering.