Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Table of Contents
minLevel1
maxLevel6
outlinefalse
stylenone
typelist
printablefalse

At brain4care, we prioritize the security and privacy of our users. As a software as a medical device (SaMD) company, we understand the critical nature of healthcare data and the importance of safeguarding it against unauthorized access, breaches, and other security risks. This page outlines the security measures and practices we have implemented to protect your information and ensure the integrity of our software.

Governance

Our policies are based on the following foundational principles:

  • Access should be limited to only those with a legitimate business need and granted based on the principle of least privilege.

  • Security controls are to be implemented and layered according to the principle of defense-in-depth.

  • Security controls should be applied consistently across all areas of our company

  • The implementation of controls should are iterative, continuously maturing towards improved effectiveness, increased auditability, and decreased friction

Data protection

Data at rest

All PHI data is encrypted at rest. All private data that exists in the device is encrypted using a public key. Private key for decryption is physically and locally separated from the device.

This means the data is encrypted even before it hits the database so that neither physical access, nor logical access to the database, is enough to read the most sensitive information.

We also separate client data into completely different systems and databases to protect customer PHI data.

Data in transit

brain4care uses TLS 1.2 or higher everywhere data is transmitted over potentially insecure networks. Server TLS keys and certificates are managed by AWS and deployed via Application Load Balancers. PHI data is transmitted with double encryption.

Secret management

Encryption keys are managed via AWS Key Management System (KMS). KMS stores key material in Hardware Security Modules (HSMs), which prevents direct access by any individuals, including employees of Amazon and brain4care. The keys stored in HSMs are used for encryption and decryption via Amazon's KMS APIs.

Application secrets are encrypted and stored securely via AWS Secrets Manager and Parameter Store, and access to these values is strictly limited.

Product security

Penetration testing

brain4care engages penetration testing consulting firms at least annually. Our current penetration testing partner is AT IT and No Leak, experts in security.

All areas of the brain4care product and cloud infrastructure are in-scope for these assessments, and source code is fully available to the testers in order to maximize the effectiveness and coverage.

Vulnerability scanning

brain4care requires vulnerability scanning at key stages of our Secure Development Lifecycle (SDLC):

  • Static analysis (SAST) testing of code during pull requests and on an ongoing basis

  • Software composition analysis (SCA) to identify known vulnerabilities in our software supply chain

  • Dynamic analysis (DAST) of running applications

  • Network vulnerability scanning on a periodic basis

  • External attack surface management (EASM) continuously running to discover new external-facing assets

Enterprise security

Endpoint protection

All corporate devices are centrally managed and are equipped with mobile device management software and anti-malware protection. Endpoint security alerts are monitored with 24/7/365 coverage. We use MDM software to enforce secure configuration of endpoints, such as disk encryption, screen lock configuration, and software updates.

Secure remote access

brain4care secures remote access to internal resources using VPN. We also use malware-blocking DNS servers to protect employees and their endpoints while browsing the internet.

Security education

brain4care provides comprehensive security training to all employees upon onboarding and annually through educational modules using Vanta's platform. In addition, all new employees attend a mandatory live onboarding session centered around key security principles. All new engineers also attend a mandatory live onboarding session focused on secure coding principles and practices.

Identity and access management

brain4care uses Vanta to secure our identity and access management. We enforce the use of phishing-resistant authentication factors, using 2FA for all users.

brain4care employees are granted access to applications based on their role, and automatically deprovisioned upon termination of their employment. Further access must be approved according to the policies set for each application.

Vendor security

brain4care uses a risk-based approach to vendor security. Factors which influence the inherent risk rating of a vendor include:

  • Access to customer and corporate data

  • Integration with production environments

  • Potential damage to the Vanta brand

Once the inherent risk rating has been determined, the security of the vendor is evaluated in order to determine a residual risk rating and an approval decision for the vendor.