Legal   /   Data Security Policies

Data Security Policies

At Evertel, we take the security of your data very seriously.

If you have questions regarding security that are not addressed in this document please contact us at support@getevertel.com and we will respond as quickly as we can.

Last updated: October 30, 2019

Confidentiality

We place strict controls over our employees’ access to the data you and your users make available via the Evertel services, as more specifically defined in your agreement with Evertel covering the use of the Evertel services (Terms of Service). The operation of the Evertel services requires that some employees have access to the systems which store and process Customer Data. For example, in order to diagnose a problem you are having with the Evertel services, we may need to access your Customer Data. These employees are prohibited from using these permissions to view Customer Data unless it is necessary to do so. We have technical controls and audit policies in place to ensure that any access to Customer Data is logged.

All of our employees and contract personnel are bound to our policies regarding Customer Data and CJIS content and we treat these issues as matters of the highest importance within our company.

Personnel Practices

Evertel conducts CJIS compliant background checks on all employees with access to Evertel code or Customer data. Employees also receive privacy and security training prior to accessing any code or data in addition to ongoing training. All employees are required to read and sign our comprehensive information security policy covering the security, availability, and confidentiality of the Evertel services.

Compliance

The following security-related audits and certifications are applicable to the Evertel services:

  • CJIS: We follow CJIS for data in transit and at rest, including transfer over FFIPS compliant connection and military-grade (AES256) encryption for data at rest.

Evertel hosts with AWS GOVCLOUD(US). Regions are subject to FedRAMP High and Moderate baselines, and allow customers to host sensitive Controlled Unclassified Information (CUI) and all types of regulated workloads. See: https://aws.amazon.com/security/


Data Protection Roles and Responsibilities

Data protection roles and responsibilities are summarized in our “CJIS Compliance Matrix” leveraged from the “CJIS Companion Document” and CJIS Security Policy V5.9.2


Security Features for Executive Level Users

In addition to the work we do at the infrastructure level, we provide Executive Level Users of Evertel services with additional tools to enable their users to protect their own Data.

Access Logging

Detailed access logs are available both to users and Executive Level Users. We log every time an account signs in, noting the type of device used and the IP address of the connection.

Executives Level Users can review consolidated access logs for their whole team. Executives Level Users control access to Agency data.

Users can remotely terminate all connections and sign out all devices authenticated to the Evertel services at any time, on-demand.

Unique Agency Access Code

Each Customer is assigned a Unique Agency Access Code which is under their care and control for verification of members of their Agency.

Two-Factor Authentication

Two-Factor authentication is required for all users of the Evertel services.

Data Retention

All data entered into the Evertel system by Users is retained indefinitely until deletion is formally requested by the Agency or upon termination of the Agency’s service.

Return of Customer Data

All Customer data is the property of Customer and can be audited, downloaded, and stored on Agency servers by Customer at any time. Data is transmitted using FIPS cryptography.*

 

Data Encryption In Transit and At Rest

Evertel supports FIPS-compliant cryptography (140-2) for data in transit and Advanced Encryption Standards (AES256) – at a minimum – for data at rest. Internally all data is transmitted via TLS between services on our network.

 

Availability

We understand that you rely on the Evertel services to work. We’re committed to making Evertel a highly available service that you can count on. Our infrastructure runs on systems that are fault-tolerant, for failures of individual servers or even entire data centers. Our operations team tests disaster-recovery measures regularly and staffs an around-the-clock on-call team to quickly resolve unexpected incidents.

For additional information on availability, please refer to the “Service Level Agreement” on our website.

 

Disaster Recovery

Customer Data is stored redundantly at multiple locations in our hosting provider’s data centers to ensure availability. We have well-tested backup and restoration procedures, which allow recovery from a major disaster. Customer Data and our source code are automatically backed up nightly. The Operations team is alerted in case of a failure with this system. Backups are fully tested at least every 90 days to confirm that our processes and tools work as expected.

 

Network Protection

In addition to sophisticated system monitoring and logging, we have implemented two-factor authentication for all server access across our production environment. Firewalls are configured according to industry best practices and unnecessary ports are blocked by configuration with AWS Security Groups.

 

Host Management

We perform automated vulnerability scans on our production hosts and remediate any findings that present a risk to our environment. We enforce screens lockouts for company laptops.

 

Logging

Evertel maintains an extensive, centralized logging environment in its production environment which contains information pertaining to security, monitoring, availability, access, and other metrics about the Evertel services. These logs are analyzed for security events via automated monitoring software, overseen by the security team.

 

Incident Management & Response

In the event of a security breach, Evertel will promptly notify you of any unauthorized access to your Customer Data. Evertel has incident management policies and procedures in place to handle such an event.

 

Product Security Practices

New features, functionality, and design changes go through a security review process facilitated by the security team. In addition, our code is audited with automated static analysis software, tested, and manually peer-reviewed prior to being deployed to production. The security team works closely with development teams to resolve any additional security concerns that may arise during development.

*Evertel services backups are destroyed within 30 days, except that during an ongoing investigation of an incident such period may be temporarily extended.