Book Coaching Session
Book Sales Enquiry
Book Software Demo
Support

Data Security

With PlanHappy, you can have confidence that your data is safe and secure. Here’s an overview of how we do this:

  • Data Security & Backup
  • Data Centres
  • Network Security
  • System Security

Data Security & Backup

Tenant Sites

Users of the PlanHappy Portal do so on their own site, known as a Tenant. Each Tenant on the runs within its own isolated environment and cannot interact with other Tenants or areas of the system other than the Hub. This restrictive operating environment is designed to prevent security and stability issues. These self-contained environments isolate processes, memory, and the file system using LXC while host-based firewalls restrict applications from establishing local network connections.

Data Storage & Access

Tenant data is stored in separate access-controlled databases per application. Each database requires a unique username and password that is only valid for that specific database and is unique to a single application. Tenants with multiple applications and databases are assigned separate databases and accounts per application to mitigate the risk of unauthorized access between applications.

Tenant connections to postgres databases require SSL encryption to ensure a high level of security and privacy. When deploying applications, we encourage customers to take advantage of encrypted database connections.

Data Backups

Tenants are automatically backed up as part of the deployment process on secure, access controlled, and redundant storage. We use these backups to deploy your tenant across our platform and to automatically bring your tenant back online in the event of an outage.

In the event of inadvertent data corruption or deletion by a tenant, we can restore your data to a data point with the previous 30 days.

Disaster Recovery

The underlying platform automatically restores customer applications and Postgres databases in the case of an outage. The platform is designed to dynamically deploy applications within the cloud, monitor for failures, and recover failed platform components including customer applications and databases.

Integrations

PlanHappy Portal can extend the functionality by utilising the integrations offered and managed by 3rd party companies who implement their own security controls and processes.

Data Centres

Physical Infrastructure

The Plan Happy Portal’s physical infrastructure is hosted and managed within Amazon’s secure data centres and utilize the Amazon Web Service (AWS) technology. Amazon continually manages risk and undergoes recurring assessments to ensure compliance with industry standards. Amazon’s data centre operations have been accredited under:

  • ISO 27001
  • SOC 1 and SOC 2/SSAE 16/ISAE 3402 (Previously SAS 70 Type II)
  • PCI Level 1
  • FISMA Moderate
  • Sarbanes-Oxley (SOX)

PCI

We use PCI compliant payment processor Stripe for encrypting and processing credit card payments. Plan Happy’s infrastructure provider is PCI Level 1 compliant.

Penetration Testing and Vulnerability Assessments

Third party security testing of the underlying application is performed by independent and reputable security consulting firms. Findings from each assessment are reviewed with the assessors, risk ranked, and assigned to the responsible team.

Physical Security

The PlanHappy Portal utilizes ISO 27001 and FISMA certified data centres managed by Amazon. Amazon has many years of experience in designing, constructing, and operating large-scale data centres. This experience has been applied to the AWS platform and infrastructure. AWS data centres are housed in nondescript facilities, and critical facilities have extensive setback and military grade perimeter control berms as well as other natural boundary protection. Physical access is strictly controlled both at the perimeter and at building ingress points by professional security staff utilizing video surveillance, state-of-the-art intrusion detection systems, and other electronic means. Authorized staff must pass two-factor authentication no fewer than three times to access data centre floors. All visitors and contractors are required to present identification and are signed in and continually escorted by authorized staff.

Amazon only provides data centre access and information to employees who have a legitimate business need for such privileges. When an employee no longer has a business need for these privileges, his or her access is immediately revoked, even if they continue to be an employee of Amazon or Amazon Web Services. All physical and electronic access to data centres by Amazon employees is logged and audited routinely.

For additional information see: https://aws.amazon.com/security

Fire Detection and Suppression

Automatic fire detection and suppression equipment has been installed to reduce risk. The fire detection system utilizes smoke detection sensors in all data centre environments, mechanical and electrical infrastructure spaces, chiller rooms and generator equipment rooms. These areas are protected by either wet-pipe, double-interlocked pre-action, or gaseous sprinkler systems.

Power

The data centre electrical power systems are designed to be fully redundant and maintainable without impact to operations, 24 hours a day, and seven days a week. Uninterruptible Power Supply (UPS) units provide back-up power in the event of an electrical failure for critical and essential loads in the facility. Data centres use generators to provide backup power for the entire facility.

Climate and Temperature Control

Climate control is required to maintain a constant operating temperature for servers and other hardware, which prevents overheating and reduces the possibility of service outages. Data centres are conditioned to maintain atmospheric conditions at optimal levels. Monitoring systems and data centre personnel ensure temperature and humidity are at the appropriate levels.

Management

Data centre staff monitor electrical, mechanical and life support systems and equipment so issues are immediately identified. Preventative maintenance is performed to maintain the continued operability of equipment.

For additional information see: https://aws.amazon.com/security

Network Security

Firewalls

Firewalls are utilized to restrict access to systems from external networks and between systems internally. By default, all access is denied and only explicitly allowed ports and protocols are allowed based on business need. Each system is assigned to a firewall security group based on the system’s function. Security groups restrict access to only the ports and protocols required for a system’s specific function to mitigate risk.

Host-based firewalls restrict customer applications from establishing localhost connections over the loopback network interface to further isolate customer applications. Host-based firewalls also provide the ability to further limit inbound and outbound connections as needed.

DDoS Mitigation

Our infrastructure provides DDoS mitigation techniques including TCP Syn cookies and connection rate limiting in addition to maintaining multiple backbone connections and internal bandwidth capacity that exceeds the Internet carrier supplied bandwidth.  We work closely with our providers to quickly respond to events and enable advanced DDoS mitigation controls when needed.

Spoofing and Sniffing Protections

Managed firewalls prevent IP, MAC, and ARP spoofing on the network and between virtual hosts to ensure spoofing is not possible. Packet sniffing is prevented by infrastructure including the hypervisor which will not deliver traffic to an interface which it is not addressed to. The PlanHappy Portal utilizes application isolation, operating system restrictions, and encrypted connections to further ensure risk is mitigated at all levels.

Port Scanning

Port scanning is prohibited, and every reported instance is investigated by our infrastructure provider. When port scans are detected, they are stopped, and access is blocked.

System Security

System Configuration

System configuration and consistency is maintained through standard, up-to-date images, configuration management software, and by replacing systems with updated deployments. Systems are deployed using up-to-date images that are updated with configuration changes and security updates before deployment. Once deployed, existing systems are decommissioned and replaced with up-to-date systems.

Tenant Isolation

Tenants on the Plan Happy Portal run within their own isolated environment and cannot interact with other applications or areas of the system to prevent security and stability issues.  These self-contained environments isolate processes, memory, and the file system while host-based firewalls restrict applications from establishing local network connections.

For additional technical information see: https://devcenter.heroku.com/articles/dyno-isolation

System Authentication

Operating system access is limited to PlanHappy & Heroku staff & approved contractors and requires username and key authentication. Operating systems do not allow password authentication to prevent password brute force attacks, theft, and sharing.

Vulnerability Management

Our vulnerability management process is designed to remediate risks without customer interaction or impact. PlanHappy is notified of vulnerabilities through internal and external assessments, system patch monitoring, and third-party mailing lists and services. Each vulnerability is reviewed to determine if it is applicable to the environment, ranked based on risk, and assigned to the appropriate team for resolution.

New systems are deployed with the latest updates, security fixes, and configurations and existing systems are decommissioned as customers are migrated to the new instances. This process allows the environment to be kept up to date. Since customer tenants run in isolated environments, they are unaffected by these core system updates.

To further mitigate risk, each component type is assigned to a unique network security group. These security groups are designed to only allow access to the ports and protocols required for the specific component type. For example, user applications running within an isolated dyno are denied access to the management infrastructure as each is within its own network security group and access is not allowed between the two.

Next Steps

Need to import existing data?
No problem...

If you’re looking to switch to PlanHappy from your current back office system, our data import tools make it easy to migrate your client records and data.

We can import data from any existing back office software system or build custom imports for unique data formats.

If you currently manage your existing data on a spreadsheet, we can even import that to!

Request a callback