Compliance

Last updated: January 15, 2025

Compliance Overview

This document outlines our compliance with various regulatory frameworks and industry standards, including GDPR, SOC 2, ISO 27001, and more. We understand that our customers rely on us to handle sensitive security data with the utmost care and in accordance with applicable laws and regulations.

1. Introduction

CSIRT Dashboard is designed to help security teams manage and respond to security incidents and vulnerabilities. As a platform that handles sensitive security information, we take compliance with industry regulations and standards seriously. This page provides an overview of our compliance efforts and certifications.


2. GDPR Compliance

CSIRT Dashboard is fully compliant with the General Data Protection Regulation (GDPR). We have implemented appropriate technical and organizational measures to ensure the protection of personal data, including:

  • Data minimization and purpose limitation principles
  • Comprehensive Data Processing Agreement (DPA)
  • Data subject rights management
  • Breach notification procedures

3. SOC 2 Compliance

CSIRT Dashboard has successfully completed a SOC 2 Type II audit, which verifies that our security controls meet the Trust Services Criteria for security, availability, processing integrity, confidentiality, and privacy. Our SOC 2 report is available to customers under NDA.


4. ISO 27001 Certification

CSIRT Dashboard maintains an ISO 27001 certified Information Security Management System (ISMS). This certification demonstrates our commitment to implementing and maintaining a comprehensive security framework that protects the confidentiality, integrity, and availability of data.


5. HIPAA Compliance

For customers in the healthcare sector, CSIRT Dashboard offers HIPAA compliance features and is willing to enter into Business Associate Agreements (BAAs) as needed. Our platform includes the necessary technical and administrative safeguards to protect Protected Health Information (PHI).


6. Security Standards

CSIRT Dashboard adheres to industry-standard security practices, including:

  • End-to-end encryption for data in transit and at rest
  • Multi-factor authentication
  • Continuous security monitoring and alerting
  • Regular security training for all employees

7. Penetration Testing

We conduct regular penetration tests of our infrastructure and application by independent security firms. Summary reports of these tests are available to customers upon request. We also maintain a responsible disclosure program for security researchers to report vulnerabilities.


8. Data Jurisdiction

CSIRT Dashboard offers data residency options to comply with various jurisdictional requirements. Customers can choose to have their data stored in specific geographic regions to meet legal or regulatory obligations. We maintain data centers in the EU, US, and Asia-Pacific regions.


9. Audit Records

CSIRT Dashboard maintains comprehensive audit logs for all system activities, which can be used for compliance reporting and security investigations. These logs are securely stored and are available to customers for their own data.


10. Compliance Roadmap

We are continuously improving our compliance posture. Our roadmap includes:

  • FedRAMP certification for government customers
  • PCI DSS certification for organizations handling payment card data
  • Additional regional certifications based on customer needs

Need compliance documentation?

If you need certifications, audit reports, or other compliance documentation for your security or procurement teams, our compliance team is here to help.

Request Compliance Documentation