Security

How Cloud-IAM provides world-class security for companies and their users

decorative shield

Infrastructure & network security

Physical access control to data centers, servers, network equipment, and storage is managed by your cloud provider

Cloud-IAM Keycloak clusters can be hosted on Scaleway, Google Cloud Platform, Amazon AWS, or 3DS Outscale.

Cloud-IAM employees do not have physical access to Scaleway, Amazon AWS, Google Cloud Platform, or 3DS Outscale data centers, servers, network equipment, or storage.

In particular, Google data centers feature a robust layered security model. Read Google’s whitepaper to learn more. Extensive safeguards include:

Cloud-IAM’s logical access control security

Cloud-IAM is the assigned administrator of its infrastructure on Scaleway, Google Cloud Platform, Amazon AWS, and 3DS Outscale. Only designated authorized Cloud-IAM operations team members have access to configure the infrastructure on an as-needed basis. Access is controlled via a two-factor authenticated virtual private network. Specific private keys are required for individual servers, and keys are stored in a secure and encrypted location.

Third-party audits are available from your cloud provider

Scaleway, Google Cloud Platform, Amazon AWS, and 3DS Outscale undergo third-party independent audits regularly and verify compliance controls for data centers, infrastructure, and operations. This includes, but is not limited to; SSAE 16-compliant SOC 2 certification, and ISO 27001 certification.

Business continuity 
& disaster recovery

Cloud-IAM keeps hourly encrypted backups of data in multiple regions for all our supported cloud providers. While never expected, in the case of production data loss (i.e., primary data stores lost), we will restore organizational data from these backups.

High Availability

Every part of the Cloud-IAM service uses properly-provisioned, redundant servers (e.g., multiple load balancers, web servers, replica databases) in the case of failure. As part of regular maintenance, servers are taken out of operation without impacting availability.

Disaster Recovery

In the event of a region-wide outage, Cloud-IAM will bring up a duplicate environment in a different region. The Cloud-IAM operations team has extensive experience performing full region migrations.

Compliance 
& certification

Cloud-IAM is committed to keeping customer data safe and secure. If you discover a potential security issue with a Cloud-IAM service, we want to know!

If you are dealing with any European Union data through a vendor (like Cloud-IAM), then you need a contractual agreement in place with each vendor so the EU knows you’re only doing business with companies that fully comply with the General Data Protection Regulation (GDPR).

PCI DSS

Cloud-IAM’s payment and card information is handled by Stripe, which has been audited by an independent PCI Qualified Security Assessor and is certified as a PCI Level 1 Service Provider, the most stringent level of certification available in the payments industry.

Cloud-IAM does not typically receive credit card data, making it compliant with Payment Card Industry Data Security Standards (PCI DSS) in most situations.

Vulnerability Disclosure

If you would like to report a vulnerability or have any security concerns with a Cloud-IAM product, please contact security@support.cloud-iam.com. This will give us a structured way to track and respond to your concerns, usually within 24 hours.

Include a proof of concept, a list of tools used (including versions), and the output of the tools. We take all disclosures very seriously. Once disclosures are received, we rapidly verify each vulnerability before taking the necessary steps to fix it. Once verified, we periodically send status updates as problems are fixed.

If you would like to encrypt sensitive information that you send us, our PGP key can be found on Keybase.

We also have an open bug bounty for critical vulnerabilities report.

Corporate security

Malware Protection

At Cloud-IAM, we believe that good security practices start with our own team, so we go out of our way to protect against internal threats and local vulnerabilities.

Risk Management

Cloud-IAM follows the risk management procedures outlined in NIST SP 800-30, which include nine steps for risk assessment and seven steps for risk mitigation.

All Cloud-IAM product changes must go through code review, CI, and build pipeline to reach production servers. Only designated employees on Cloud-IAM’s operations team have secure shell (SSH) access to production servers.

We perform testing and risk management on all systems and applications on a regular and ongoing basis. New methods are developed, reviewed, and deployed to production via pull request and internal review. New risk management practices are documented and shared via staff presentations on lessons learned and best practices.

Cloud-IAM performs risk assessments throughout the product lifecycle per the standards outlined in HIPAA Security Rule, 45 CFR 164.308:

  • Before the integration of new system technologies and before changes are made to Cloud-IAM physical safeguards
  • While making changes to Cloud-IAM physical equipment and facilities that introduce new, untested configurations
  • Periodically as part of technical and non-technical assessments of the security rule requirements as well as in response to environmental or operational changes affecting security

Contingency Planning

The Cloud-IAM operations team includes service continuity and threat remediation among its top priorities. We keep a contingency plan in case of unforeseen events, including risk management, disaster recovery, and customer communication sub-plans that are tested and updated on an ongoing basis and thoroughly reviewed for gaps and changes at least annually.

Security Policies

Cloud-IAM maintains an internal wiki of security policies, which is updated on an ongoing basis and reviewed annually for gaps.

Security Training

All new employees receive onboarding and systems training, including environment and permissions setup, formal software development training (if pertinent), security policies review, company policies review, and corporate values and ethics training.

All engineers review security policies as part of onboarding and are encouraged to review and contribute to policies via internal documentation. Any change to policy affecting the product is communicated as a pull request, such that all engineers can review and contribute before internal publication. Major updates are communicated via email to all Cloud-IAM employees.

Disclosure Policy

Cloud-IAM follows the incident handling and response process recommended by SANS, which includes identifying, containing, eradicating, recovering from, communicating, and documenting security events. Cloud-IAM notifies customers of any data breaches as soon as possible via email and phone call, followed by multiple periodic updates throughout each day addressing progress and impact. Cloud-IAM plans starting from Big Bunny include a dedicated customer success manager who holds responsibility for customer communication, as well as regular check-ins and escalations.

Cloud-IAM maintains a live report of operational uptime and issues on our status page. Any known incidents are reported there, as well as on our Twitter feed.


Get started with Cloud-IAM today

Create a free account and test out a deployment for yourself. 
Or book a call with us for a demo or more detailed information.