Security Information & Policies

Similar documents
Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

KantanMT.com. Security & Infra-Structure Overview

Google Cloud & the General Data Protection Regulation (GDPR)

Secure Messaging Mobile App Privacy Policy. Privacy Policy Highlights

TRACKVIA SECURITY OVERVIEW

SECURITY & PRIVACY DOCUMENTATION

AWS continually manages risk and undergoes recurring assessments to ensure compliance with industry standards.

Automate sharing. Empower users. Retain control. Utilizes our purposebuilt cloud, not public shared clouds

RADIAN6 SECURITY, PRIVACY, AND ARCHITECTURE

Projectplace: A Secure Project Collaboration Solution

ETSY.COM - PRIVACY POLICY

IBM SmartCloud Notes Security

The following security and privacy-related audits and certifications are applicable to the Lime Services:

QuickBooks Online Security White Paper July 2017

Security and Compliance at Mavenlink

GRANDSTREAM PRIVACY STATEMENT

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE

Layer Security White Paper

The Honest Advantage

IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT)

1.2 Participant means a third party who interacts with the Services as a result of that party s relationship with or connection to you.

SignalFx Platform: Security and Compliance MARZENA FULLER. Chief Security Officer

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Document Cloud (including Adobe Sign) Additional Terms of Use. Last updated June 5, Replaces all prior versions.

Information Collection

Cloud FastPath: Highly Secure Data Transfer

01.0 Policy Responsibilities and Oversight

DROPBOX.COM - PRIVACY POLICY

Vendor Security Questionnaire

IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT)

Privacy Policy. What information do we collect automatically?

The simplified guide to. HIPAA compliance

Security Architecture

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Cisco Meraki Privacy and Security Practices. List of Technical and Organizational Measures

SECURITY PRACTICES OVERVIEW

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015

Security Overview. Technical Whitepaper. Secure by design. End to end security. N-tier Application Architecture. Data encryption. User authentication

I. INFORMATION WE COLLECT

The Common Controls Framework BY ADOBE

INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE

IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT)

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Juniper Vendor Security Requirements

Security Specification

Data Protection Policy

RMS(one) Solutions PROGRESSIVE SECURITY FOR MISSION CRITICAL SOLUTIONS

IBM Case Manager on Cloud

Twilio cloud communications SECURITY

Security White Paper. Midaxo Platform Krutarth Vasavada

Riverbed Xirrus Cloud Processes and Data Privacy June 19, 2018

Watson Developer Cloud Security Overview

Morningstar ByAllAccounts Service Security & Privacy Overview

IBM Cloud Service Description: Watson Analytics

University of Pittsburgh Security Assessment Questionnaire (v1.7)

IBM Security Intelligence on Cloud

Databricks Enterprise Security Guide

SOC 3 for Security and Availability

Keys to a more secure data environment

The Nasuni Security Model

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution

OPTIMAL BLUE, LLC PRIVACY POLICY

Ecological Waste Management Ltd Privacy Policy

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

CHANGES TO THIS POLICY

ArcGIS Online A Security, Privacy, and Compliance Overview. Andrea Rosso Michael Young

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

SDL Privacy Policy Cloud Services

Xerox Audio Documents App

CTS performs nightly backups of the Church360 production databases and retains these backups for one month.

HIPAA Technical Safeguards and (a)(7)(ii) Administrative Safeguards

Thanks for using Dropbox! Here we describe how we collect, use and handle your information when

SSAE 18 & new SOC approach to compliance. Moderator Name: Patricio Garcia Managing Partner ControlCase Attestation Services

ENCRYPTION STANDARDS FOR PUBLIC CLOUD ENVIRONMENTS

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

InterCall Virtual Environments and Webcasting

FormFire Application and IT Security

Integrated Cloud Environment Security White Paper

ecare Vault, Inc. Privacy Policy

AWS Webinar. Navigating GDPR Compliance on AWS. Christian Hesse Amazon Web Services

Trello Business Class

Privacy Policy. LAST UPDATED: 23 June March 2017

This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law.

APPLICATION & INFRASTRUCTURE SECURITY CONTROLS

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

Policy and Procedure: SDM Guidance for HIPAA Business Associates

BLACKLINE PLATFORM INTEGRITY

Introduction With the move to the digital enterprise, all organizations regulated or not, are required to provide customers and anonymous users alike

1 Privacy Statement INDEX

Oracle Data Cloud ( ODC ) Inbound Security Policies

Cloud-Based Data Security

Unleash the Power of Secure, Real-Time Collaboration

Data Protection Policy

You Might Know Us As. Copyright 2016 TierPoint, LLC. All rights reserved.

CERTIFICATE POLICY CIGNA PKI Certificates

What This Policy Covers

Jeff Wilbur VP Marketing Iconix

Microsoft: What s new and cool FY16

RAPID7 INFORMATION SECURITY. An Overview of Rapid7 s Internal Security Practices and Procedures

Deep Freeze Cloud. Architecture and Security Overview

Transcription:

Security Information & Policies 01

Table of Contents OVERVIEW CHAPTER 1 : CHAPTER 2: CHAPTER 3: CHAPTER 4: CHAPTER 5: CHAPTER 6: CHAPTER 7: CHAPTER 8: CHAPTER 9: CHAPTER 10: CHAPTER 11: CHAPTER 12: CHAPTER 13: CHAPTER 14: Security Program Overview Product Overview Data Collected Privacy & Confidentiality Data Center Security & Location Data Protection EU Considerations Application Security Security Policy Audits & Certifications User Management Security Configuration Disaster Recovery & Planning Compliance 03 03 04 05 06 07 07 08 08 09 10 10 11 11 12

Overview This document is intended to provide a high-level overview of the New Relic Security Program and Practices, as well as an overview of the security features and functionality of the New Relic Service and Applications. It addresses the most common concerns customers may have about security and privacy, while outlining the security controls available within New Relic services. The security provided by New Relic allows for customers to install the service in many regulated environments. CHAPTER ONE: Security Program Overview New Relic is committed to the security of your application s performance data. We use a variety of industry-standard security technologies and procedures to help protect your information from unauthorized access, use, or disclosure. The New Relic security program is led by the Director of Information Security and Compliance and is responsible for the following areas: Application Security Compliance Privacy Corporate Security Physical Security All New Relic employees are informed of their security responsibilities and receive annual security awareness training. 03

CHAPTER TWO: Product Overview New Relic collects performance data points from applications and systems, uploads those data points to the New Relic service, and presents application performance information through a secure website. Basically, New Relic works like this: Run applications in data center, cloud, or hybrid environments. Install the New Relic Agent in applications and/or servers. The New Relic Agent sends performance data points to the New Relic service. The New Relic service aggregates and stores the application performance and data points in our tier 3 SSAE 16 certified APPLICATIONS APP TEAM HTTPS HTTPS HTTPS NEW RELIC SERVICE data center. Visualizations of application performance data are available via New Relic s SSL-encrypted and password-protected website (https://rpm.newrelic.com) or via the New Relic New Relic s optional Browser service (formerly known as RUM, or Real User Monitoring), meanwhile, collects data directly from your real users browsers so you can understand their experience with your software from their perspective. mobile applications. 04

CHAPTER THREE: Data Collected New Relic collects performance data only for the applications and/or servers where the New Relic Agent is installed. In general, this includes aggregate time measurements for application transactions and webpage loading, application errors and transaction traces, and server resource-utilization statistics. By default, HTTP parameters are not included in Application Errors, and literal values in the where clauses of SQL statements are obfuscated. The New Relic application monitoring agent collects: Application request activity, including view and controller breakdowns Database query activity, including create, update, and delete breakdowns View activity The New Relic server monitoring agent collects: CPU utilization Memory utilization Disk utilization and usage Network utilization New Relic services do not collect any sensitive or personal information nor any data used or stored by a monitored application. By default, New Relic is configured to not collect any HTTP parameters or any literal values in the where clauses of SQL statements. These values are removed before being sent to New Relic. Note that if Real User Monitoring is in use, then New Relic will see (but not store) end-user IP addresses. Requests that result in an error Process memory and CPU usage New Relic Pro customers have the option to have the application monitoring agent collect application errors and transaction traces. 05

CHAPTER FOUR: Privacy & Confidentiality New Relic is committed to protecting your privacy. We have been awarded TRUSTe s Privacy Seal signifying that our privacy policy and practices have been reviewed and validated by TRUSTe, an independent third party. Application data we collect is primarily used to display application performance information back to the account user. It is also used by New Relic personnel to answer questions that customers may have about their account and to develop and improve our products. We may also aggregate application data across multiple accounts and use this data to create and publish industry benchmarks or comparative application performance metrics. Individual transaction data collected by New Relic is obfuscated by default. New Relic may disclose application data if it believes that such disclosure is necessary to comply with relevant laws or to respond to subpoenas or to protect the rights or property of New Relic or its users. Except as otherwise stated in our privacy policy, we do not sell, trade, share, or rent the personal data collected from our services to third parties. You expressly consent to the sharing of your personal data as described in this policy. We do not use the data for marketing or sales purposes. More information on our privacy policies is available at https://newrelic.com/privacy. We may share your application data with third parties to provide technical support or to provide specific services. If you are using New Relic via one of our partner companies, we may provide application data to that partner company on a confidential basis in order to assist them in providing customer support. 06

CHAPTER FIVE: Data Center Security & Location New Relic is hosted in the U.S. at our secure tier 3 SSAE 16 certified data center with fully redundant power backup systems, fire suppression systems, security guards, and biometric authentication systems. CHAPTER SIX: Data Protection New Relic encrypts performance data in transit. SSL encryption is enabled by default for data being sent to New Relic (data in transit). Data collected and stored by New Relic (data in storage) is not encrypted. By default, New Relic services do not collect or store any sensitive customer data. The New Relic agent does not open a hole in customer firewalls. All communication from agents to the New Relic servers is outbound on either port 80 or 443 and can be configured to use a proxy server. New Relic agents do not need to listen for incoming connections. New Relic does not have the ability to autoupdate agents installed on your servers. All updates must be manually installed by our customers. Upon termination of New Relic services, all data will be expired out of New Relic systems (including backups) within 90 days. 07

CHAPTER SEVEN: EU Considerations New Relic is E.U. Safe Harbor Certified. New Relic is hosted in the U.S. at our tier 3 SSAE 16 certified data center. New Relic believes that RUM (Real User Monitoring) cookies comply with the spirit of the EU Privacy and Electronic Communications (EC) Directive because they are not persistently stored, they are not used to personalize content, and they could be considered strictly necessary as they are used to monitor the health of the application. By default New Relic does not collect any personal information from our customers customers. If Real User Monitoring is in use, then New Relic will see (but not store) end-user IP addresses; the IP address is immediately translated into a geographical region and then discarded. CHAPTER EIGHT: Application Security New Relic maintains a robust application security program. Developers receive application security training in areas including the OWASP Top 10, all projects go through a mandatory security review by the security team, and we perform continuous application vulnerability scanning on both our staging and production environment. We have also implemented automated static code analysis and perform regular third-party security assessments. 08

CHAPTER NINE: Security Policy New Relic maintains a robust set of Security Policies that are updated annually. These cover the following areas: Information security program management Information security policy management Information security compliance Information asset management Personnel security Physical security Mobile device security Network, system, and operation security Access management System and software lifecycle Vulnerability management Security monitoring Security incident and events Business continuity and disaster recovery 09

CHAPTER TEN: Audits & Certifications New Relic undergoes annual SOC 2 Type II audits to provide ourselves and our customers with independent, third-party assurance that we are in fact taking the appropriate steps to protect our systems and our customer s data. In addition, data is stored in a tier 3 SSAE 16 certified data center. New Relic is also a member of the Cloud Security Alliance (CSA) and has proudly published the results of our Security, Trust & Assurance Registry (STAR) self-assessment on the CSA website. These results, which include detailed information about New Relic security controls, can be found at https://cloudsecurityalliance.org/star/. CHAPTER ELEVEN: User Management New Relic uses email addresses for customer usernames. Passwords must be a minimum of eight characters and must include at least one number or special character. No password expiration requirements are enforced. User passwords are stored in an industry standard encrypted hash format. New Relic supports single sign-on (SSO) via Ping Identity, Okta, OneLogin, Auth0, and SiteMinder, and should work with any other identity provider that supports SAML 2.0. New Relic allows an unlimited number of authorized users to be associated with an individual account. Users can be assigned to one of the following roles: Owner, Admin, User, and Restricted User. Customers are responsible for managing their own accounts, including provisioning and de-provisioning their own users. 10

CHAPTER TWELVE: Security Configurations New Relic offers the following security configuration options: Transaction traces can be configured to either obfuscate (remove) literal values in the where clauses of SQL statements (this is the default), or to not send any SQL statements. Agents can be configured not to collect HTTP parameters (this is the default). Enterprise Security mode can be set to force SQL obfuscation, force filtering of HTTP parameters, and force the use of SSL. Once set, Enterprise Security mode can be disabled only by the New Relic support team. This is to prevent users from accidentally disabling these security controls. CHAPTER THIRTEEN: Disaster Recovery & Planning New Relic maintains a Disaster Recovery (DR) plan for our SaaS service. This plan is updated and tested annually. 11

CHAPTER FOURTEEN: Compliance New Relic can be installed in a PCI-compliant environment. By default, New Relic does not receive any cardholder data. In addition, the New Relic agent can be configured to run behind a proxy to satisfy the PCI requirement to not allow any direct connections between the Internet and the cardholder data environment. If installed properly, New Relic can be safely deployed in a healthcare environment without impacting HIPAA compliance obligations. By default, New Relic will not receive any protected health information. Customers running New Relic in compliant environments should strongly consider enabling High Security Mode. 12