Cloud Security

Infographic - Cloud Security & Automated Approvals.

We understand that your data is essential to your business operations and to our own success. We use a multi-layered approach to secure your information, constantly monitoring and improving our processes, services and systems.

  1. Secure Data Centers

    Our cloud services are deployed on Amazon Web Services (AWS) infrastructure. AWS provides us first class data centers that are designed and managed in alignment with security best practices and a variety of IT security standards, including SOC 1/SSAE 16/ISAE 3402 (formerly SAS 70), SOC 2, SOC 3, FISMA, DIACAP, FedRAMP, DOD CSM Levels 1-5, PCI DSS Level 1, ISO 27001, ITAR, FIPS 140-2, and MTCS Level 3.

    All of our servers reside in a number of availability zones in AWS's Northern Virginia region (us-east-1). All customer data, including backups and redundant servers, are located only in the Northern Virginia region. We do not replicate our servers across to other regions either within the United States or internationally. At this point, we do not operate in AWS's GovCloud region.

  2. Secure Data Storage

    All our data at rest, including our databases, backups, read replicas and snapshots, are encrypted before stored.

    Since we leverage Amazon's Relational Database Service (RDS), our employees have no direct access to the actual database servers, which is fully managed by AWS.

  3. Secure Data Transfers

    Connection to our environment is done via TLS cryptographic protocols, ensuring that our users have a secure connection from their browsers to our services.

    Individual user sessions are properly identified and verified on each transaction using a unique token created at login.

  4. Secure Network

    Our servers are deployed in a secure Virtual Private Cloud (VPC) network divided in a public and a private subnet. All server processing and data storage takes place in private subnets with no direct access to the Internet. We also have strict firewall policies between the public and private subnets, making sure that traffic can flow only in specific directions, to and from specific ports, including strict firewall policies between the application application and database tiers.

    All traffic flowing out from our VPC goes through NAT instances which protects internal IP addresses from external hosts.

    We also make sure only a single bastion host can access our internal servers for management purposes. This bastion host has a completely different IP address than our public IP addresses.

    Our servers receive daily security patches to make sure they remain secure from new exploits. Password access to our servers and remote root logins are both disabled.

    All AWS API access is audited to a secure write-only storage.

  5. Backups

    Backups are encrypted and performed daily remaining available for up to 35 days.

  6. Security Policies

    We centralize all our EC2 security across accounts using standard IAM policies. We implement fine-grained security controls and follow the principle of least privilege. Multi-factor authentication enabled on our master AWS accounts and master credentials are locked away and are not used for routine operational tasks.

We value your privacy and want you to clearly understand the control you have over your information on all frevvo.com sites. This website uses cookies to personalize content and to analyze traffic. By using our website, you consent to our use of cookies. Please refer to our updated Privacy Policy effective May 25, 2018.

Accept and Dismiss