Security Practices

At HelloCrowd, we take the security of your personal and non-personal data very seriously. We implement technical and organizational security measures to keep the such data secure. 

As transparency is one of the principles on which the company is built, we aim to be transparent about the way we ensure the security of your personal data and any data, including the Customer Data (as defined in the Customer Terms of Service) (collectively, the “Data”), transmitted through the following platforms: 

  • The online platform “Events by HelloCrowd” available at https://www.hellocrowd.net; (“EVENTS”)

  • The online platform “Hire by HelloCrowd” available at https://www.andteam.com; (“&TEAM”)

  • The online platform “Learn by HelloCrowd” available at https://www.learn-app.io ; and (“LEARN”)

  • The related software applications; (collectively, the “Platforms”). 

If you have additional questions regarding our security practices, we are happy to answer them. Please write to support@hellocrowd.net and we will respond as quickly as we can.

TABLE OF CONTENTS 

  1. Confidentiality

  2. Personnel Practices

  3. Compliance.

  4. Security Features for Administrators of the Services

  5. Data Encryption in Transit and at Rest

  6. Availability

  7. Disaster Recovery

  8. Network Protection

  9. Host Management

  10. Logging

  11. Incident Management and Response

  12. External Security Audits

  13. Product Security Practices

Confidentiality 

We place strict control over our employees’ access to the Data you and your users make available via the Platforms and we are committed to ensuring that the Data is not accessed by anyone who does not have the authorization to do so. 

The operation of the services provided through the Platforms (the “Services”) requires that some of our employees have access to the systems in which store and process the Data. For example, in order to diagnose a problem you are having with the Services, we may need to access your Customer Data. The employees are prohibited from viewing the Customer Data, unless it is strictly necessary to do so. 

We have technical controls and audit policies in place to ensure that any access to the Data is logged. In addition, any natural or legal person accessing the Data is bound by the duty of confidentiality. 

All of our employees and contract personnel are bound to our policies regarding the Data and we treat these issues as matters of the highest importance within HelloCrowd. 

Personnel Practices 

If permitted under the applicable law, HelloCrowd conducts background checks on all employees before employment, and employees receive regular privacy and security training. All employees are required to read and sign our comprehensive information security policy covering the security, availability, and confidentiality of the Services and the Data. 

Compliance 

The following security-related audits and certifications are applicable to the Services:  

  • PCI. HelloCrowd is not currently a PCI-certified service provider. We are a PCI Level 4 Merchant and have completed the Payment Card Industry Data Security Standard’s SAQ-A, allowing us to use a third party to process your credit card information securely.

  • The environment that hosts the Services maintains multiple certifications for its data centers, including ISO 27001 compliance, PCI Certification, and SOC reports. For more information about the certification and compliance of our hosting providers, please visit the Google Cloud Services Website and Amazon Web Services website

Security Features for Administrators of the Services 

In addition to the work we do at the infrastructure level, we provide administrators of the paid versions of the Services with additional tools to enable their own users to protect their Data.  

  • Access Logging. Detailed access logs are available both to users and administrators of the paid Services. We log every time an account signs in, noting the type of device used and the IP address of the connection. The administrators and owners of the paid Services can review consolidated access logs. We also make it easy for administrators to remotely terminate all connections and sign out all devices authenticated to the Services at any time, on-demand.

  • Single Sign On. Google Apps for Domains can be enabled as authentication service provider.

  • Data Retention. The Customers (as defined in the Customer Terms of Service) have full control over the retention of all the Customer Data.

  • Deletion of the Data. The Data can be deleted at any time during a subscription term. Within 24 hours of the initiated deletion, HelloCrowd will delete the Data from currently-running production systems. HelloCrowd services backups are destroyed within 14 days.

  • Return of the Customer Data. Information about the export capabilities of the Services can be found at our Help Center

Data Encryption in Transit and at Rest 

The Services support the latest recommended secure cipher suites and protocols to encrypt all traffic in transit. The Customer Data is encrypted at rest. We monitor the changing cryptographic landscape closely and work promptly to upgrade the Services to respond to new cryptographic weaknesses as they are discovered and implement best practices as they evolve. For encryption in transit, we do this while also balancing the need for compatibility for older clients. 

Availability 

We understand that you rely on the Services to work. We are committed to making the Platforms highly-available service that you can count on. Our infrastructure runs on systems that are fault tolerant, for failures of individual servers or even entire data centers. Our operations team tests disaster-recovery measures regularly and staffs an around-the-clock on-call team to quickly resolve unexpected incidents. 

Disaster Recovery 

The Data is stored redundantly at multiple locations in our hosting providers’ data centers to ensure its availability. We have well-tested backup and restoration procedures, which allow recovery from a major disaster. The Data and our source code are automatically backed up nightly. The operations team of HelloCrowd is alerted in case of a failure with this system. Backups are fully tested at least every 90 days to confirm that our processes and tools work as expected. 

Network Protection 

In addition to sophisticated system monitoring and logging, we have implemented two-factor authentication for all server access across our production environment. Firewalls are configured according to industry best practices and unnecessary ports are blocked by configuration with Google Firebase Rules. 

Host Management 

We perform automated vulnerability scans on our production hosts and remediate any findings that present a risk to our environment. We enforce screens lockouts and the usage of full disk encryption for laptops at HelloCrowd. 

Logging 

HelloCrowd maintains an extensive, centralized logging environment in its production environment which contains information pertaining to the security, monitoring, availability, access, and other metrics about the Services. These logs are analyzed for security events via automated monitoring software, overseen by the security team. 

Incident Management and Response 

In the event of a security breach, HelloCrowd will promptly notify the relevant data protection authorities and follow the procedures for mitigating the security breach as stipulated in the applicable law. Moreover, if required by law or high industry standards, HelloCrowd will notify you of any unauthorized access to the Data. HelloCrowd has incident management policies and procedures in place to handle such events. 

External Security Audits 

We regularly perform regular audits of the Services and the Platforms to verify that our security practices are sound and to monitor the Services and the Platforms for new vulnerabilities discovered by the security research community. In addition to periodic and targeted audits of the Services, we also employ the use of continuous hybrid automated scanning of the Platforms. 

Product Security Practices 

New features, functionality, and design changes go through a security review process facilitated by HelloCrowd’s security team. In addition, our code is audited with automated static analysis software, tested, and manually peer-reviewed prior to being deployed to production. The security team works closely with development teams to resolve any additional security concerns that may arise during development.