Security

Security and privacy at XSpecs


SECURITY IS AT THE HEART OF WHAT WE DO

helping our customers improve their security and compiance starts with our own. Our policies are based on the following foundational principles:


SECURITY AND COMPLIANCE AT XSpecs

XSpecs is in the process of attaining SOC2 Type II attestation.


Data protection


DATA AT REST

All datastores with customer data, in addition to S3 buckets, are encrypted at rest. Sensitive collections and tables also use row-level encryption. This means the data is encrypted even before it hits the database so that neither physical access, nor logical access to the database, is enough to read the most sensitive information.


DATA IN TRANSIT

XSpecs uses TLS 1.2 or higher everywhere data is transmitted over potentially insecure networks. We also use features such as HSTS (HTTP Strict Transport Security) to maximize the security of our data in transit. Server TLS keys and certificates are managed by AWS and deployed via Application Load Balancers.


SECRET MANAGEMENT

Encryption keys are managed via AWS Key Management System (KMS). KMS stores key material in Hardware Security Modules (HSMs), which prevents direct access by any individuals, including employees of Amazon and XSpecs. The keys stored in HSMs are used for encryption and decryption via Amazon’s KMS APIs. Application secrets are encrypted and stored securely via AWS Secrets Manager and Parameter Store, and access to these values is strictly limited.


Product security


PENETRATION TESTING

XSpecs engages with one of the best penetration testing consulting firms in the industry at least annually. Our current preferred penetration testing partner is Doyensec, one of the leading experts in GraphQL security. All areas of the XSpecs product and cloud infrastructure are in-scope for these assessments, and source code is fully available to the testers in order to maximize the effectiveness and coverage.


VULNERABILITY SCANNING

XSpecs requires vulnerability scanning at key stages of our Secure Development Lifecycle (SDLC):


Enterprise security


ENDPOINT PROTECTION

All corporate devices are centrally managed and are equipped with mobile device management software and anti-malware protection. Endpoint security alerts are monitored with 24/7/365 coverage. We use MDM software to enforce secure configuration of endpoints, such as disk encryption, screen lock configuration, and software updates.


SECURITY EDUCATION

XSpecs provides comprehensive security training to all employees upon onboarding and annually through educational modules. In addition, all new employees attend a mandatory live onboarding session centered around key security principles. All new engineers also attend a mandatory live onboarding session focused on secure coding principles and practices. XSpecs’s security team shares regular threat briefings with employees to inform them of important security and safety-related updates that require special attention or action.


IDENTITY AND ACCESS MANAGEMENT

XSpecs uses Okta to secure our identity and access management. We enforce the use of phishing-resistant authentication factors, using WebAuthn exclusively wherever possible. XSpecs employees are granted access to applications based on their role, and automatically deprovisioned upon termination of their employment. Further access must be approved according to the policies set for each application.


VENDOR SECURITY

XSpecs uses a risk-based approach to vendor security. Factors which influence the inherent risk rating of a vendor include: Access to customer and corporate data, Integration with production environments AND Potential damage to the XSpecs brand. Once the inherent risk rating has been determined, the security of the vendor is evaluated in order to determine a residual risk rating and an approval decision for the vendor.