Skip to content Arcus

Security Policy

Security

Arcus takes security seriously as users expect their data to be secure and confidential. We understand how important the responsibility of safeguarding these data is to our customers, and we work to maintain that trust. In addition to our Privacy Policy, we wanted to share the security practices and processes in place.

Vulnerabilities

If you believe you have found a security vulnerability, please contact us immediately via the link on the site, or email security@arcus-cloud.io.

Confidentiality

We place strict controls over our employees’ access to the data you and your users store in Arcus, and we are committed to ensuring that Customer Data are not seen by anyone who should not have access. The operation of Arcus requires that some employees have access to the systems that store and process Customer Data. For example, in order to diagnose a problem, we may need to access your Customer Data. These employees are prohibited from using these permissions to view Customer Data unless it is necessary to do so. We have technical controls and audit policies in place to ensure that any access to Customer Data is logged.

Personnel Practices

Arcus conducts background checks on all employees and contract personnel before employment. Staff and contract personnel receive security training during onboarding, as well as on an ongoing basis. All staff are required to read and sign our comprehensive information security policy, which covers the security, availability, and confidentiality of user data as well as non-disclosure agreements. All staff accessing customer data also have U.S. Government security clearances.

Compliance

All sites hosting government customer data are configured and assessed. The set of Risk Management Framework (RMF) controls for Arcus are derived from:

A. Baseline: Committee on National Security Systems Instruction (CNSSI) 1253, 27 March 2014, with a categorization of Moderate (Confidentiality), Moderate (Integrity), Moderate (Availability).

B. Overlays:

  • Classified Information (CNSSI 1253F, Attachment 5) (where applicable)
  • Privacy [PII, PHI] (CNSSI 1253F, Attachment 6)

Data Impact Levels

As applied to and met by Arcus, these controls meet or exceed the requirements for DoD Data Impact Level 5 as defined in the DoD Cloud Computing Security Requirements Guide, Version 1, Release 3. The application and clouds in Arcus (unclassified) are suitable to host data up through Impact Level 5; the application and clouds in Arcus-S (secret) are suitable to host data up through Impact Level 6. The data impact levels of External Clouds are subject to their DoD or FedRAMP accreditation.

For users with a need to manage data according to the US FedRAMP and Department of Defense guidelines, Arcus provides strict enforcement to prevent data from being deployed into a cloud that does not meet the certification requirements.

Two-Factor Authentication

All sites require users to use two-factor authentication on their accounts. Instructions for setting up two-factor authentication are available on our Knowledge Base. All administrative access requires two factor authentication.

Access Logging

Detailed access logs are available to site administrators. We log every time an account signs in, noting the OS, browser, and the IP address of the connection.

Project Management

Users are added and removed from projects by the Project Manager. No one can join a team without the knowledge of the Project Owners.

Permissions to See Data

Every action to see or manipulate data goes through a series of checks on the user’s permissions: project ownership, project access to the feature, user’s role in that project, that roles’ permission, visibility. This multi-tiered approach allows for secure multi-tenancy in an Arcus site. Visibility to assets in the library is controlled by the asset creator; they choose what, if anything, they want to share and with whom.

Data Encryption In Transit and At Rest

Arcus services support the latest NIST recommended secure cipher suites and protocols to encrypt all traffic in transit and at rest. We monitor the changing cryptographic landscape closely and work promptly to upgrade the service in order to respond to new cryptographic weaknesses as they are discovered and to implement best practices as they evolve.

Availability

We understand that you rely on Arcus to work. We’re committed to making Arcus a highly available service that you can count on. Our infrastructure runs on systems that are fault tolerant for failures of individual servers or even entire data centers. Our operations team tests disaster-recovery measures regularly and staffs an around-the-clock, on-call team to quickly resolve unexpected incidents.

Disaster Recovery

Customer Data are stored redundantly at multiple locations in our data centers to ensure availability. We have well-tested backup and restoration procedures, which allow recovery from a major disaster. Customer Data and our source code are automatically backed up at least nightly. The Operations team is alerted in case of a failure with this system. Backups are fully tested at least every 90 days to confirm that our processes and tools work as expected.

Network Protection

In addition to sophisticated system monitoring and logging, we have implemented two-factor authentication for all server access across our production environment. Firewalls, intrusion detection systems (IDS), and intrusion protection systems (IPS) are configured according to industry best practices; all unnecessary ports are blocked by configuration.

Host Management

We regularly perform automated vulnerability scans on our production hosts and remediate any findings that present a risk to our environment. We enforce screen lockouts and the usage of full disk encryption for company laptops.

Logging

Arcus maintains an extensive, centralized logging environment in its production environment, which contains information pertaining to security, monitoring, availability, access, and other metrics about Arcus services. These logs are analyzed for security events via automated monitoring software and overseen by the security team.

Incident Management and Response

In the event of a security breach, Arcus will promptly notify you of any unauthorized access to your Customer Data. The Arcus team has incident management policies and procedures in place to handle such an event.

External Security Audits

Arcus is regularly assessed by external security teams, including process audits, vulnerability assessments, and penetration testing to verify that our security practices are sound. In addition to periodic and targeted audits, we also employ the use of continuous automated scanning of our web platform.

Product Security Practices

New features, functionality, and design changes go through a security review process facilitated by the security team. In addition, our code is audited with automated static analysis software, tested, and manually peer-reviewed prior to being deployed to production. The security team works closely with development teams to resolve any additional security concerns that may arise during development.