Scaler Global Inc. | Trust Center
Welcome to our Trust Center
Explore our commitment to cybersecurity excellence. Discover how we secure client data according to industry standards. Gain peace of mind with our certifications & third-party audits.
Request documentation

Compliance

ISO 27001

Cyber Insurance

Penetration test

GDPR

Data Privacy Framework

FAQs

Scaler is ISO27001:2022 certified, which is supported by annual audits and penetration tests.
We continuously monitor compliance to our policies using SecureFrame and take action in case action is required. In addition, we undergo regular security audits or assessments from specialised third-parties or as part of client due diligence processes.
Scaler infrastructure runs on AWS servers located in Ireland and the US.
We actively protect the Confidentiality, Integrity and Availability of our systems and data with several security measures. We have a redundant setup that is protected behind a firewall (WAF). We applied segmentation, where only our web application and bastion host are in our public subnet. We actively monitor error & performance logging to identify disruptions or potential incidents. We create daily and weekly backups to guarantee our business continuity, with offsite copies of the weekly backups. Backups must be retained for at least 30 days.
Our entire platform is only accessible for our users, where user accounts can only be created by Scaler or the client admin. We applied segmentation, where only our web application and bastion host are in our public subnet. It is not possible to directly access the data.
Data in Transit is encrypted using strong cryptography and security protocols (TLS 1.2+ or a minimally equivalent protocol) to safeguard sensitive data during transmission over open, public networks. Data at Rest is encrypted using strong encryption methods (AES-256 or a minimally equivalent protocol).
Yes, all our employees must complete their annual security awareness training and we run our periodic phishing simulation that tests the resilience of our employees to help them to recognise and report phishing and other scams.
Yes, our DevOps team is continiously monitoring the Scaler platform and investigating potential security threats. In case of an event or threat indicator, the team involves our Chief Security Officer (CSO) for further analysis.
We have a Business Continuity & Disaster Recovery Plan that we follow in case of disruptions, where recovery into three stages: Disaster, Response, and Recovery. To prevent data loss; we create daily and weekly backups to guarantee our business continuity, with offsite copies of the weekly backups. Backups must be retained for at least 30 days.
Yes, we have a cybersecurity insurance. More information about our insurance is shared via our Resources.

Resources

Security Policy House

Our certified security policy house.

ISO27001 certificate

Our ISO certificate.

Cyber insurance

Proof of our cybersecurity insurance.

Third-party penetration test

The report of our latest annual penetration test.

Privacy Statement

Our Privacy Statement.

Data Privacy Framework

Compliant with EU-U.S. Data Privacy Framework (EU-U.S. DPF)

Subprocessors

Amazon Web Services

AWS runs our Scaler platform.

Google Workspace

We collaborate using GSuite.

Notion

Our documentation is in Notion.

Powered by

Monitoring

Change Management

Segregation of Environments
Development, staging, and production environments are segregated.
Secure Development Policy
A Secure Development Policy defines the requirements for secure software and system development and maintenance.
Production Data Use is Restricted
Production data is not used in the development and testing environments, unless required for debugging customer issues.
Baseline Configurations
Baseline configurations and codebases for production infrastructure, systems, and applications are securely managed.
Change Management Policy
A Change Management Policy governs the documenting, tracking, testing, and approving of system, network, security, and infrastructure changes.
Configuration and Asset Management Policy
A Configuration and Asset Management Policy governs configurations for new sensitive systems

Availability

Backup Restoration Testing
Backed-up data is restored to a non-production environment at least annually to validate the integrity of backups.
Testing the Business Continuity and Disaster Recovery Plan
The Business Continuity and Disaster Recovery Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Business Continuity and Disaster Recovery Plan based on the test results.
High Availability Configuration
The system is configured for high availability to support continuous availability, when applicable.
Business Continuity and Disaster Recovery Policy
Business Continuity and Disaster Recovery Policy governs required processes for restoring the service or supporting infrastructure after suffering a disaster or disruption.
Automated Backup Process
Full backups are performed and retained in accordance with the Business Continuity and Disaster Recovery Policy.

Organizational Management

Background Checks
Background checks or their equivalent are performed before or promptly after a new hires start date, as permitted by local laws.
Information Security Program Review
Management is responsible for the design, implementation, and management of the organization’s security policies and procedures. The policies and procedures are reviewed by management at least annually.
Disciplinary Action
Personnel who violate information security policies are subject to disciplinary action and such disciplinary action is clearly documented in one or more policies.
Performance Review Policy
A Performance Review Policy provides personnel context and transparency into their performance and career development processes.
Performance Reviews
Internal personnel are evaluated via a formal performance review at least annually
Information Security Policy
An Information Security Policy establishes the security requirements for maintaining the security, confidentiality, integrity, and availability of applications, systems, infrastructure, and data.
Organizational Chart
Management maintains a formal organizational chart to clearly identify positions of authority and the lines of communication, and publishes the organizational chart to internal personnel.
Roles and Responsibilities
Information security roles and responsibilities are outlined for personnel responsible for the security, availability, and confidentiality of the system.
Independent Advisor
The board of directors or equivalent entity function includes senior management and external advisors, who are independent from the company's operations. An information security team has also been established to govern cybersecurity.
Personnel Acknowledge Security Policies
Internal personnel review and accept applicable information security policies at least annually.
Internal Control Policy
An Internal Control Policy identifies how a system of controls should be maintained to safeguard assets, promote operational efficiency, and encourage adherence to prescribed managerial policies.
Security Awareness Training
Internal personnel complete annual training programs for information security to help them understand their obligations and responsibilities related to security.

Confidentiality

Disposal of Customer Data
Upon customer request, Company requires that data that is no longer needed from databases and other file stores is removed in accordance with agreed-upon customer requirements.
Data Classification Policy
A Data Classification Policy details the security and handling protocols for sensitive data.
Data Retention and Disposal Policy
A Data Retention and Disposal Policy specifies how customer data is to be retained and disposed of based on compliance requirements and contractual obligations.

Vulnerability Management

Third-Party Penetration Test
A 3rd party is engaged to conduct a network and application penetration test of the production environment at least annually. Critical and high-risk findings are tracked through resolution.
Vulnerability and Patch Management Policy
A Vulnerability Management and Patch Management Policy outlines the processes to efficiently respond to identified vulnerabilities.

Incident Response

Incident Response Plan
An Incident Response Plan outlines the process of identifying, prioritizing, communicating, assigning and tracking confirmed incidents through to resolution.
Lessons Learned
After any identified security incident has been resolved, management provides a "Lessons Learned" document to the team in order to continually improve security and operations.
Incident Response Plan Testing
The Incident Response Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Incident Response Plan based on the test results.

Risk Assessment

Risk Register
A risk register is maintained, which records the risk mitigation strategies for identified risks, and the development or modification of controls consistent with the risk mitigation strategy.
Risk Assessment
Formal risk assessments are performed, which includes the identification of relevant internal and external threats related to security, availability, confidentiality, and fraud, and an analysis of risks associated with those threats.
Vendor Due Diligence Review
Vendor SOC 2 reports (or equivalent) are collected and reviewed on at least an annual basis.
Risk Assessment and Treatment Policy
A Risk Assessment and Treatment Policy governs the process for conducting risk assessments to account for threats, vulnerabilities, likelihood, and impact with respect to assets, team members, customers, vendors, suppliers, and partners. Risk tolerance and strategies are also defined in the policy.
Vendor Risk Management Policy
A Vendor Risk Management Policy defines a framework for the onboarding and management of the vendor relationship lifecycle.

Network Security

Network Security Policy
A Network Security Policy identifies the requirements for protecting information and systems within and across networks.
Automated Alerting for Security Events
Alerting software is used to notify impacted teams of potential security events.

Access Security

User Access Reviews
System owners conduct scheduled user access reviews of production servers, databases, and applications to validate internal user access is commensurate with job responsibilities.
Encryption-in-Transit
Service data transmitted over the internet is encrypted-in-transit.
Encryption and Key Management Policy
An Encryption and Key Management Policy supports the secure encryption and decryption of app secrets, and governs the use of cryptographic controls.
Asset Inventory
A list of system assets, components, and respective owners are maintained and reviewed at least annually
Access to Product is Restricted
Non-console access to production infrastructure is restricted to users with a unique SSH key or access key
Access Control and Termination Policy
An Access Control and Termination Policy governs authentication and access to applicable systems, data, and networks.

Physical Security

Physical Security Policy
A Physical Security Policy that details physical security requirements for the company facilities is in place.

Communications

Terms of Service
Terms of Service or the equivalent are published or shared to external users.
Communication of Security Commitments
Security commitments and expectations are communicated to both internal personnel and external users via the company's website.
Privacy Policy
A Privacy Policy to both external users and internal personnel. This policy details the company's privacy commitments.
Communication of Critical Information
Critical information is communicated to external parties, as applicable.