Security Policy

Overview

At The Conover Company we take the protection of customer data extremely seriously. This Conover Company Security Policy describes the organizational and technical measures The Conover Company implements platform wide designed to prevent unauthorized access, use, alteration or disclosure of customer data.

The Conover Company’s services operate on multiple Platform as a Service (PAAS) providers.  Our full list of sub processors can be found here: https://www.conovercompany.com/legal/subprocessors-list/

All of our sub processors are built on Amazon Web Services (“AWS”); this policy describes activities of The Conover Company within our sub processors/instances on AWS unless otherwise specified. As you continue to learn more about The Conover Company we recommend you also review our Terms of Service and Privacy Policy.

Development/Security Team

Our development/security team includes people who’ve played lead roles in designing, building, and operating highly secure Internet facing systems at companies ranging from startups to large public companies.

Best Practices

Incident Response Plan

  • We have implemented a formal procedure for security events and have educated all our staff on our policies.
  • When security events are detected they are escalated to our emergency alias, teams are paged, notified and assembled to rapidly address the event.
  • After a security event is fixed we write up a post-mortem analysis.
  • The analysis is reviewed in person, distributed across the company and includes action items that will make the detection and prevention of a similar event easier in the future.
  • The Conover Company will promptly notify you in writing upon verification of a security breach of the The Conover Company services that affects your data. Notification will describe the breach and the status of The Conover Company’s investigation.

Build Process Automation

  • We have functioning, frequently used automation in place so that we can safely and reliably rollout changes to our application platform within minutes.
  • We typically deploy code a few times a week, so we have high confidence that we can get a security fix out quickly when required.
  • All code is checked in a staging environment before it is sent to production.

Infrastructure

Data

  • The Conover Company’s services and data are hosted in Amazon Web Services (AWS) facilities in the USA.
  • Customer data is stored in multi-tenant datastores; we do not have individual datastores for each customer. However strict privacy controls exist in our application code that are designed to ensure data privacy and to prevent one customer from accessing another customer’s data (i.e., logical separation). We have many unit and integration tests in place to ensure these privacy controls work as expected. These tests are run every time our codebase is updated and even one single test failing will prevent new code being shipped to production.
  • Each Conover Company system used to process customer data is adequately configured and pathed using commercially-reasonable methods according to industry-recognized system-hardening standards.
  • The Conover Company engages certain sub processors to process customer data. These sub processors are listed at https://www.conovercompany.com/legal/subprocessors-list/, as may be updated by The Conover Company from time to time.

Data Transfer

  • All data sent to or from The Conover Company is encrypted in transit using 256-bit encryption.
  • We also encrypt data at rest using an industry-standard AES-256 encryption algorithm.

Authentication

  • The Conover Company is served 100% over https. The Conover Company runs a zero-trust corporate network.
  • There are no corporate resources or additional privileges from being on The Conover Company’s network.
  • We have two-factor authentication (2FA) and strong password policies on all of our cloud services such as Github, Amazon, Heroku, MongoDB, etc.

Permissions and Admin Controls

  • The Conover Company enables permission levels to be set for any employees with access to The Conover Company’s services.
  • Permissions and access can be set to include app settings, billing, user data, or the ability to send/edit manual messages and auto messages.

Application Monitoring

  • On an application level, we produce audit logs for all activity
  • All access to The Conover Company applications is logged and audited.
  • All actions taken on production consoles or in the The Conover Company application are logged.

Security Audits and Certifications

  • We use technologies to provide an audit trail over our infrastructure and the The Conover Company application. Auditing allows us to do ad-hoc security analysis, track changes made to our setup and audit access to every layer of our stack.
  • Information about AWS security certifications and obtaining copies of security reports from AWS is available at https://aws.amazon.com/compliance/pci-data-privacy-protection-hipaa-soc-fedramp-faqs/
  • The Conover Company, Inc. complies with the NIST Cyber Security Framework 800-53
  • All payment instrument processing for purchase of the The Conover Company services is performed by Stripe. For more information on Stripe’s security practices, please see https://stripe.com/docs/security/stripe.

Customer Responsibilities

  • Managing your own user accounts and roles from within The Conover Company services.
  • Protecting your own account and user credentials by using two-factor authentication for all of your employees accessing the The Conover Company services.
  • Compliance with the terms of your services agreement with The Conover Company, including with respect to compliance with laws.
  • Promptly notifying The Conover Company if a user credential has been compromised or if you suspect possible suspicious activities that could negatively impact security of the The Conover Company services or your account.
  • You may not perform any security penetration tests or security assessment activities without the express advance written consent of The Conover Company.

Effective: January 10, 2023