Controls

Here we detail the controls we have in place to minimize security risks for our customers.

Infrastructure

HowdyGo follows industry best-practices for its architecture and infrastructure access.

High-level overview of our infrastructure:

  • Web-app hosting: Vercel
  • Storage and underlying architecture: AWS

Controls

ControlDetailsStatus
Encryption Key Access RestrictedThe company restricts privileged access to encryption keys to authorized users with a business need.
Unique Account Authentication EnforcedThe company requires authentication to systems and applications to use unique username and password or authorized Secure Socket Shell (SSH) keys.
Production Application Access RestrictedSystem access restricted to authorized access only.
Access Control Procedures EstablishedThe company's access control policy documents the requirements for the following access control functions: adding new users; modifying users; and/or removing an existing user's access.
Production Database Access RestrictedThe company restricts privileged access to databases to authorized users with a business need.
Firewall Access RestrictedThe company restricts privileged access to the firewall to authorized users with a business need.
Production OS Access RestrictedThe company restricts privileged access to the operating system to authorized users with a business need.
Production Network Access RestrictedThe company restricts privileged access to the production network to authorized users with a business need.
Access Revoked Upon TerminationThe company completes termination checklists to ensure that access is revoked for terminated employees within SLAs.
Unique Network System Authentication EnforcedThe company requires authentication to the "production network" to use unique usernames and passwords or authorized Secure Socket Shell (SSH) keys.
Remote Access MFA EnforcedThe company's production systems can only be remotely accessed by authorized employees possessing a valid multi-factor authentication (MFA) method.
Remote Access Encrypted EnforcedThe company's production systems can only be remotely accessed by authorized employees via an approved encrypted connection.
Intrusion Detection System UtilizedThe company uses an intrusion detection system to provide continuous monitoring of the company's network and early detection of potential security breaches.
Log Management UtilizedThe company utilizes a log management tool to identify events that may have a potential impact on the company's ability to achieve its security objectives.
Infrastructure Performance MonitoredAn infrastructure monitoring tool is utilized to monitor systems, infrastructure, and performance and generates alerts when specific predefined thresholds are met.
Network Segmentation ImplementedThe company's network is segmented to prevent unauthorized access to customer data.
Network Firewalls ReviewedThe company reviews its firewall rulesets at least annually. Required changes are tracked to completion.
Network Firewalls UtilizedThe company uses firewalls and configures them to prevent unauthorized access.
Network and System Hardening Standards MaintainedThe company's network and system hardening standards are documented, based on industry best practices, and reviewed at least annually.
Service Infrastructure MaintainedThe company has infrastructure supporting the service patched as a part of routine maintenance and as a result of identified vulnerabilities to help ensure that servers supporting the service are hardened against security threats.

Organizational

ControlDetailsStatus
Asset Disposal Procedures UtilizedThe company has electronic media containing confidential information purged or destroyed in accordance with best practices, and certificates of destruction are issued for each device destroyed.
Production Inventory MaintainedThe company maintains a formal inventory of production system assets.
Portable Media EncryptedThe company encrypts portable and removable media devices when used.
Anti-Malware Technology UtilizedThe company deploys anti-malware technology to environments commonly susceptible to malicious attacks and configures this to be updated routinely, logged, and installed on all relevant systems.
Employee Background Checks PerformedThe company performs background checks on new employees.
Code of Conduct Acknowledged by ContractorsThe company requires contractor agreements to include a code of conduct or reference to the company code of conduct.
Code of Conduct Acknowledged by Employees and EnforcedThe company requires employees to acknowledge a code of conduct at the time of hire. Employees who violate the code of conduct are subject to disciplinary actions in accordance with a disciplinary policy.
Confidentiality Agreement Acknowledged by ContractorsThe company requires contractors to sign a confidentiality agreement at the time of engagement.
Confidentiality Agreement Acknowledged by EmployeesThe company requires employees to sign a confidentiality agreement during onboarding.
Performance Evaluations ConductedThe company managers are required to complete performance evaluations for direct reports at least annually.
Password Policy EnforcedThe company requires passwords for in-scope system components to be configured according to the company's policy.
Visitor Procedures EnforcedThe company requires visitors to sign-in, wear a visitor badge, and be escorted by an authorized employee when accessing the data center or secure areas.
Security Awareness Training ImplementedThe company requires employees to complete security awareness training within thirty days of hire and at least annually thereafter.

Product

ControlDetailsStatus
Data Encryption UtilizedThe company's datastores housing sensitive customer data are encrypted at rest.
Control Self-Assessments ConductedThe company performs control self-assessments at least annually to gain assurance that controls are in place and operating effectively.
Data Transmission EncryptedThe company uses secure data transmission protocols to encrypt confidential and sensitive data when transmitted over public networks.
Vulnerability Monitoring Procedures EstablishedThe product is scanned for vulnerabilities as part of each release cycle.

Internal security

ControlDetailsStatus
Configuration Management System EstablishedThe company has a configuration management procedure in place to ensure that system configurations are deployed consistently throughout the environment.
Change Management Procedures EnforcedThe company requires changes to software and infrastructure components of the service to be authorized, formally documented, tested, reviewed, and approved prior to being implemented in the production environment.
Production Deployment Access RestrictedThe company restricts access to migrate changes to production to authorized personnel.
Development Lifecycle EstablishedThe company has a formal systems development life cycle (SDLC) methodology in place that governs the development, acquisition, implementation, changes (including emergency changes), and maintenance of information systems and related technology requirements.
Board Oversight Briefings ConductedThe company's board of directors or a relevant subcommittee is briefed by senior management at least annually on the state of the company's cybersecurity and privacy risk. The board provides feedback and direction to management as needed.
Board Charter DocumentedThe company's board of directors has a documented charter that outlines its oversight responsibilities for internal control.
Board Expertise DevelopedThe company's board members have sufficient expertise to oversee management's ability to design, implement and operate information security controls. The board engages third-party information security experts and consultants as needed.
Backup Processes EstablishedThe company's data backup policy documents requirements for backup and recovery of customer data.
System Changes Externally CommunicatedThe company notifies customers of critical system changes that may affect their processing.
Management Roles and Responsibilities DefinedThe company management has established defined roles and responsibilities to oversee the design and implementation of information security controls.
Organization Structure DocumentedThe company maintains an organizational chart that describes the organizational structure and reporting lines.
Roles and Responsibilities SpecifiedRoles and responsibilities for the design, development, implementation, operation, maintenance, and monitoring of information security controls are formally assigned in job descriptions and/or the Roles and Responsibilities policy.
Security Policies Established and ReviewedThe company's information security policies and procedures are documented and reviewed at least annually.
Support System AvailableThe company has an external-facing support system in place that allows users to report system information on failures, incidents, concerns, and other complaints to appropriate personnel.
System Changes CommunicatedThe company communicates system changes to authorized internal users.
Access Requests RequiredThe company ensures that user access to in-scope system components is based on job role and function or requires a documented access request form and manager approval prior to access being provisioned.
Incident Response Policies EstablishedThe company has security and privacy incident response policies and procedures that are documented and communicated to authorized users.
Incident Management Procedures FollowedThe company's security and privacy incidents are logged, tracked, resolved, and communicated to affected or relevant parties by management according to the company's security incident response policy and procedures.
Physical Access Processes EstablishedThe company has processes in place for granting, changing, and terminating physical access to company data centers based on an authorization from control owners.
Data Center Access ReviewedThe company reviews access to the data centers at least annually.
Company Commitments Externally CommunicatedThe company's security commitments are communicated to customers in Master Service Agreements (MSA) or Terms of Service (TOS).
External Support Resources AvailableThe company provides guidelines and technical support resources relating to system operations to customers.
Service Description CommunicatedThe company provides a description of its products and services to internal and external users.
Risk Assessment Objectives SpecifiedThe company specifies its objectives to enable the identification and assessment of risk related to the objectives.
Third-party Agreements EstablishedThe company has written agreements in place with vendors and related third-parties. These agreements include confidentiality and privacy commitments applicable to that entity.
Vendor Management Program

Data and privacy

ControlDetailsStatus
Data Retention Procedures EstablishedThe company has formal retention and disposal procedures in place to guide the secure retention and disposal of company and customer data.
Customer Data Deleted Upon LeavingThe company purges or removes customer data containing confidential information from the application environment, in accordance with best practices, when customers leave the service.
Data Classification Policy EstablishedThe company has a data classification policy in place to help ensure that confidential data is properly secured and restricted to authorized personnel.