Overview

Keeping our customers’ data protected at all times is our highest priority. This security overview provides a high-level overview of the security practices put in place to achieve that objective. Have questions or feedback? Feel free to reach out to us at [email protected]

Our security.txt can be accessed at https://www.sixpark.com.au/security.txt

Infrastructure

All of our services run in the cloud. Six Park does not host or run our own routers, load balancers, DNS servers, or physical servers. Our service is built on a leading PaaS (Platform as a Service) which provides strong security measures that protect our infrastructure and is compliant with most certifications, including ISO27001, SOC1 and SOC2, PCI Level 1, etc.

DDoS protection

We use Distributed Denial of Service (DDoS) mitigation services powered by an industry-leading solution.

Data encryption

Encryption in transit: All data sent to or from our infrastructure is encrypted in transit via industry best practices using Transport Layer Security (TLS). You can see our SSLLabs report here.

Encryption at rest: All user data (including passwords) is encrypted using industry-leading encryption algorithms. Furthermore, we encrypt certain PII at a field level.

Business continuity and disaster recovery

We back up all our critical assets and regularly attempt to restore the backup to guarantee a fast recovery in case of disaster. All our backups are encrypted.

Application security monitoring

  • We use a security monitoring solution to get visibility into our application security, identify attacks and respond quickly to a data breach.
  • We use technologies to monitor exceptions and logs and detect anomalies in our applications.
  • We collect and store logs to provide an audit trail of our applications’ activity.

Application security protection

  • We use a runtime protection system that identifies and blocks OWASP Top 10 and business logic attacks in real time.
  • We use security headers to protect our users from attacks.
  • We use security automation capabilities that automatically detect and respond to threats targeting our apps.

Secure development

We develop following security best practices and frameworks (OWASP Top 10, SANS Top 25). We use the following best practices to ensure the highest level of security in our software:

  • Developers participate in regular security training to learn about common vulnerabilities and threats
  • We review our code for security vulnerabilities
  • We regularly update our dependencies
  • We use Static Application Security Testing (SAST) to detect basic security vulnerabilities in our codebase
  • We rely on yearly third-party security experts to perform penetration tests of our applications.

Responsible disclosure

We encourage everyone that practices responsible disclosure and complies with our policies and terms of service to report vulnerabilities by contacting [email protected]. Please include a proof of concept. We will respond as quickly as possible to your submission and won’t take legal action if you follow the rules.

Coverage

  • *.sixpark.com.au

Accepted vulnerabilities are the following:

  • Cross-Site Scripting (XSS)
  • Open redirect
  • Cross-site Request Forgery (CSRF)
  • Command/File/URL inclusion
  • Authentication issues
  • Code execution
  • Code or database injections

Accepted vulnerabilities do NOT include:

  • Logout CSRF
  • Account/email enumerations
  • Denial of Service (DoS)
  • Attacks that could harm the reliability/integrity of our business
  • Spam attacks
  • Clickjacking on pages without authentication and/or sensitive state changes
  • Mixed content warnings
  • Lack of DNSSEC
  • Content spoofing/text injection
  • Timing attacks
  • Social engineering
  • Phishing
  • Insecure cookies for non-sensitive cookies or 3rd party cookies
  • Vulnerabilities requiring exceedingly unlikely user interaction
  • Exploits that require physical access to a user’s machine

User protection

2-factor authentication

We provide a 2-factor authentication mechanism to protect our users from account takeover attacks.

Account takeover protection

We protect our users against data breaches by monitoring and blocking brute-force attacks.

Role-based access control

Role-based access control (RBAC) is mandatory for all support users.

Employee access

Six Park’s employees will only ever access customer data when it’s required for customer support.