Security at Riipen
Updated over a week ago

Keeping our customers' data secure is the most important thing that Riipen does. We go to considerable lengths to ensure that all data sent to Riipen is handled securely - keeping Riipen secure is fundamental to the nature of our business. We want to share some of the details of what we do to keep things secure, and some of the work that we're doing to continually improve the security of your data. This document is a living document, and we will add to it from time to time. You are probably also interested in checking out our Terms of Use and Privacy Policy too. If you have any questions, as ever please contact us at help@riipen.com.

Security Team

Our infrastructure and security team includes people who’ve played lead roles in designing, building, and operating highly secure Internet facing systems at companies ranging from startups to large public companies.

Best Practices

Incident Response Plan

  • We have implemented a formal procedure for security events and have educated all our staff on our policies.

  • When security events are detected they are escalated to our emergency alias, teams are paged, notified and assembled to rapidly address the event.

  • After a security event is fixed we write up a post-mortem analysis.

  • The analysis is reviewed in person, distributed across the company and includes action items that will make the detection and prevention of a similar event easier in the future.

  • Riipen will promptly notify you in writing upon verification of a security breach of the Riipen services that affects your data. Notification will describe the breach and the status of Riipen’s investigation.

Build Process Automation

  • We have functioning, frequently used automation in place so that we can safely and reliably rollout changes to both our application and operating platform within minutes.

  • We typically deploy code multiple times a day, so we have high confidence that we can get a security fix out quickly when required.

Riipen Employees

  • Before joining Riipen, out team verifies an individual's education, previous employment, and conducts a criminal security check.

  • Riipen employs security and privacy teams which are focused on ensure Riipen both leads and follows the industry in data security.

  • All Riipen employees go through yearly security training which focuses on data security, social engineering, and other various security and privacy related matters.

Infrastructure

  • All of our services run in the cloud. Riipen does not run our own routers, load balancers, DNS servers, or physical servers.

  • All of our services and data are hosted in AWS facilities in Canada and protected by AWS security, as described at http://aws.amazon.com/security/sharing-the-security-responsibility. Riipen services have been built with disaster recovery in mind.

  • All of our infrastructure is spread across 2 AWS data centers (availability zones) and will continue to work should any one of those data centers fail unexpectedly. Amazon does not disclose the location of its data centers. As such, Riipen builds on the physical security and environmental controls provided by AWS. See http://aws.amazon.com/security for details of AWS security infrastructure.

  • All of our servers are within our own virtual private cloud (VPC) with network access control lists (ACL’s) that prevent unauthorized requests getting to our internal network.

  • Riipen uses a backup solution for datastores that contain customer data.

  • Riipen utilizes the AWS infrastructure monitoring tool “ThreatStack” to ensure compliance with AWS best practices and global security measures.

  • AWS's infrastructure has been audited and complies against the following applicable industry standards: CSA STAR, ISO 9001, ISO 27001, ISO 27017, ISO 27018, SOC1, SOC2, SOC3, PCI DSS 1, FERPA, FedRAMP, NIST 800-53, FIPS, FIPA, and PIPPEDA.

Data

  • All customer data is stored in Canada.

  • Customer data is stored in multi-tenant datastores; we do not have individual datastores for each customer. However strict privacy controls exist in our application code that are designed to ensure data privacy and to prevent one customer from accessing another customer’s data (i.e., logical separation). We have many unit and integration tests in place to ensure these privacy controls work as expected. These tests are run every time our codebase is updated and even one single test failing will prevent new code being shipped to production.

  • Each Riipen system used to process customer data is adequately configured and pathed using commercially-reasonable methods according to industry-recognized system-hardening standards.

  • Riipen engages certain subprocessors to process customer data. These subprocessors are listed at https://www.Riipen.com/security-third-parties, as may be updated by Riipen from time to time.

Data Transfer

  • All data sent to or from Riipen is encrypted in transit using 256-bit encryption.

  • Our API and application endpoints are TLS/SSL only and score an “A+” rating on SSL Labs’ tests. This means we only use strong cipher suites and have features such as HSTS and Perfect Forward Secrecy fully enabled.

  • We also encrypt data at rest using an industry-standard AES-256 encryption algorithm.

Authentication

  • Riipen is served 100% over HTTPS. Riipen runs a zero-trust corporate network.

  • There are no corporate resources or additional privileges from being on Riipen’s network.

  • We have two-factor authentication (2FA) and strong password policies on GitHub, Google, and AWS to ensure access to cloud services are protected.

Application Monitoring

  • On an application level, we produce audit logs for all activity, and ship logs to our service providers for analysis.

  • All access to Riipen applications is logged and audited.

  • All actions taken on production consoles or in the Riipen application are logged.

Security Audits and Certifications

  • We annually engage with well-regarded third-party auditors to audit our application, and work with them to resolve potential issues.

  • We use technologies to provide an audit trail over our infrastructure and the Riipen application. Auditing allows us to do ad-hoc security analysis, track changes made to our setup and audit access to every layer of our stack.

  • Information about AWS security certifications and obtaining copies of security reports from AWS is available at http://aws.amazon.com/compliance/pci-data-privacy-protection-hipaa-soc-fedramp-faqs/

Payment Processing

All payment instrument processing for purchase of the Riipen services is performed by Stripe. For more information on Stripe’s security practices, please see https://stripe.com/docs/security/stripe.

Reliability and Uptime

  • Riipen strives to provide a 99.99% uptime

  • A Riipen engineer is on call 24/7 and automated monitoring systems are used to alter the on-call engineer to any site issues automatically

  • Users can monitor Riipen performance by visiting http://status.riipen.com/

Customer Responsibilities

  • Managing your own user accounts and roles from within the Riipen services.

  • Compliance with the terms of your services agreement with Riipen, including with respect to compliance with laws.

  • Promptly notifying Riipen if a user credential has been compromised or if you suspect possible suspicious activities that could negatively impact security of the Riipen services or your account.

  • You may not perform any security penetration tests or security assessment activities without the express advance written consent of Riipen.

Did this answer your question?