background

Security

Overview

Mitti has an active, robust and continually improving cybersecurity program in place to ensure that our organisation and the products we provide are secure. Mitti's cybersecurity program employs a number of controls at a technical and operational level to ensure that we have an effective, defence-in-depth approach to protect from cyber-attacks and secure the data handled by our SaaS application, Mitti for Business.

We see our approach to cybersecurity as a key pillar in maintaining our status as a leader in this space, and this content provides an overview of how we approach cybersecurity as an organisation.

A focus on getting the basics right, recognising that the fundamentals of security remain the most critical.

This includes:

Organisational Security Practices

Our approach to security is focused on aligning with recommended best practices in recognized standards such as the ISO27001 & SOC Frameworks.

Security Governance

Mitti has a documented set of policies and procedures that defines our approach to security as an organisation. These policies and procedures are shared with all staff and reviewed and updated at least annually (and more frequently when material changes are required) to ensure our approach to security remains current.

We focus on ensuring accountability for security throughout our company. To this end, we have an information security management forum set up with key stakeholders from across Mitti that regularly meet to review and discuss security-related matters and make any decisions that have an influence on our approach to cybersecurity.

Access to Internal Systems and Cloud Platforms

We ensure that access to systems in our IT environment, including the cloud platforms we use, is restricted to employees who specifically require this access for their work.

All administrator access requires multi-factor authentication and employees accessing our environment are required to use an approved VPN solution.

Access permissions to our systems are regularly reviewed on an employee-by-employee basis and modified promptly. As part of our off-boarding process, all access to systems and services for departing employees is revoked.

Third-Party Security

We carefully review the security practices of third parties we engage – initially and on an on-going basis to ensure their practices meet industry standards and are compliant with our own privacy and security policies and procedures. If a third party requires access to our systems we ensure that access is limited specifically to the purpose for which they have been engaged.

As Amazon Web Services (AWS) is one of our primary providers, we engage with them using the Shared Responsibility Model for security and compliance, ensuring there is a clear definition of who assumes responsibility for what when it comes to security. AWS is accredited by and compliant with a large number of the latest industry standards – more information can be found here: https://aws.amazon.com/artifact.

For the processing of financial and credit card data, Mitti uses Stripe and Cybersource whose security practices are compliant with the Payment Card Industry Data Security Standard (PCI-DSS).

Network Security

Mitti’s corporate networks are protected with firewalls as well as IDS & IPS technology at the perimeter (provided by dedicated managed Cisco security devices) so that we can detect and protect against any malicious traffic.

For our cloud-based platforms, we primarily use Amazon Web Services (AWS) who provide a multi-layered strategy to defend from external attacks. At an infrastructure level, AWS employs strategies such as network device access control, data segregation using firewalls and virtual private clouds to filter out malicious traffic and make use of extensive logging and monitoring to prevent network-based attacks. At an application level, we take advantage of AWS Web Application Firewall and AWS Shield to prevent web-based and denial of service (DoS) attacks against our products.

Logging & Monitoring

Mitti makes use of a centralised logging system which includes application access audit events. These logs are retained for 90 days. We also use Amazon ELB logs to track service access requests (successful or not). Logs stored in AWS are not able to be modified and access is restricted to those who require it for their role requirements. 

We recognise the importance of reviewing logs regularly to identify malicious user activity and identify potential vulnerabilities with our products; we have automated monitoring in place that alerts us to specific types of potentially malicious events within our global infrastructure.

Security Awareness Training

All Mitti personnel undergo regular security awareness training for technical and non-technical roles. Security training materials are also developed for individual staff where required to ensure they are equipped to handle the specific security-oriented role requirements.

Patching and Vulnerability Management

Patching of our IT environment is one of the most fundamentally important measures we take to stay secure against a potential security breach. To achieve this:

Protecting Customer Data

Mitti takes the security of our customer’s data extremely seriously. We take a number of steps to ensure customer data is carefully protected.

Restricting Access to Data

Mitti takes a number of measures to help protect customer data from inappropriate access or use by unauthorised persons (either external or internal). Customer data is only stored in our production environment, and access to that data by Mitti employees is limited only to the employees who require access to perform their standard duties. Access to customer data is managed using access control and authentication tools (including the use of two-factor authentication) provided by Amazon Web Services and our other cloud partners.

Customer data is only used for purposes that are compatible with providing the contracted services, such as troubleshooting technical support requests. For full details please refer to the Mitti Privacy Policy found here: https://www.mitti.com.au/privacy/

In the rare case that Mitti support employees need to access the full body of a specific customer’s data then Mitti will always require consent from a customer before accessing this data.

We do not store or cache customer financial data used in conjunction with billing through the Mitti platform, and our employees do not have direct access to billing data.

Physical Access to Customer Data

All customer data is hosted on infrastructure provided by Amazon Web Services which maintains physical security of their sites using industry best practice controls as outlined in their security whitepaper found here: https://aws.amazon.com/whitepapers/overview-of-security-processes/.

No customer data is stored at our physical office locations.

Encryption of Data

Mitti has mechanisms in place to ensure that our customers’ data is protected both at rest and when in transit. At rest, all customer data stored in systems is encrypted using AES-256 with keys managed through Amazon Web Services’ Key Management Service. All data is stored securely and subject to the security policies and procedures of AWS.

To protect data in transit, Mitti uses Transport Layer Security (TLS) and enforces a minimum standard of TLS v1.2 using 128-bit cipher keys. We support connections with up to 256-bit cipher keys for use with an Advanced Encryption Standard (AES) cipher.

Backups of Data

Mitti data is backed up at regular intervals to disparate encrypted data storage solutions provided by Amazon Web Services. Backups are replicated to multiple AWS facilities within the customer’s chosen region.

Access to data backups is restricted to only specific employees of Mitti where that access is required as part of their role requirements.

Deletion and Disposal of Data

Our customer data is principally stored in, and subject to the deletion and disposal procedures of Amazon Web Services. These procedures include a secure process to logically wipe retired media. Wiped media is then inspected to ensure the successful destruction of data.

Any Mitti owned hardware that contains confidential data – including Mitti backups – are subject to industry standard logical data destruction before recycling. Where possible Mitti uses AES-256 GCM encryption on any digital copies.

Secure Software Development Practices

As part of our product development process, every code and infrastructure change is reviewed prior to the release of the change into production. This review includes the observance of security best practice. We also segregate our development, test and production environments.

Change Control

All changes to MItti products are actively tested during their development to ensure the impact on end-users is evaluated prior to deployment, and any significant changes are included in the production release notes.

Mitti employs change tracking and version control systems to actively monitor and manage changes to the code base or configuration of our products. We also use Amazon CloudTrail for tracking any underlying configuration changes to the cloud platform on which our products operate.

Vulnerability Identification & Patch Management

We work hard to minimise the number of vulnerabilities that arise in our products, and we recognise that it is important to take proactive steps to make sure we address any vulnerabilities as quickly as possible. To that end, Mitti actively tests and monitors for vulnerabilities in our applications.

Where a vulnerability is identified (internally or externally) the issue is tracked and prioritised according to the potential severity of impact to our customers. For critical severity issues, this can include round-the-clock work by our developers until the issue is remediated.

Patches for issues are developed and released into the production environment through a continuous integration process (CI/CD) and applied as soon as possible.

Handling Security Incidents

While we do our utmost to prevent any security incidents, we recognise that we also need to be prepared to handle these incidents should they arise to minimise the potential impact on our customers and Mitti.

We have a range of measures in place including:

Mitti promptly alerts affected clients of major incidents impacting the availability of Mitti services or data and of any incidents affecting the confidentiality and integrity of user data as per our Mitti Privacy Policy.

Final Thoughts

Mitti considers cybersecurity a fundamental part of our business, and of the products we provide to businesses around the world. While the controls and measures we have in place extend significantly beyond what is covered here, this content serves to provide an overall understanding of the multi-faceted approach we take, and our commitment, to security.

If you have any questions about the contents or require more information about our approach to support, security or privacy please contact us at the details below:

General Manager Mitti Insurance Pty Ltd PO Box 304, Surry Hills NSW 2010 [email protected]

background

© 2023 Mitti Insurance

Mitti Insurance Pty Ltd (Mitti) (ABN 56 640 574 385, AFSL 528433)