Our Security Policies

Learn more about our security policies and practices at Yofi

Data & Privacy

Privacy policy established: the company has a privacy policy is in place that documents and clearly communicates to individuals the extent of personal information collected, the company's obligations, the individual's rights to access, update, or erase their personal information, and an up-to-date point of contact where individuals can direct their questions, requests or concerns.
Customer data deleted upon leave:
the company purges or removes customer data containing confidential information from the application environment, in accordance with best practices, when customers leave the service.
Data retention procedures established:
the company has formal retention and disposal procedures in place to guide the secure retention and disposal of company and customer data.
Privacy compliant procedures established:
the company has documented processes and procedures in place to ensure that any privacy-related complaints are addressed, and the resolution is documented in the company's designated tracking system and communicated to the individual.
Customer data retained:
the company retains customer transaction data for the life of a customer account. No historic transaction data is purged until the customer account is deleted.
Privacy policy available:
the company has a privacy policy available to customers, employees, and/or relevant third parties who need them before and/or at the time information is collected from the individual.
Privacy policy reviewed: the company reviews the privacy policy as needed or when changes occur and updates it accordingly to ensure it is consistent with the applicable laws, regulations, and appropriate standards.
Privacy policy maintained:
the company has established a privacy policy that uses plain and simple language, is clearly dated, and provides information related to the company's practices and purposes for collecting, processing, handling, and disclosing personal information.
Data classification policy established: the company has a data classification policy in place to help ensure that confidential data is properly secured and restricted to authorized personnel.

Infrastructure Security

Service infrastructure maintained: the company has infrastructure supporting the service patched as a part of routine maintenance and as a result of identified vulnerabilities to help ensure that servers supporting the service are hardened against security threats.
Production data backups conducted: the company performs periodic backups for production data. Data is backed up to a different location than the production system.Intrusion detection system utilizedThe company uses an intrusion detection system to provide continuous monitoring of the company's network and early detection of potential security breaches.
Database replication utilized
: the company's databases are replicated to a secondary data center in real-time. Alerts are configured to notify administrators if replication fails.
Production database access restricted: the company restricts privileged access to databases to authorized users with a business need.
Access revoked upon termination: the company completes termination checklists to ensure that access is revoked for terminated employees within SLAs.
Production network access restricted:
the company restricts privileged access to the production network to authorized users with a business need.
Remote access encrypted enforced:
the company's production systems can only be remotely accessed by authorized employees via an approved encrypted connection.
Encryption key access restricted:
the company restricts privileged access to encryption keys to authorized users with a business need.
Production data segmented:
the company prohibits confidential or sensitive customer data, by policy, from being used or stored in non-production systems/environments.
Infrastructure performance monitored:
An infrastructure monitoring tool is utilized to monitor systems, infrastructure, and performance and generates alerts when specific predefined thresholds are met.
Production application access restricted: the company restricts privileged access to the application to authorized users with a business need.
Access control procedures established:
the company's access control policy documents the requirements for the following access control functions: adding new users, modifying users, and/or removing an existing user's access.
Log management utilized:
the company utilizes a log management tool to identify events that may have a potential impact on the company's ability to achieve its security objectives.
Network segmentation implemented:
the company's network is segmented to prevent unauthorized access to customer data.
Unique network system authentication enforced:
the company requires authentication to the "production network" to use unique usernames and passwords or authorized Secure Socket Shell (SSH) keys.

Internal Security Procedures

Vulnerabilities scanned and remediated: Host-based vulnerability scans are performed at least quarterly on all external-facing systems. Critical and high vulnerabilities are tracked to remediation.
Access reviews conducted:
the company conducts access reviews at least quarterly for the in-scope system components to help ensure that access is restricted appropriately. Required changes are tracked to completion.
Continuity and disaster recovery plans tested:
the company has a documented business continuity/disaster recovery (BC/DR) plan and tests it at least annually.Incident response plan testedThe company tests their incident response plan at least annually.
Access requests required:
the company ensures that user access to in-scope system components is based on job role and function or requires a documented access request form and manager approval prior to access being provisioned.
Backup processes established:
the company's data backup policy documents requirements for backup and recovery of customer data.
Production deployment access restricted:
the company restricts access to migrate changes to production to authorized personnel.
Vendor management program established:
the company has a vendor management program in place. Components of this program include: critical third-party vendor inventory, vendor's security and privacy requirements, and review of critical third-party vendors at least annually.
Incident response policies established:
the company has security and privacy incident response policies and procedures that are documented and communicated to authorized users.
Change management procedures enforced:
the company requires changes to software and infrastructure components of the service to be authorized, formally documented, tested, reviewed, and approved prior to being implemented in the production environment.
Configuration management system established:
the company has a configuration management procedure in place to ensure that system configurations are deployed consistently throughout the environment.
Management roles and responsibilities defined:
the company management has established defined roles and responsibilities to oversee the design and implementation of information security controls.Service description communicated: the company provides a description of its products and services to internal and external users.
Security policies established and reviewed:
the company's information security policies and procedures are documented and reviewed at least annually.
Support system available:
the company has an external-facing support system in place that allows users to report system information on failures, incidents, concerns, and other complaints to appropriate personnel.
Roles and responsibilities specified:
Roles and responsibilities for the design, development, implementation, operation, maintenance, and monitoring of information security controls are formally assigned in job descriptions and/or the Roles and Responsibilities policy.
Data center access reviewed:
the company reviews access to the data centers at least annually.
Physical access processes established:
the company has processes in place for granting, changing, and terminating physical access to company data centers based on an authorization from control owners.
Third-party agreements established:
the company has written agreements in place with vendors and related third-parties. These agreements include confidentiality and privacy commitments applicable to that entity.
Incident management procedures followed:
the company's security and privacy incidents are logged, tracked, resolved, and communicated to affected or relevant parties by management according to the company's security incident response policy and procedures.
Development lifecycle established:
the company has a formal systems development life cycle (SDLC) methodology in place that governs the development, acquisition, implementation, changes (including emergency changes), and maintenance of information systems and related technology requirements.
Continuity and Disaster Recovery plans established:
the company has Business Continuity and Disaster Recovery Plans in place that outline communication plans in order to maintain information security continuity in the event of the unavailability of key personnel.

Organizational Security

Portable media encrypted: the company encrypts portable and removable media devices when used.
Anti-malware technology utilized: t
he company deploys anti-malware technology to environments commonly susceptible to malicious attacks and configures this to be updated routinely, logged, and installed on all relevant systems.
Employee background checks performed:
the company performs background checks on new employees.
MDM system utilized:
the company has a mobile device management (MDM) system in place to centrally manage mobile devices supporting the service.
Password policy enforced:
the company requires passwords for in-scope system components to be configured according to the company's policy.
Security awareness training implemented:
the company requires employees to complete security awareness training within thirty days of hire and at least annually thereafter.
Confidentiality Agreement acknowledged by contractors:
the company requires contractors to sign a confidentiality agreement at the time of engagement.
Production inventory maintained:
the company maintains a formal inventory of production system assets.
Confidentiality Agreement acknowledged by employees: the company requires employees to sign a confidentiality agreement during onboarding.
Asset disposal procedures utilized:
the company has electronic media containing confidential information purged or destroyed in accordance with best practices, and certificates of destruction are issued for each device destroyed.

Product Security

Penetration testing performed: the company's penetration testing is performed at least annually. A remediation plan is developed and changes are implemented to remediate vulnerabilities in accordance with SLAs.
Data encryption utilized:
the company's datastores housing sensitive customer data are encrypted at rest.
Data transmission encrypted: the company uses secure data transmission protocols to encrypt confidential and sensitive data when transmitted over public networks.
System activity logged:
the company captures system activity, including user activity, in transaction logs.
Vulnerability and system monitoring procedures established: the company's formal policies outline the requirements for the following functions related to IT / Engineering: vulnerability management, system monitoring.

Internal Security Procedures

We have GDPR and CCPA Compliance. We undergo routine audits to receive updated SOC 2 Type II reports, and are SOC 2 Type II. Available upon request and under NDA.

Could find the answer you are looking for?

Please send us a message and we will help you to get all your questions answered