Security Policy

Last Updated: 29 February 2024

Overview

Lexagle takes the protection of customer data extremely seriously, and this Security Policy outlines the measures that Lexagle takes to ensure unauthorised access, use, alteration or disclosure of customer data. Lexagle operates on Amazon Web Services (”AWS”), and this policy describes the activities of Lexagle within its instance on AWS, unless otherwise specified.

Security Team

Our security team includes people who’ve played lead roles in designing, building, and operating highly secure Internet facing systems at companies ranging from startups to large public companies.

Best Practices

1. Incident Response Plan

  • We have implemented a formal procedure for security events and have educated all our staff on our policies.
  • When security events are detected they are escalated to our emergency alias, teams are paged, notified and assembled to rapidly address the event.
  • After a security event is fixed we write up a post-mortem analysis.
  • The analysis is reviewed in person, distributed across the company and includes action items that will make the detection and prevention of a similar event easier in the future.
  • Lexagle will promptly notify you in writing upon verification of a security breach of Lexagle services that affects your data. Notification will describe the breach and the status of Lexagle’s investigation.

2. Build Process Automation

  • We have functioning, frequently used automation in place so that we can safely and reliably rollout changes to both our application and operating platform within minutes.
  • We typically deploy code dozens of times a day, so we have high confidence that we can get a security fix out quickly when required.

Infrastructure

  • All of our services run in the cloud. Lexagle does not run our own routers, load balancers, DNS servers, or physical servers.
  • All of our services and data are hosted in Lexagle facilities in Singapore and protected by AWS security, as described at [http://aws.amazon.com/security/sharing-the-security-responsibility](http://aws.amazon.com/security/sharing-the-security-responsibility). Lexagle has been built with disaster recovery in mind.
  • All of our infrastructure is spread across 5 AWS data centers (availability zones) and will continue to work should any one of those data centers fail unexpectedly. Amazon does not disclose the location of its data centers. As such, Lexagle builds on the physical security and environmental controls provided by AWS. See [http://aws.amazon.com/security](http://aws.amazon.com/security) for details of AWS security infrastructure.
  • All of our servers are within our own virtual private cloud (VPC) with network access control lists (ACL’s) that prevent unauthorized requests getting to our internal network.

Data

  • Lexagle services and data are hosted in Amazon Web Services (AWS) facilities in Singapore.
  • Customer data is stored in single-tenant datastores. Strict privacy controls exist in our application code that are designed to ensure data privacy and to prevent one customer from accessing another customer’s data (i.e., logical separation). We have many unit and integration tests in place to ensure these privacy controls work as expected. These tests are run every time our codebase is updated and even one single test failing will prevent new code being shipped to production.

Data Transfer

  • All data sent to or from Lexagle is encrypted in transit using 256-bit encryption.
  • We also encrypt data at rest using an industry-standard AES-256 encryption algorithm.

Authentication

  • Lexagle is served 100% over https.

Permissions and Admin Controls

  • Lexagle enables permission levels to be set for any employees with access to Lexagle.
  • Permissions and access can be set within Lexagle’s Admin Control Panel, configurable for every single component of the Lexagle platform.

Customer Responsibilities

  • Managing your own user accounts and roles from within Lexagle.
  • Protecting your own account and user credentials for all of your employees accessing services.
  • Compliance with the terms of your services agreement with Lexagle, including with respect to compliance with laws.
  • Promptly notifying Lexagle if a user credential has been compromised or if you suspect possible suspicious activities that could negatively impact security of the Lexagle services or your account.
  • You may not perform any security penetration tests or security assessment activities without the express advance written consent of Lexagle.