Security and privacy at Windsor.ai

Security is at the heart of what we do – helping our customers automate their data-flows is done with the highest security standards. Windsor Group AG’s security & compliance principles guide how we deliver our products and services, enabling people to simply and securely access the digital world.

 

SOC 2 Type 2

Windsor Group AG successfully completed the AICPA Service Organization Control (SOC) 2 Type II audit. The audit confirms that Windsor Group AG’s information security practices, policies, procedures, and operations meet the SOC 2 standards for security.

Windsor Group AG was audited by Prescient Assurance , a leader in security and compliance certifications for B2B, SAAS companies worldwide. Prescient Assurance is a registered public accounting in the US and Canada and provide risk management and assurance services which includes but not limited to SOC 2, PCI, ISO, NIST, GDPR, CCPA, HIPAA, CSA STAR etc. For more information about Prescient Assurance, you may reach out them at info@prescientassurance.com

An unqualified opinion on a SOC 2 Type II audit report demonstrates to the Windsor Group AG’s current and future customers that they manage their data with the highest standard of security and compliance.

Customers and prospects can request access to the audit report via our chat.

 

Secure Personnel

Windsor Group AG takes the security of its data and that of its clients and customers seriously and ensures that only vetted personnel are given access to their resources.

  • All Windsor Group AG contractors and employees undergo background checks prior to being engaged or employed by us in accordance with local laws and industry best practices.
  • Confidentiality or other types of Non-Disclosure Agreements (NDAs) are signed by all employees, contractors, and others who have a need to access sensitive or internal information.
  • We embed the culture of security into our business by conducting employee security training & testing using current and emerging techniques and attack vectors.

 

Secure Development

  • All development projects at Windsor Group AG, including on-premises software products, support services, and our own Digital Identity Cloud offerings follow secure development lifecycle principles.
  • All development of new products, tools, and services, and major changes to existing ones, undergo a design review to ensure security requirements are incorporated into proposed development.
  • All team members that are regularly involved in any system development undergo annual secure development training in coding or scripting languages that they work with as well as any other relevant training.
  • Software development is conducted in line with OWASP Top 10 recommendations for web application security.

 

Secure Testing

Windsor Group AG deploys third party penetration testing and vulnerability scanning of all production and Internet facing systems on a regular basis.

  • All new systems and services are scanned prior to being deployed to production.
  • We perform penetration testing both by internal security engineers and external penetration testing companies on new systems and products or major changes to existing systems, services, and products to ensure a comprehensive and real-world view of our products & environment from multiple perspectives.
  • We perform static and dynamic software application security testing of all code, including open source libraries, as part of our software development process.

 

Cloud Security

Windsor Group AG Cloud provides maximum security with complete customer isolation in a modern, multi-tenant cloud architecture.

Windsor Group AG Cloud leverages the native physical and network security features of the cloud service, and relies on the providers to maintain the infrastructure, services, and physical access policies and procedures.

  • All customer cloud environments and data are isolated using Windsor Group AG’s patented isolation approach. Each customer environment is stored within a dedicated trust zone to prevent any accidental or malicious co-mingling.
  • All data is also encrypted at rest and in transmission to prevent any unauthorized access and prevent data breaches. Our entire platform is also continuously monitored by dedicated, highly trained Windsor Group AG experts.
  • We separate each customer’s data and our own, utilizing unique encryption keys to ensure data is protected and isolated.
  • Client’s data protection complies with SOC 2 standards to encrypt data in transit and at rest, ensuring customer and company data and sensitive information is protected at all times.
  • We implement role-based access controls and the principles of least privileged access, and review revoke access as needed.

 

Compliance

Windsor Group AG is committed to providing secure products and services to safely and easily manage billions of digital identities across the globe. Our external certifications provide independent assurance of Windsor Group AG’s dedication to protecting our customers by regularly assessing and validating the protections and effective security practices Windsor Group AG has in place.

 

Retention of customer processed data

All customer processed data exists as cached data in our systems. All caches are regularly invalidated with the timeline dictated by the design of the data source. In some cases, caches may exist only for a few minutes and in some very rare cases, the caches may exist longer. Because we only ever cache the data, none of your processed data is ever stored to a backup. You can always fetch fresh data directly from the data source if the caches have been removed.

We do retain your customer access tokens in order to be able to fetch data at your request or your schedule. These credentials are securely stored encrypted. We may also retain data such as custom field metadata or account names and information where that data is required for the functionality of the data source integration.

Please see our Terms of service and Privacy statement  for more details.

 

Security related documents