Security policy

This document describes our security policy. We cannot guarantee that no leak will ever happen, but we do our best to keep your data safe.

Published annexes

Your data

Please see our Privacy Policy concerning how we manage your data.

How we develop secure software

  • We use code reviews to detect vulnerabilities before merging and delivering to customers,
  • We ensure that we check for permissions for any resources we have, and we regularly review those permissions,
  • We use Git to manage changes so that any code that goes to production is easily auditable.

How we keep our communications secure

We make our best to use state-of-the-art techniques to keep the data safe:

  • We use SSH keys to access our servers,
  • We use HTTPS and SSL certificates to communicate between us and you.
  • We don’t transfer data in clear text over the network.

How do we keep the data secure

Once again, we make our best to use state-of-the-art techniques to keep the data safe:

  • We host our Cloud applications on Amazon AWS,
  • Data is encrypted at rest and in transit in our Amazon AWS installations,
  • The hard drives of our personal computers are encrypted (for example with Apple’s FileVault 2),

Where we host your data

Please see the Privacy Policy on where we store data.

How do we handle a vulnerability

Important: If you notice a vulnerability, please submit a report to support@pacemkr.ca

  • We will investigate as soon as we can and write an internal report,
  • If we confirm the vulnerability, we will notify our customers,
  • If a breach allowed access or alteration of customer data, we also notify our GDPR authorities within 72hrs (namely CNIL, for France),
  • If a breach allowed access or alteration of customer data by an external person, we also notify those customers directly.
  • If a breach only allowed users of the same customer to view/edit data they were not permitted to (permission violation), we choose whether we only notify customers through the release notes when delivering the new version, or whether we directly contact customers.

We detect vulnerabilities using:

  • Vulnerabilities reported by Atlassian themselves and other third parties that constitute our software, and obviously we’ll also listen to vulnerabilities reported by external people,
  • Regular pentests (Once a year –Please check out our last pentest),
  • NPM’s automatic tool (npm audit)

Notes:

  • Automatic tools detect suspects in most common industry libraries quite frequently, whether we are affected or not. Therefore, we do not publish a report for each of them, we simply upgrade the library or ensure we are not using the feature of the library which has the vulnerability. Our release process blocks the release of software anyway until the suspect is resolved.
  • If a vulnerability looks grave to us (ability to access or alter customer data), we investigate whether it would have allowed access or alteration of customer data, and we apply the process above.

Please send notifications to support@pacemkr.ca

How we perform audits

Every year, we perform a security audit with an external third-party. We’ve published the result of the last audit on this page: Security audit (15/12/2022).

en_CAEnglish

Learn how we helped 100 top brands gain success