Jigso Security
Portal

Welcome to Jigso’s security portal! This portal provides an overview of our commitment to security and compliance. You can find our certifications, security practices, and explore details on our controls.

Compliance

SOC 2 Type II

GDPR Compliant

Infrastructure Security

Unique production database authentication enforced
Encryption key access restricted
Unique account authentication enforced
Production application access restricted
The company's access control policy documents the requirements for the following access control functions: adding new users; modifying users; and/or removing an existing user's access.
Production database access restricted
Firewall access restricted
Production network access restricted
Access revoked upon termination
Unique network system authentication enforced
Remote access MFA enforced
Remote access encrypted enforced
Intrusion detection system utilized
Log management utilized
Infrastructure performance monitored
Network segmentation implemented
Network firewalls reviewed
Network firewalls utilized
Network and system hardening standards maintained
Service infrastructure maintained
+ More

Organizational Security

Asset disposal procedures utilized
Production inventory maintained
Portable media encrypted
Anti-malware technology utilized
Employee background checks performed
Code of Conduct acknowledged by contractors
Code of Conduct acknowledged by employees and enforced
Confidentiality Agreement acknowledged by contractors
Confidentiality Agreement acknowledged by employees
Password policy enforced
Visitor procedures enforced
Security awareness training implemented
+ More

Application Security

Data encryption utilized
Control self-assessments conducted
Web Application Firewall
Penetration testing performed
Data transmission encrypted
Vulnerability and system monitoring procedures established
+ More

Company Security Controls

Continuity and Disaster Recovery plans established
Continuity and disaster recovery plans tested
Change management procedures enforced
Production deployment access restricted
Development lifecycle established
Backup processes established
System changes externally communicated
Management roles and responsibilities defined
Organization structure documented
Roles and responsibilities specified
Security policies established and reviewed
Access requests required
Incident response plan tested
Incident response policies established
Risk management program established
Vendor management program established
+ More

Data & Privacy Controls

Data retention procedures established
Customer data deleted upon leaving
Data classification policy established
+ More

FAQ

How does Jigso protect our data?
Where are your servers located?
Does Jigso use our data to learn?
Do you conduct penetration tests?

Controls

Infrastructure Security

Unique production database authentication enforced

The company requires authentication to production datastores to use authorized secure authentication mechanisms, such as unique SSH key.

Encryption key access restricted

The company restricts privileged access to encryption keys to authorized users with a business need.

Unique account authentication enforced

The company requires authentication to systems and applications to use unique username and password or authorized Secure Socket Shell (SSH) keys.

Production application access restricted

System access restricted to authorized access only

The company's access control policy documents the requirements for the following access control functions: adding new users; modifying users; and/or removing an existing user's access.

The company's access control policy documents the requirements for the following access control functions:

  • adding new users;
  • modifying users; and/or
  • removing an existing user's access.
Production database access restricted

The company restricts privileged access to databases to authorized users with a business need.

Firewall access restricted

The company restricts privileged access to the firewall to authorized users with a business need.

Production network access restricted

The company restricts privileged access to the production network to authorized users with a business need.

Access revoked upon termination

The company completes termination checklists to ensure that access is revoked for terminated employees within SLAs.

Unique network system authentication enforced

The company requires authentication to the "production network" to use unique usernames and passwords or authorized Secure Socket Shell (SSH) keys.

Remote access MFA enforced

The company's production systems can only be remotely accessed by authorized employees possessing a valid multi-factor authentication (MFA) method.

Remote access encrypted enforced

The company's production systems can only be remotely accessed by authorized employees via an approved encrypted connection.

Intrusion detection system utilized

The company uses an intrusion detection system to provide continuous monitoring of the company's network and early detection of potential security breaches.

Log management utilized

The company utilizes a log management tool to identify events that may have a potential impact on the company's ability to achieve its security objectives.

Infrastructure performance monitored

An infrastructure monitoring tool is utilized to monitor systems, infrastructure, and performance and generates alerts when specific predefined thresholds are met.

Network segmentation implemented

The company's network is segmented to prevent unauthorized access to customer data.

Network firewalls reviewed

The company reviews its firewall rulesets at least annually. Required changes are tracked to completion.

Network firewalls utilized

The company uses firewalls and configures them to prevent unauthorized access.

Network and system hardening standards maintained

The company's network and system hardening standards are documented, based on industry best practices, and reviewed at least annually.

Service infrastructure maintained

The company has infrastructure supporting the service patched as a part of routine maintenance and as a result of identified vulnerabilities to help ensure that servers supporting the service are hardened against security threats.

Organizational Security

Security awareness training implemented

The company requires employees to complete security awareness training within thirty days of hire and at least annually thereafter.

Visitor procedures enforced

The company requires visitors to sign-in, wear a visitor badge, and be escorted by an authorized employee when accessing the data center or secure areas.

Password policy enforced

The company requires passwords for in-scope system components to be configured according to the company's policy.

Confidentiality Agreement acknowledged by employees

The company requires employees to sign a confidentiality agreement during onboarding.

Confidentiality Agreement acknowledged by contractors

The company requires contractors to sign a confidentiality agreement at the time of engagement.

Code of Conduct acknowledged by employees and enforced

The company requires employees to acknowledge a code of conduct at the time of hire. Employees who violate the code of conduct are subject to disciplinary actions in accordance with a disciplinary policy.

Code of Conduct acknowledged by contractors

The company requires contractor agreements to include a code of conduct or reference to the company code of conduct.

Employee background checks performed

The company performs background checks on new employees.

Anti-malware technology utilized

The company deploys anti-malware technology to environments commonly susceptible to malicious attacks and configures this to be updated routinely, logged, and installed on all relevant systems.

Portable media encrypted

The company encrypts portable and removable media devices when used.

Production inventory maintained

The company maintains a formal inventory of production system assets.

Asset disposal procedures utilized

The company has electronic media containing confidential information purged or destroyed in accordance with best practices, and certificates of destruction are issued for each device destroyed.

Application Security

Vulnerability and system monitoring procedures established

The company's formal policies outline the requirements for the following functions related to IT / Engineering:

  • vulnerability management;
  • system monitoring.
Data transmission encrypted

The company uses secure data transmission protocols to encrypt confidential and sensitive data when transmitted over public networks.

Penetration testing performed

The company's penetration testing is performed at least annually. A remediation plan is developed and changes are implemented to remediate vulnerabilities in accordance with SLAs.

Web Application Firewall

The company utilizes a web application firewall, or WAF, to protect against a wide range of potential threats or intrusions.By using an advanced behavioral analysis detection mechanism, both automated and manual intrusion techniques such as SQL Injections, Cross Site-Scripting, known vulnerabilities and DoS/DDoS attacks are detected and blocked. Zero-day exploits are mitigated by denying all traffic which does not conform to a strict, fine-grained rule-set of application specifications.

Control self-assessments conducted

The company performs control self-assessments at least annually to gain assurance that controls are in place and operating effectively. Corrective actions are taken based on relevant findings. If the company has committed to an SLA for a finding, the corrective action is completed within that SLA.

Data encryption utilized

The company's datastores housing sensitive customer data are encrypted at rest.

Company Security Controls

Vendor management program established

The company has a vendor management program in place. Components of this program include:

  • critical third-party vendor inventory;
  • vendor's security and privacy requirements; and
  • review of critical third-party vendors at least annually.
Risk management program established

The company has a documented risk management program in place that includes guidance on the identification of potential threats, rating the significance of the risks associated with the identified threats, and mitigation strategies for those risks.

Incident response policies established

The company has security and privacy incident response policies and procedures that are documented and communicated to authorized users.

Incident response plan tested

The company tests their incident response plan at least annually.

Access requests required

The company ensures that user access to in-scope system components is based on job role and function or requires a documented access request form and manager approval prior to access being provisioned.

Security policies established and reviewed

The company's information security policies and procedures are documented and reviewed at least annually.

Roles and responsibilities specified

Roles and responsibilities for the design, development, implementation, operation, maintenance, and monitoring of information security controls are formally assigned in job descriptions and/or the Roles and Responsibilities policy.

Organization structure documented

The company maintains an organizational chart that describes the organizational structure and reporting lines.

Management roles and responsibilities defined

The company management has established defined roles and responsibilities to oversee the design and implementation of information security controls.

System changes externally communicated

The company notifies customers of critical system changes that may affect their processing.

Backup processes established

The company's data backup policy documents requirements for backup and recovery of customer data.

Development lifecycle established

The company has a formal systems development life cycle (SDLC) methodology in place that governs the development, acquisition, implementation, changes (including emergency changes), and maintenance of information systems and related technology requirements.

Production deployment access restricted

The company restricts access to migrate changes to production to authorized personnel.

Change management procedures enforced

The company requires changes to software and infrastructure components of the service to be authorized, formally documented, tested, reviewed, and approved prior to being implemented in the production environment.

Continuity and disaster recovery plans tested

The company has a documented business continuity/disaster recovery (BC/DR) plan and tests it at least annually.

Continuity and Disaster Recovery plans established

The company has Business Continuity and Disaster Recovery Plans in place that outline communication plans in order to maintain information security continuity in the event of the unavailability of key personnel.

Data & Privacy Controls

Security awareness training implemented

The company requires employees to complete security awareness training within thirty days of hire and at least annually thereafter.

Visitor procedures enforced

The company requires visitors to sign-in, wear a visitor badge, and be escorted by an authorized employee when accessing the data center or secure areas.

Password policy enforced

The company requires passwords for in-scope system components to be configured according to the company's policy.

Confidentiality Agreement acknowledged by employees

The company requires employees to sign a confidentiality agreement during onboarding.

Confidentiality Agreement acknowledged by contractors

The company requires contractors to sign a confidentiality agreement at the time of engagement.

Code of Conduct acknowledged by employees and enforced

The company requires employees to acknowledge a code of conduct at the time of hire. Employees who violate the code of conduct are subject to disciplinary actions in accordance with a disciplinary policy.

Code of Conduct acknowledged by contractors

The company requires contractor agreements to include a code of conduct or reference to the company code of conduct.

Employee background checks performed

The company performs background checks on new employees.

Anti-malware technology utilized

The company deploys anti-malware technology to environments commonly susceptible to malicious attacks and configures this to be updated routinely, logged, and installed on all relevant systems.

Portable media encrypted

The company encrypts portable and removable media devices when used.

Production inventory maintained

The company maintains a formal inventory of production system assets.

Asset disposal procedures utilized

The company has electronic media containing confidential information purged or destroyed in accordance with best practices, and certificates of destruction are issued for each device destroyed.

Controls

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

FAQ

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Do you conduct penetration tests?
Does Jigso use our data to learn?
Where are your servers located?
How does Jigso protect our data?
Privacy Settings
We use cookie technology to help improve the website and your experience. Read more about its use in our Privacy Policy.