Trust Centre - Ferroque Systems | Trust Center
Ferroque Systems Trust Centre
Ensuring Data Integrity, Security, and Privacy Compliance At Ferroque Systems, we prioritize security, compliance, and certification. We are audited under AICPA SSAE18 for SOC 2 and hold a SOC 2 Type II report for our Managed Services. A reputed managed security service provider monitors and audits our systems and endpoints. Our employees undergo regular security training and policy review. We employ industry best practices, tools, and controls to secure our systems and data, with routine third-party penetration testing to ensure stringent security measures.
View Compliance Frameworks

Resources

Our most recent compliance reports can be found below, available upon request.

SOC2 Type 1 Report

Completed by A-LIGN.

SOC2 Type 2 Report

Completed by Insight Assurance.

Subprocessors

What Are Subprocessors? Subprocessors are third-party service providers that Ferroque Systems partners with to perform specific tasks or services related to our business operations within scope of our compliance framworks. These tasks often involve handling or processing customer data on behalf of Ferroque Systems. Why We Use Subprocessors Efficiency and Expertise: Subprocessors provide specialized skills and services that enhance our operational efficiency and service quality. Compliance and Security: We ensure that all subprocessors comply with our stringent data protection standards, maintaining the highest levels of security and privacy. Our Commitment We conduct thorough due diligence on all subprocessors to ensure they meet our strict data protection and security standards. We maintain transparency by regularly updating our list of approved subprocessors, which can be found below. This ensures you are always informed about who is handling your data and for what purposes.

Hudu

HaloPSA

ShareFile

Microsoft 365

Keeper Security

ControlUp

Monitoring

Continuously monitored by Secureframe
View all

Compliance

SOC 2 Type 1

SOC 2 Type 2

NIST Cybersecurity

Monitoring

Change Management

Change Management Policy
A Change Management Policy governs the documenting, tracking, testing, and approving of system, network, security, and infrastructure changes.
Configuration and Asset Management Policy
A Configuration and Asset Management Policy governs configurations for new sensitive systems

Availability

Business Continuity and Disaster Recovery Policy
Business Continuity and Disaster Recovery Policy governs required processes for restoring the service or supporting infrastructure after suffering a disaster or disruption.
Backup Restoration Testing
Backed-up data is restored to a non-production environment at least annually to validate the integrity of backups.

Organizational Management

Information Security Policy
An Information Security Policy establishes the security requirements for maintaining the security, confidentiality, integrity, and availability of applications, systems, infrastructure, and data.
Cybersecurity Insurance
Cybersecurity insurance has been procured to help minimize the financial impact of cybersecurity loss events.
Internal Control Policy
An Internal Control Policy identifies how a system of controls should be maintained to safeguard assets, promote operational efficiency, and encourage adherence to prescribed managerial policies.
Security Awareness Training
Internal personnel complete annual training programs for information security to help them understand their obligations and responsibilities related to security.
New Hire Screening
Hiring managers screen new hires or internal transfers to assess their qualifications, experience, and competency to fulfill their responsibilities. New hires sign confidentiality agreements or equivalents upon hire.
Organizational Chart
Management maintains a formal organizational chart to clearly identify positions of authority and the lines of communication, and publishes the organizational chart to internal personnel.
Performance Reviews
Internal personnel are evaluated via a formal performance review at least annually
Personnel Acknowledge Security Policies
Internal personnel review and accept applicable information security policies at least annually.
Code of Conduct
A Code of Conduct outlines ethical expectations, behavior standards, and ramifications of noncompliance.
Roles and Responsibilities
Information security roles and responsibilities are outlined for personnel responsible for the security, availability, and confidentiality of the system.
Information Security Program Review
Management is responsible for the design, implementation, and management of the organization’s security policies and procedures. The policies and procedures are reviewed by management at least annually.
Disciplinary Action
Personnel who violate information security policies are subject to disciplinary action and such disciplinary action is clearly documented in one or more policies.
Acceptable Use Policy
An Acceptable Use Policy defines standards for appropriate and secure use of company hardware and electronic systems including storage media, communication tools and internet access.
Internal Control Monitoring
A continuous monitoring solution monitors internal controls used in the achievement of service commitments and system requirements.
Independent Advisor
The board of directors or equivalent entity function includes senior management and external advisors, who are independent from the company's operations. An information security team has also been established to govern cybersecurity.
Performance Review Policy
A Performance Review Policy provides personnel context and transparency into their performance and career development processes.

Confidentiality

Retention of Customer Data
Procedures are in place to retain customer data based on agreed-upon customer requirements or in line with information security policies.
Data Retention and Disposal Policy
A Data Retention and Disposal Policy specifies how customer data is to be retained and disposed of based on compliance requirements and contractual obligations.
Access to Customer Data is Restricted
Access to, erasure of, or destruction of customer data is restricted to personnel that need access based on the principle of least privilege.
Data Classification Policy
A Data Classification Policy details the security and handling protocols for sensitive data.

Vulnerability Management

Vulnerability Scanning
Vulnerability scanning is performed on production infrastructure systems, and identified deficiencies are remediated on a timely basis.
Vulnerability and Patch Management Policy
A Vulnerability Management and Patch Management Policy outlines the processes to efficiently respond to identified vulnerabilities.

Incident Response

Tracking a Security Incident
Identified incidents are documented, tracked, and analyzed according to the Incident Response Plan.
Lessons Learned
After any identified security incident has been resolved, management provides a "Lessons Learned" document to the team in order to continually improve security and operations.
Incident Response Plan
An Incident Response Plan outlines the process of identifying, prioritizing, communicating, assigning and tracking confirmed incidents through to resolution.

Risk Assessment

Vendor Due Diligence Review
Vendor SOC 2 reports (or equivalent) are collected and reviewed on at least an annual basis.
Vendor Risk Management Policy
A Vendor Risk Management Policy defines a framework for the onboarding and management of the vendor relationship lifecycle.
Risk Assessment
Formal risk assessments are performed, which includes the identification of relevant internal and external threats related to security, availability, confidentiality, and fraud, and an analysis of risks associated with those threats.
Risk Assessment and Treatment Policy
A Risk Assessment and Treatment Policy governs the process for conducting risk assessments to account for threats, vulnerabilities, likelihood, and impact with respect to assets, team members, customers, vendors, suppliers, and partners. Risk tolerance and strategies are also defined in the policy.
Vendor Risk Assessment
New vendors are assessed in accordance with the Vendor Risk Management Policy prior to engaging with the vendor. Reassessment occurs at least annually.
Risk Register
A risk register is maintained, which records the risk mitigation strategies for identified risks, and the development or modification of controls consistent with the risk mitigation strategy.

Network Security

Endpoint Security
Company endpoints are managed and configured with a strong password policy, anti-virus, and hard drive encryption
Network Traffic Monitoring
Security tools are implemented to provide monitoring of network traffic to the production environment.
Restricted Port Configurations
Configurations ensure available networking ports, protocols, services, and environments are restricted as necessary, including firewalls.
Automated Alerting for Security Events
Alerting software is used to notify impacted teams of potential security events.
Network Security Policy
A Network Security Policy identifies the requirements for protecting information and systems within and across networks.
Logging and Monitoring for Threats
Logging and monitoring software is used to collect data from infrastructure to detect potential security threats, unusual system activity, and monitor system performance, as applicable.

Access Security

Encryption-at-Rest
Service data is encrypted-at-rest.
Removal of Access
Upon termination or when internal personnel no longer require access, system access is removed, as applicable.
Encryption and Key Management Policy
An Encryption and Key Management Policy supports the secure encryption and decryption of app secrets, and governs the use of cryptographic controls.
User Access Reviews
System owners conduct scheduled user access reviews of production servers, databases, and applications to validate internal user access is commensurate with job responsibilities.
Least Privilege in Use
Users are provisioned access to systems based on principle of least privilege.
Complex Passwords
Personnel are required to use strong, complex passwords and a second form of authentication to access sensitive systems, networks, and information
Asset Inventory
A list of system assets, components, and respective owners are maintained and reviewed at least annually
Access Control and Termination Policy
An Access Control and Termination Policy governs authentication and access to applicable systems, data, and networks.
Administrative Access is Restricted
Administrative access to production infrastructure is restricted based on the principle of least privilege.
Encryption-in-Transit
Service data transmitted over the internet is encrypted-in-transit.

Physical Security

Physical Security Policy
A Physical Security Policy that details physical security requirements for the company facilities is in place.

Communications

Communication of Critical Information
Critical information is communicated to external parties, as applicable.
Description of Services
Descriptions of the company's services and systems are available to both internal personnel and external users.
Terms of Service
Terms of Service or the equivalent are published or shared to external users.
Confidential Reporting Channel
A confidential reporting channel is made available to internal personnel and external parties to report security and other identified concerns.
Communication of Security Commitments
Security commitments and expectations are communicated to both internal personnel and external users via the company's website.
Privacy Policy
A Privacy Policy to both external users and internal personnel. This policy details the company's privacy commitments.