Security Self Assessment Questionnaire (CAIQ - Lite)

Please find below our responses to the Consensus Assessments Initiative Questionnaire Lite (CAIQ-Lite) from the Cloud Security Alliance.

Reach out to us at security@flowie.app if you have any queries.

Last updated: April 2024

Application & Interface Security

Application Security

Do you use an automated source code analysis tool to detect security defects in code prior to production? IS-01.2

Yes. We employ automated tools for identifying and updating vulnerable dependencies. We also promptly address any issues that cannot be resolved automatically.

(SaaS only) Do you review your applications for security vulnerabilities and address any issues prior to deployment to production? IS-01.5

Yes. We diligently remediate all security vulnerabilities identified during our reviews and testing phases before production deployment, prioritizing these tasks highly.

Customer Access Requirements

Are all identified security, contractual, and regulatory requirements for customer access contractually addressed and remediated prior to granting customers access to data, assets, and information systems? IS-02.1

Yes. Comprehensive details regarding security, contractual, and regulatory compliance are available through our customer agreement and privacy policy, accessible on our website.

Data Integrity

Does your data management policies and procedures require audits to verify data input and output integrity routines? IS-03.1

Yes. We implement rigorous software checks to validate data inputs before ingestion and ensure API output sanitation. These processes are validated through comprehensive testing, manual reviews, and penetration testing. We also maintain robust backup systems to minimize data loss in case of integrity issues.

Audit Assurance & Compliance

Independent Audits

Do you allow tenants to view your SOC2/ISO 27001 or similar third-party audit or certification reports? AC-02.1

Yes. We have no restrictions and seek to make detailed audit information publicly as much as possible, available within security documentation. All the information that is currently available publicly is published in our web site.

Do you conduct network penetration tests of your cloud service infrastructure at least annually? AC-02.2

Yes, tests are performed at least annually or when a major change is identified that would invalidate or require further testing.

Do you conduct application penetration tests of your cloud infrastructure regularly as prescribed by industry best practices and guidance? AC-02.3

Yes. We follow industry best practices for regular application penetration testing.

Information System Regulatory Mapping

Do you have a program in place that includes the ability to monitor changes to the regulatory requirements in relevant jurisdictions, adjust your security program for changes to legal requirements, and ensure compliance with relevant regulatory requirements? AC-03.1

Yes. We conduct semi-annually reviews of regulatory changes to adjust our policies and documentation accordingly, ensuring ongoing compliance.

Business Continuity Management & Operational Resilience

Business Continuity Testing

Are business continuity plans subject to testing at planned intervals or upon significant organizational or environmental changes to ensure continuing effectiveness? CR-02.1

Yes. Our business continuity plans are reviewed annually or following significant changes, with adjustments made to maintain their effectiveness.

Policy

Are policies and procedures established and made available for all personnel to adequately support services operations’ roles? CR-10.1

Yes. We ensure all personnel have access to up-to-date policies and procedures, leveraging source control for documentation and conducting regular support role rotations among engineers.

Retention Policy

Do you have technical capabilities to enforce tenant data retention policies? CR-11.1

Yes. Data is discarded upon the app uninstall since it is stored by Atlassian.

Have you implemented backup or recovery mechanisms to ensure compliance with regulatory, statutory, contractual or business requirements? CR-11.3

Yes.

Do you test your backup or redundancy mechanisms at least annually? CR-11.7

Yes.

Change Control & Configuration Management

Unauthorized Software Installations

Do you have controls in place to restrict and monitor the installation of unauthorized software onto your systems? CC-04.1

Yes. Our infrastructure provisioning is fully automated and subject to access control.

Data Security & Information Lifecycle Management

E-commerce Transactions

Do you provide standardized (e.g. ISO/IEC) non-proprietary encryption algorithms (3DES, AES, etc.) to tenants in order for them to protect their data if it is required to move through public networks (e.g., the Internet)? SI-03.1

Yes.

Do you utilize open encryption methodologies any time your infrastructure components need to communicate with each other via public networks (e.g., Internet-based replication of data from one environment to another)? SI-03.2

Yes.

Nonproduction Data

Do you have procedures in place to ensure production data shall not be replicated or used in non-production environments? SI-05.1

Yes. We employ pseudonymization to support issue reproduction in non-production environment when necessary.

Secure Disposal

Do you support the secure deletion (e.g., degaussing/cryptographic wiping) of archived and backed-up data? SI-07.1

Yes. Whenever it is possible, we perform secure deletion.

Can you provide a published procedure for exiting the service arrangement, including assurance to sanitize all computing resources of tenant data once a customer has exited your environment or has vacated a resource? SI-07.2

Yes. De-installation is available for Bitbucket admins which results in automatic data deletion. Data deletion requests for contact details can be made at any time via support.

Datacenter Security

Asset Management

Do you maintain a complete inventory of all of your critical assets located at all sites/ or geographical locations and their assigned ownership? CS-01.2

Yes. While we do not maintain physical data centers, our digital assets and their ownership are clearly documented in our deployment procedures.

Controlled Access Points

Are physical security perimeters (e.g., fences, walls, barriers, guards, gates, electronic surveillance, physical authentication mechanisms, reception desks, and security patrols) implemented for all areas housing sensitive data and information systems? CS-02.1

Not Applicable. As a remote-first organization, our physical headquarters do not store sensitive data or information systems.

User Access

Do you restrict physical access to information assets and functions by users and support personnel? CS-09.1

Not Applicable.

Encryption & Key Management

Key Generation

Do you have a capability to allow creation of unique encryption keys per tenant? KM-02.1

Yes. Each tenant’s data is secured with a unique master key, with additional encryption at rest provided by our cloud provider.

Encryption

Do you encrypt tenant data at rest (on disk/storage) within your environment? KM-03.1

Yes. Data encryption at rest is a standard feature provided by our cloud service provider.

Governance and Risk Management

Baseline Requirements

Do you have documented information security baselines for every component of your infrastructure (e.g., hypervisors, operating systems, routers, DNS servers, etc.)? RM-01.1

Yes. Our infrastructure provisioning processes are fully automated, requiring code review for any changes.

Policy

Are your information security policies and procedures made available to all impacted personnel and business partners, authorized by accountable business role/function and supported by the information security management program as per industry best practices (e.g. ISO 27001, SOC 2)? RM-06.1

Yes.

Policy Enforcement

Is a formal disciplinary or sanction policy established for employees who have violated security policies and procedures? RM-07.1

Yes. Our employment contracts and policies clearly outline sanctions for security violations.

Policy Reviews

Do you notify your tenant’s when you make material changes to your information security and/or privacy policies? RM-09.1

Yes.

Do you perform, at minimum, annual reviews to your privacy and security policies? RM-09.2

Yes.

Human Resources

Asset Returns

Upon termination of contract or business relationship, are employees and business partners adequately informed of their obligations for returning organizationally-owned assets? RS-01.1

Yes.

Background Screening

Pursuant to local laws, regulations, ethics, and contractual constraints, are all employment candidates, contractors, and involved third parties subject to background verification? RS-02.1

Yes.

Employment Agreements

Do your employment agreements incorporate provisions and/or terms in adherence to established information governance and security policies? RS-03.1

Yes.

Employment Termination

Are documented policies, procedures, and guidelines in place to govern change in employment and/or termination? RS-04.1

Yes.

Training / Awareness

Are personnel trained and provided with awareness programs at least once a year? RS-09.5

Yes. We provide comprehensive security awareness training as part of the onboarding and offer ongoing education which is reflected in our security practices.

Identity & Access Management

Audit Tools Access

Do you restrict, log, and monitor access to your information security management systems (e.g., hypervisors, firewalls, vulnerability scanners, network sniffers, APIs, etc.)? AM-01.1

Yes. Access to security systems is tightly controlled, monitored, and logged to ensure only authorized personnel have access.

Do you monitor and log privileged access (e.g., administrator level) to information security management systems? AM-01.2

Yes. Administrator-level access is logged and monitored using our cloud providers’ tools.

User Access Policy

Do you have controls in place ensuring timely removal of systems access that is no longer required for business purposes? AM-02.1

Yes. Access is promptly revoked for staff leaving the company, with production environment access restricted to authorized engineers only.

Policies and Procedures

Do you manage and store the identity of all personnel who have access to the IT infrastructure, including their level of access? AM-04.1

Yes.

Source Code Access Restriction

Are controls in place to prevent unauthorized access to your application, program, or object source code, and assure it is restricted to authorized personnel only? AM-06.1

Yes. Our source code is securely stored on cloud-based platforms, with access limited to authorized staff members. MFA is a requirement for access.

Are controls in place to prevent unauthorized access to tenant application, program, or object source code, and assure it is restricted to authorized personnel only? AM-06.2

Yes. Access to tenant source code is tightly controlled, ensuring it is accessible only to authorized parties.

User Access Restriction / Authorization

Do you document how you grant, approve and enforce access restrictions to tenant/customer credentials following the rules of least privilege? AM-08.1

Yes. We leverage Atlassian authentication and authorization mechanisms.

User Access Reviews

Do you require a periodical authorization and validation (e.g. at least annually) of the entitlements for all system users and administrators (exclusive of users maintained by your tenants), based on the rule of least privilege, by business leadership or other accountable business role or function? AM-10.1

Yes.

User Access Revocation

Is timely deprovisioning, revocation, or modification of user access to the organizations systems, information assets, and data implemented upon any change in status of employees, contractors, customers, business partners, or involved third parties? AM-11.1

Yes.

Infrastructure & Virtualization Security

Audit Logging / Intrusion Detection

Are file integrity (host) and network intrusion detection (IDS) tools implemented to help facilitate timely detection, investigation by root cause analysis, and response to incidents? VS-01.1

Not Applicable. Our use of PaaS applications means traditional IDS tools are not directly applicable, but we monitor for anomalies in network traffic and application behavior.

Is physical and logical user access to audit logs restricted to authorized personnel? VS-01.2

Yes.

Are audit logs reviewed on a regular basis for security events (e.g., with automated tools)? VS-01.5

Yes. We utilize cloud services for alerting on security events, with human review processes in place for detailed investigation.

Clock Synchronization

Do you use a synchronized time-service protocol (e.g., NTP) to ensure all systems have a common time reference? VS-03.1

Not Applicable. Our reliance on PaaS resources negates the need for manual time synchronization.

OS Hardening and Base Controls

Are operating systems hardened to provide only the necessary ports, protocols, and services to meet business needs using technical controls (e.g., antivirus, file integrity monitoring, and logging) as part of their baseline build standard or template? VS-07.1

Yes.

Production / Non-Production Environments

For your SaaS or PaaS offering, do you provide tenants with separate environments for production and test processes? VS-08.1

Yes. We provide flexible environment options for testing and production to meet customer needs.

Do you logically and physically segregate production and non-production environments? VS-08.3

Yes.

Segmentation

Are system and network environments protected by a firewall or virtual firewall to ensure business and customer security requirements? VS-09.1

Yes. Our network and systems are shielded by advanced firewall protections to secure our digital assets.

VMM Security - Hypervisor Hardening

Do you restrict personnel access to all hypervisor management functions or administrative consoles for systems hosting virtualized systems based on the principle of least privilege and supported through technical controls (e.g., two-factor authentication, audit trails, IP address filtering, firewalls and TLS-encapsulated communications to the administrative consoles)? VS-11.1

Yes. We employ strict access controls, including IAM, TLS and MFA, to secure our virtualization environments.

Wireless Security

Are policies and procedures established and mechanisms configured and implemented to protect the wireless network environment perimeter and to restrict unauthorized wireless traffic? VS-12.1

Yes. Our remote work policy minimizes the need for onsite wireless security.

Are policies and procedures established and mechanisms implemented to ensure wireless security settings are enabled with strong encryption for authentication and transmission, replacing vendor default settings (e.g., encryption keys, passwords, SNMP community strings)? VS-12.2

Yes.

Are policies and procedures established and mechanisms implemented to protect wireless network environments and detect the presence of unauthorized (rogue) network devices for a timely disconnect from the network? VS-12.3

Not Applicable. Our operational model as a remote-first company eliminates the traditional risks associated with corporate wireless networks.

Interoperability & Portability

APIs

Do you publish a list of all APIs available in the service and indicate which are standard and which are customized? PY-01.1

Not applicable, since Flowie has no API support yet.

Mobile Security

Approved Applications

Do you have a policy enforcement capability (e.g., XACML) to ensure that only approved applications and those from approved application stores can be loaded onto a mobile device? OS-03.1

No. We prioritize security and usability over mobile device management but plan to review and potentially enhance our policies in this area.

Security Incident Management, E-Discovery, & Cloud Forensics

Incident Management

Do you have a documented security incident response plan? EF-02.1

Yes.

Have you tested your security incident response plans in the last year? EF-02.4

Yes.

Incident Reporting

Are workforce personnel and external business relationships adequately informed of their responsibility, and, if required, consent and/or contractually required to report all information security events in a timely manner? EF-03.1

Yes. We maintain clear channels for internal and external reporting of security events, ensuring timely and effective communication.

Do you have predefined communication channels for workforce personnel and external business partners to report incidents in a timely manner adhering to applicable legal, statutory, or regulatory compliance obligations? EF-03.2

Yes.

Do you enforce and attest to tenant data separation when producing data in response to legal subpoenas? EF-04.4

Yes.

Supply Chain Management, Transparency, and Accountability

Incident Reporting

Do you make security incident information available to all affected customers and providers periodically through electronic methods (e.g., portals)? TA-02.1

Yes. We provide email notifications.

Network / Infrastructure Services

Do you collect capacity and use data for all relevant components of your cloud service offering? TA-03.1

Yes.

Third Party Agreements

Do third-party agreements include provision for the security and protection of information and assets? TA-05.4

No, while most of them do, we are actively reviewing and updating our third-party agreements to ensure compliance with security standards for all of them.

Do you have the capability to recover data for a specific customer in the case of a failure or data loss? TA-05.5

No, all customer operational data is stored and managed by Atlassian.

Supply Chain Metrics

Do you provide tenants with ongoing visibility and reporting of your operational Service Level Agreement (SLA) performance? TA-07.4

Not Applicable. While we do not offer formal SLA monitoring, we ensure transparent communication regarding service disruptions.

Third Party Audits

Do you mandate annual information security reviews and audits of your third party providers to ensure that all agreed upon security requirements are met? TA-09.1

No.

Threat and Vulnerability Management

Antivirus / Malicious Software

Do you have anti-malware programs that support or connect to your cloud service offerings installed on all of your IT infrastructure network and systems components? VM-01.1

No. We rely on PaaS services for a significant portion of our infrastructure, focusing on source code analysis and manual review for threat management.

Vulnerability / Patch Management

Do you have a capability to patch vulnerabilities across all of your computing devices, applications, and systems? VM-02.5

Yes. We ensure all company devices and applications are kept up to date with the latest security patches, with manual interventions as necessary.

Mobile Code

Is mobile code authorized before its installation and use, and the code configuration checked, to ensure that the authorized mobile code operates according to a clearly defined security policy? VM-03.1

Not Applicable. Our operational model does not include issuing mobile devices to employees.