Security and Privacy Statement

Updated: August 29, 2024

dominKnow’s Security and Privacy team establishes policies and controls, monitors compliance with those controls, and proves our security and compliance to third-party auditors.

Our policies are based on the following foundational principles:

  1. Access should be limited to only those with a legitimate business need and granted based on the principle of least privilege.
  2. Security controls should be implemented and layered according to the principle of defense-in-depth.
  3. Security controls should be applied consistently across all areas of the enterprise.
  4. The implementation of controls should be iterative, continuously maturing across the dimensions of improved effectiveness, increased auditability, and decreased friction.

Data protection

Data at rest

All datastores with customer data, in addition to S3 buckets, are encrypted atrest. Databases use transparent data encryption to protect sensitive data.

Data in transit

dominKnow uses TLS 1.2 or higher everywhere data is transmitted over potentially insecure networks. We also use features such asHSTS (HTTP Strict Transport Security) to maximize the security of our data in transit.  Server keys and certificates are managed in AWS allowing secure storage and rotation of secrets.

Secret management

Application secrets are encrypted and stored securely viaAWS Secrets Manager and Parameter Store, and access to these values is strictly limited.

Product security

Penetration testing

dominKnow engages with a leading penetration testing consulting firm at least annually. Our current preferred penetration testing partner is Breachlock.

All areas of the dominKnow product and cloud infrastructure are in-scope for these assessments, and source code is fully available to the testers to maximize the effectiveness and coverage.

Vulnerability scanning

dominKnow requires vulnerability scanning at key stages of our Secure Development Lifecycle (SDLC):

  • Static analysis testing of code during pull requests and on an ongoing basis
  • Software composition analysis (SCA) to identify known vulnerabilities in our software supply chain
  • Malicious dependency scanning to prevent the introduction of malware into our software supply chain
  • Dynamic analysis (DAST) of running applications
  • Network vulnerability scanning on a period basis

Enterprise security

Endpoint protection

All corporate devices are centrally managed and are equipped with mobile device management software and anti-malware protection. Endpoint security alerts are monitored with 24/7/365 coverage. We use MDM software to enforce secure configuration of endpoints, such as disk encryption, screen lock configuration, and software updates.

Vendor security

dominKnow uses a risk-based approach to vendor security.Factors which influence the inherent risk rating of a vendor include:

  • Access to customer and corporate data
  • Integration with production environments
  • Potential damage to the dominKnow brand

Once the inherent risk rating has been determined, the security of the vendor is evaluated to determine a residual risk rating and an approval decision for the vendor.

Secure remote access

dominKnow secures remote access to internal resources using a modern VPN platform with LDAP backed authentication.   

Security education

dominKnow provides security training to all employees upon onboarding and annually through educational modules within dominKnow’s own platform.

dominKnow’s security team shares threat briefings with employees to inform them of important security and safety-related updates that require special attention or action. 

Identity and access management

dominKnow uses M365 to secure our identity and access management. We enforce this with the use of multifactor authentication.

dominKnow employees are granted access to applications based on their role, and deprovisioned upon termination of their employment. Further access must be approved according to the policies set for each application.