Feature 5 Modal Landing Page

Security and privacy at Bucephalus

Data is the lifeblood of an organization. Customers need a trusted partner to improve their security.

"Bucephalus' Security and Privacy teams establish policies and controls, monitor compliance, and prove our compliance to third party auditors"

Our policies are guided by
the following principles:

1. All Access is limited to only those with a legitimate business need and granted based on principle of least priviledge.
2. Secruity controls implemented and layered according to the principle of defense-in-depth
3. Security controls should be applied consistently across all areas of the enterprise
4. The implementation of control should be iterative, continoulsy maturing across the dimensions of improved effectiveness, increased auditability, and decreased friction

Data Protection

Data at rest

All datastores with customer data, in addition to S3 buckets, are encrypted at rest. Sensitive collections and tables also use row-level encryption.

This means the data is encrypted even before it hits the database so that neither physical access, nor logical access to the database, is enough to read the most sensitive information

Data in transit

Bucephalus uses TLS 1.2 or higher everywhere data is transmitted over potentially insecure networks. We also use features such as HSTS (HTTP Strict Transport Security) to maximize the security of our data in transit. Server TLS keys and certificates are managed by AWS and deployed via Application Load Balancers.

Secret Management

Encryption keys are managed via AWS Key Management System (KMS). KMS stores key material in Hardware Security Modules (HSMs), which prevents direct access by any individuals, including employees of Amazon and Bucephalus. The keys stored in HSMs are used for encryption and decryption via Amazon’s KMS APIs.

Application secrets are encrypted and stored securely via AWS Secrets Manager and Parameter Store, and access to these values is strictly limited.

Enterprise Security

  • Endpoint protectionAll corporate devices are centrally managed and are equipped with mobile device management software and anti-malware protection. Endpoint security alerts are monitored with 24/7/365 coverage. We use MDM software to enforce secure configuration of endpoints, such as disk encryption, screen lock configuration, and software updates.
  • Secure remote access
    Bucephalus secures remote access to internal resources using Tailscale, a modern VPN platform built on WireGuard. We also use malware-blocking DNS servers to protect employees and their endpoints while browsing the internet.
  • Security education
    Bucephalus provides comprehensive security training to all employees upon onboarding and annually through educational modules within Vanta’s own platform. In addition, all new employees attend a mandatory live onboarding session centered around key security principles. All new engineers also attend a mandatory live onboarding session focused on secure coding principles and practices.

    Bucephalus' security team shares regular threat briefings with employees to inform them of important security and safety-related updates that require special attention or action.
  • Identity and access management
    Bucephalus uses Okta to secure our identity and access management. We enforce the use of phishing-resistant authentication factors, using WebAuthn exclusively wherever possible.

    Bucephalus employees are granted access to applications based on their role, and automatically deprovisioned upon termination of their employment. Further access must be approved according to the policies set for each application.