Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Help with Security Assessment #148

Open
mrothwell-writer opened this issue Nov 7, 2024 · 0 comments
Open

Help with Security Assessment #148

mrothwell-writer opened this issue Nov 7, 2024 · 0 comments

Comments

@mrothwell-writer
Copy link

Hi! I would really love to use this app in our server instance to copy historic field data to current fields, but InfoSec says we need to get a security assessment. Is it possible to get any of this information? I understand if it isn't.

  1. SOC 1 AUDIT
  2. SOC 2 TYPE 2 AUDIT
  3. ISO 27001:2013 Certification
  4. NIST 800-53 Certification
  5. PCI-DSS Certification
  6. Penetration Test Summary / Certification
  7. Disaster Recovery Plan
  8. Business Continuity Plan
  9. Incident Response Plan
  10. Annual Disaster Recovery Test Certification
  11. Annual Business Continuity Test Certification
  12. Inventory of All Policies (Name, Purpose, Date Reviewed)
  13. Privacy Policy
  14. Data Encryption Policy
  15. Identity and Access Management Policy
  16. High Level Application Architecture Diagram
  17. High Level Network Diagram
  18. Non-Disclosure Agreement
  19. Master Service Agreement
  20. Summary of All Insurance Coverage
  21. Summary of SDLC / Release Lifecycle
  22. List of Data Centers (Provider, Address)
  23. List of all Third Party Providers (US Based)
  24. List of all Third Party Providers (Outside US)
  25. List of Third Parties with Staff Outside U.S. (Please Identify Location City/Country)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant