Security and privacy at Obzervr

Security is at the heart of what we do—helping our customers improve their work execution starts with our own.
Governance

Obzervr’s Security and Privacy teams establish policies and controls, monitor compliance with those controls, and prove our security and compliance to third-party auditors.

Our policies are based on the following foundational principles:

01.

Access should be limited to only those with a legitimate business need and granted based on the principle of least privilege.

02.

Security controls should be implemented and layered according to the principle of defense-in-depth.

Security and Compliance at Obzervr

Obzervr maintains a SOC 2 Type II attestation and certification.

Our SOC 2 compliance is monitored in real-time using Vanta with all data available to annual auditors to achieve Type II certification.

Our SOC 2 Type II report and certificate are available on our Trust Report.

03.

Security controls should be applied consistently across all areas of the enterprise.

04.

The implementation of controls should be iterative, continuously maturing across the dimensions of improved effectiveness, increased auditability, and decreased friction.

Data protection

Data at rest

All datastores with customer data are encrypted at rest. Sensitive collections and tables also use row-level encryption.

This means the data is encrypted even before it hits the database so that neither physical access, nor logical access to the database, is enough to read the most sensitive information.

Data in transit

Obzervr uses TLS 1.2 or higher everywhere data is transmitted over potentially insecure networks. We also use features such as HSTS (HTTP Strict Transport Security) to maximize the security of our data in transit. Server TLS keys and certificates are managed by Microsoft Azure and deployed via Application Load Balancers.

Secret management

Encryption keys are managed via Microsoft Azure Key Vault. Key Vault stores key material in Hardware Security Modules (HSMs), which prevents direct access by any individuals, including employees of Microsoft and Obzervr. The keys stored in HSMs are used for encryption and decryption via Microsoft's Key Vault APIs.

Application secrets are encrypted and stored securely via Azure Key Vault and our Password Manager, and access to these values is strictly limited.

Product security

Penetration testing

Obzervr engages with dedicated penetration testing consulting firms for every major product release.

All areas of the Obzervr product and cloud infrastructure are in-scope for these assessments, and source code is fully available to the testers in order to maximize the effectiveness and coverage.

We make summary penetration test reports available via our Trust Report.

Vulnerability scanning

Obzervr requires vulnerability scanning at key stages of our Secure Development Lifecycle (SDLC):

Static analysis (SAST) testing of code during pull requests and on an ongoing basis
Software composition analysis (SCA) to identify known vulnerabilities in our software supply chain
Malicious dependency scanning to prevent the introduction of malware into our software supply chain
Dynamic analysis (DAST) of running applications
Network vulnerability scanning on a period basis

Enterprise security

Endpoint protection

All corporate devices are centrally managed and are equipped with mobile device management software and anti-malware protection. Endpoint security alerts are monitored with 24/7/365 coverage. We use MDM software to enforce secure configuration of endpoints, such as disk encryption, screen lock configuration, and software updates.

Vendor security

Obzervr uses a risk-based approach to vendor security. Factors which influence the inherent risk rating of a vendor include:
Static analysis (SAST) testing of code during pull requests and on an ongoing basis
Malicious dependency scanning to prevent the introduction of malware into our software supply chain
Network vulnerability scanning on a period basis

Secure remote access.

Obzervr secures remote access to internal resources using Azure VPN, a modern VPN platform built on Microsoft Azure.

Security education

Obzervr provides comprehensive security training to all employees upon onboarding and annually through educational modules using the Vanta Platform. In addition, all new employees attend a mandatory live onboarding session centred around key security principles. All new engineers also attend a mandatory live onboarding session focused on secure coding principles and practices.

Obzervr’s security team shares regular threat briefings with employees to inform them of important security and safety-related updates that require special attention or action.

Identity and access management

Obzervr uses Azure AD to secure our identity and access management. We enforce the use of phishing-resistant authentication factors, using WebAuthn exclusively wherever possible.

Obzervr employees are granted access to applications based on their role, and automatically deprovisioned upon termination of their employment. Further access must be approved according to the policies set for each application.

Data privacy

At Obzervr, data privacy is a first-class priority—we strive to be trustworthy stewards of all sensitive data.

Regulatory compliance

Obzervr evaluates updates to regulatory and emerging frameworks continuously to evolve our program.

Privacy Policy

View Obzervr’s Privacy Policy
Responsible Disclosure

Looking to report
a security concern?

Please visit our Responsible Disclosure page.