FusionAuth | Trust Center
FusionAuth Trust Center
At FusionAuth, security and data privacy are first-order considerations, the north star for how we design our products and policies as an organization.
Access our Security Docs

Monitoring

Continuously monitored by Secureframe
View all

Compliance

SOC 2 Type 2

FusionAuth is SOC 2 Type 2 compliant.

ISO 27001

FusionAuth is not ISO 27001 certified, though our SOC 2 Type 2 is similar and works for most businesses.

GDPR

FusionAuth is GDPR compliant.

HIPAA

We offer BAA agreements to select customers who must comply with HIPAA regulations.

FedRAMP

FusionAuth can be deployed in FedRAMP-compliant infrastructure.

Resources

FusionAuth SOC2 Report

FusionAuth is SOC 2 Type 2 compliant. Available to contracted customers on Essentials & Enterprise plans.

Pen Test

We complete regular pen tests of FusionAuth and our cloud hosting infrastructure. Get our latest pen test report.

HIPAA/BAA Agreement

We offer BAA agreements to select customers. Please contact us for more details.

FusionAuth Product Privacy Policy

This Privacy Policy explains what information the "FusionAuth Product" collects about you and/or your users.

FusionAuth License Agreement

Our standard license agreement for using FusionAuth.

FusionAuth License FAQs

The exact terms of your use of FusionAuth are spelled out in the license agreement, here are common FAQs we get asked.

GDPR

We are GPDR compliant. We also help our customers provide GDPR-compliant solutions to their users.

Data Processing Agreement (DPA)

We have a standard DPA available to contracted Enterprise customers. Contact our team to discuss your DPA needs.

Monitoring

Change Management

Production Data Use is Restricted
Production data is not used in the development and testing environments, unless required for debugging customer issues.
Baseline Configurations
Baseline configurations and codebases for production infrastructure, systems, and applications are securely managed.
Software Change Testing
Software changes are tested prior to being deployed into production.
Configuration and Asset Management Policy
A Configuration and Asset Management Policy governs configurations for new sensitive systems
Secure Development Policy
A Secure Development Policy defines the requirements for secure software and system development and maintenance.
Segregation of Environments
Development, staging, and production environments are segregated.
Change Management Policy
A Change Management Policy governs the documenting, tracking, testing, and approving of system, network, security, and infrastructure changes.

Availability

Backup Restoration Testing
Backed-up data is restored to a non-production environment at least annually to validate the integrity of backups.
Uptime and Availability Monitoring
System tools monitors for uptime and availability based on predetermined criteria.
Testing the Business Continuity and Disaster Recovery Plan
The Business Continuity and Disaster Recovery Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Business Continuity and Disaster Recovery Plan based on the test results.
Business Continuity and Disaster Recovery Policy
Business Continuity and Disaster Recovery Policy governs required processes for restoring the service or supporting infrastructure after suffering a disaster or disruption.
High Availability Configuration
The system is configured for high availability to support continuous availability, when applicable.
Automated Backup Process
Full backups are performed and retained in accordance with the Business Continuity and Disaster Recovery Policy.

Organizational Management

Personnel Acknowledge Security Policies
Internal personnel review and accept applicable information security policies at least annually.
Information Security Program Review
Management is responsible for the design, implementation, and management of the organization’s security policies and procedures. The policies and procedures are reviewed by management at least annually.
Information Security Policy
An Information Security Policy establishes the security requirements for maintaining the security, confidentiality, integrity, and availability of applications, systems, infrastructure, and data.
Internal Control Policy
An Internal Control Policy identifies how a system of controls should be maintained to safeguard assets, promote operational efficiency, and encourage adherence to prescribed managerial policies.
Disciplinary Action
Personnel who violate information security policies are subject to disciplinary action and such disciplinary action is clearly documented in one or more policies.
Internal Control Monitoring
A continuous monitoring solution monitors internal controls used in the achievement of service commitments and system requirements.
Independent Advisor
The board of directors or equivalent entity function includes senior management and external advisors, who are independent from the company's operations. An information security team has also been established to govern cybersecurity.
Background Checks
Background checks or their equivalent are performed before or promptly after a new hires start date, as permitted by local laws.
Code of Conduct
A Code of Conduct outlines ethical expectations, behavior standards, and ramifications of noncompliance.
Roles and Responsibilities
Information security roles and responsibilities are outlined for personnel responsible for the security, availability, and confidentiality of the system.
Acceptable Use Policy
An Acceptable Use Policy defines standards for appropriate and secure use of company hardware and electronic systems including storage media, communication tools and internet access.

Confidentiality

Data Classification Policy
A Data Classification Policy details the security and handling protocols for sensitive data.
Disposal of Customer Data
Upon customer request, Company requires that data that is no longer needed from databases and other file stores is removed in accordance with agreed-upon customer requirements.
Access to Customer Data is Restricted
Access to, erasure of, or destruction of customer data is restricted to personnel that need access based on the principle of least privilege.
Data Retention and Disposal Policy
A Data Retention and Disposal Policy specifies how customer data is to be retained and disposed of based on compliance requirements and contractual obligations.

Vulnerability Management

Third-Party Penetration Test
A 3rd party is engaged to conduct a network and application penetration test of the production environment at least annually. Critical and high-risk findings are tracked through resolution.
Vulnerability and Patch Management Policy
A Vulnerability Management and Patch Management Policy outlines the processes to efficiently respond to identified vulnerabilities.

Incident Response

Incident Response Plan
An Incident Response Plan outlines the process of identifying, prioritizing, communicating, assigning and tracking confirmed incidents through to resolution.
Tracking a Security Incident
Identified incidents are documented, tracked, and analyzed according to the Incident Response Plan.
Lessons Learned
After any identified security incident has been resolved, management provides a "Lessons Learned" document to the team in order to continually improve security and operations.
Incident Response Plan Testing
The Incident Response Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Incident Response Plan based on the test results.

Risk Assessment

Risk Assessment and Treatment Policy
A Risk Assessment and Treatment Policy governs the process for conducting risk assessments to account for threats, vulnerabilities, likelihood, and impact with respect to assets, team members, customers, vendors, suppliers, and partners. Risk tolerance and strategies are also defined in the policy.
Risk Register
A risk register is maintained, which records the risk mitigation strategies for identified risks, and the development or modification of controls consistent with the risk mitigation strategy.
Vendor Risk Management Policy
A Vendor Risk Management Policy defines a framework for the onboarding and management of the vendor relationship lifecycle.
Risk Assessment
Formal risk assessments are performed, which includes the identification of relevant internal and external threats related to security, availability, confidentiality, and fraud, and an analysis of risks associated with those threats.

Network Security

Logging and Monitoring for Threats
Logging and monitoring software is used to collect data from infrastructure to detect potential security threats, unusual system activity, and monitor system performance, as applicable.
Automated Alerting for Security Events
Alerting software is used to notify impacted teams of potential security events.
Network Security Policy
A Network Security Policy identifies the requirements for protecting information and systems within and across networks.

Access Security

Access to Product is Restricted
Non-console access to production infrastructure is restricted to users with a unique SSH key or access key
Administrative Access is Restricted
Administrative access to production infrastructure is restricted based on the principle of least privilege.
Least Privilege in Use
Users are provisioned access to systems based on principle of least privilege.
Encryption-at-Rest
Service data is encrypted-at-rest.
Unique Access IDs
Personnel are assigned unique IDs to access sensitive systems, networks, and information
Encryption and Key Management Policy
An Encryption and Key Management Policy supports the secure encryption and decryption of app secrets, and governs the use of cryptographic controls.
Encryption-in-Transit
Service data transmitted over the internet is encrypted-in-transit.
Access Control and Termination Policy
An Access Control and Termination Policy governs authentication and access to applicable systems, data, and networks.
User Access Reviews
System owners conduct scheduled user access reviews of production servers, databases, and applications to validate internal user access is commensurate with job responsibilities.
Removal of Access
Upon termination or when internal personnel no longer require access, system access is removed, as applicable.

Physical Security

Physical Security Policy
A Physical Security Policy that details physical security requirements for the company facilities is in place.

Communications

Description of Services
Descriptions of the company's services and systems are available to both internal personnel and external users.
Privacy Policy
A Privacy Policy to both external users and internal personnel. This policy details the company's privacy commitments.
Confidential Reporting Channel
A confidential reporting channel is made available to internal personnel and external parties to report security and other identified concerns.
Communication of Security Commitments
Security commitments and expectations are communicated to both internal personnel and external users via the company's website.