MenuToggle Menu

Incident Response

This section outlines the company's incident response plan, including the procedures for detecting, reporting, and responding to security incidents.

Security Incident Process

In compliance with Korean law, ProtoPie promptly reports any security incident and personal data breach to KISA (Korea Internet & Security Agency) within 24 hours. Additionally, we notify the affected customers by email.

In the event of information spillage, we place a high priority on delivering a timely response. Our aim is to address the issue within 24 hours, ensuring a prompt resolution.

Audit

Auditing and Event Logging

All events such as system logins and system changes are actively audited and logged through AWS CloudTrail and security audit logs, which are protected from unauthorized access, modification, and deletion. However, it's important to note that the solution does not provide the capability to configure the selection of specific auditable events to be captured in the audit log.

Reviewing Audit Log Events

We have a process in place to review audit logs for indications of inappropriate or unusual activity. When significant risks arise, we promptly notify our Enterprise customers.

Our information system does not currently generate an alert for audit processing failures, but relevant logs are regularly reviewed through CloudTrail.

Integrations

Our solution supports integration with LogRythm, a leader in security intelligence and analytics, either through a direct connection or via API.

Data Security Architecture

Our data security architecture is designed using industry standards (e.g., CDSA, MULITSAFE, CSA Trusted Cloud Architectural Standard, FedRAMP, and CAESARS).

Data Integrity

Restrictive measures and monitoring mechanisms are implemented to prevent the installation of unauthorized software on the solution-supporting system. The data labeling within the solution adheres to the JSON data standard.

Mobile Device Security

Mobile device security is a top priority in our organization. We enforce encryption through robust technology controls, ensuring that both the entire device and sensitive data are securely encrypted. Furthermore, we actively monitor and prevent any attempts to bypass the built-in security controls on mobile devices, including jailbreaking or rooting.

It's important to note that we do not currently deploy a centralized mobile device management solution for mobile devices accessing the production environment. However, we have implemented comprehensive security measures to safeguard the integrity and confidentiality of our data.

Back To Top