Measures of pseudonymisation and encryption of personal data |
All sensitive data in transit and at rest must be encrypted using strong, industry-recognized algorithms. Nira will not engage in “roll-your-own” encryption, algorithms, or practices and will not use “security through obscurity” within production infrastructure or applications. |
Measures for ensuring ongoing confidentiality, integrity, availability and resilience of processing systems and services |
Nira’s processing services are deployed to utilize multiple points of failure for all infrastructure, with disaster recovery backups in geographically separated regions. Confidentiality is ensured through a robust security program that covers requirements of SOC2 Type 2 and ISO 27001 certification. |
Measures for ensuring the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident |
Customer data is regularly backed up to geographically separated infrastructure. Disaster Recovery processes are tested annually. |
Processes for regularly testing, assessing and evaluating the effectiveness of technical and organizational measures in order to ensure the security of the processing |
Nira conducts quarterly internal security scans and audits of controls, and regular automated vulnerability scans. Annual external audits are performed for SOC 2 Type 2 and ISO 27001 compliance. |
Measures for user identification and authorization |
Customer authentication is via oAuth only, with authentication providers responsible for multi-factor authentication (MFA). Nira’s staff are required to use MFA for all Nira systems where it is available. |
Measures for the protection of data during transmission and storage |
All sensitive data in transit and at rest must be encrypted using strong, industry-recognized algorithms. Nira will not engage in “roll-your-own” encryption, algorithms, or practices and will not use “security through obscurity” within production infrastructure or applications. |
Measures for ensuring physical security of locations at which personal data are processed |
Nira uses Cloud Service Providers with above-industry-standard physical security measures implemented. |
Measures for ensuring events logging |
Event logging is stored in a centralized log repository and is retained for at least 12 months for critical services. |
Measures for ensuring system configuration, including default configuration |
Nira uses gold standard base images for container infrastructure, and infrastructure as code with change management enforced at a technical level. |
Measures for internal IT and IT security governance and management |
Nira’s Information Security Management System is designed to meet and exceed the requirements of ISO 27001. |
Measures for certification/assurance of processes and products |
Nira has achieved SOC 2 Type 2 and ISO 27001 certification. |
Measures for ensuring data minimisation |
Nira’s integrations with your information provider are scoped to only allow the data that is required to deliver the services. |
Measures for ensuring limited data retention |
Customer data is retained for as long as is necessary to deliver the services. |
Measures for ensuring accountability |
Nira’s staff are trained annually on data security and privacy, and are required to read and accept all company policies at the start of employment and whenever policies change. |
Measures for allowing data portability and ensuring erasure |
Nira has internal policies and procedures to meet the data portability and erasure requirements of this Addendum. |
Technical and organizational measures of sub-processors |
Nira enters into Data Processing Agreements with its Authorized Sub-Processors with data protection obligations substantially similar to those contained in this Addendum. |