GOVERNANCE

Fortis Technologies’ Security and Privacy teams establish policies and controls, monitor compliance with those controls, and prove our security and compliance to third-party auditors.

Our policies are based on the following foundational principles:

  • Access should be limited to only those with a legitimate business need and granted based on the principle of least privilege.
  • Security controls should be implemented and layered according to the principle of defense-in-depth.
  • Security controls should be applied consistently across all areas of the enterprise.
  • The implementation of controls should be iterative, continuously maturing across the dimensions of improved effectiveness, increased auditability, and decreased friction.

DATA PROTECTION

  • Data at rest: All datastores with customer data, in addition to Azure Storage Containers, are encrypted at rest using AES256 bit encryption.
  • Data in transit: Fortis Technologies uses TLS 1.2 or higher everywhere data is transmitted over potentially insecure networks. We also use features such as HSTS (HTTP Strict Transport Security) to maximize the security of our data in transit. Server TLS keys and certificates are managed by Azure and deployed via Application Load Balancers such as Azure Front Door.
  • Secret management: Encryption keys are managed via Azure Key Vault System. Azure Key Vault stores key material in Hardware Security Modules (HSMs), which prevents direct access by any individuals, including employees of Microsoft and Fortis Technologies. The keys stored in HSMs are used for encryption and decryption via Azures’s Key Vault APIs. Application secrets are encrypted and stored securely via Azure Key Vault, and access to these values is strictly limited.

PRODUCT SECURITY

  • Penetration Testing: Fortis Technologies engages with one of the best penetration testing consulting firms in the industry at least annually. All areas of the Fortis Technologies product and cloud infrastructure are in-scope for these assessments.
  • Vulnerability Scanning: Fortis Technologies requires vulnerability scanning at key stages of our Secure Development Lifecycle (SDLC):
    • Static analysis (SAST) testing of code during pull requests and on an ongoing basis
    • Software composition analysis (SCA) to identify known vulnerabilities in our software supply chain
    • Malicious dependency scanning to prevent the introduction of malware into our software supply chain
    • Dynamic analysis (DAST) of running applications
    • Network vulnerability scanning on a periodic basis
    • External attack surface management (EASM) continuously running to discover new external-facing assets

ENTERPRISE SECURITY

  • Endpoint protection: All corporate devices are centrally managed and are equipped with mobile device management software and anti-malware protection. Endpoint security alerts are monitored with 24/7/365 coverage. We use MDM software to enforce secure configuration of endpoints, such as disk encryption, screen lock configuration, and software updates.
  • Secure remote access: Fortis Technologies secures remote access to internal resources using a modern VPN platform built on Azure VPN. We also use malware-blocking DNS servers to protect employees and their endpoints while browsing the internet.
  • Security education: Fortis Technologies provides comprehensive security training to all employees upon onboarding and annually through educational modules within Fortis Technologies’s own platform. In addition, all new employees attend a mandatory live onboarding session centered around key security principles. All new engineers also attend a mandatory live onboarding session focused on secure coding principles and practices. Fortis Technologies’s security team shares regular threat briefings with employees to inform them of important security and safety-related updates that require special attention or action.
  • Identity and access management: Fortis Technologies uses Azure Entra to secure our identity and access management. Fortis Technologies employees are granted access to applications based on their role, and automatically deprovisioned upon termination of their employment. Further access must be approved according to the policies set for each application.
  • Vendor security: Fortis Technologies uses a risk-based approach to vendor security. Factors which influence the inherent risk rating of a vendor include:
    • Access to customer and corporate data
    • Integration with production environments
    • Potential damage to the Fortis Technologies brand
    Once the inherent risk rating has been determined, the security of the vendor is evaluated in order to determine a residual risk rating and an approval decision for the vendor.

DATA PRIVACY

At Fortis Technologies, data privacy is a first-class priority—we strive to be trustworthy stewards of all sensitive data.

  • Regulatory compliance: Fortis Technologies evaluates updates to regulatory and emerging frameworks continuously to evolve our program.
  • Privacy Policy and Subprocessors: Once the inherent risk rating has been determined, the security of the vendor is evaluated in order to determine a residual risk rating and an approval decision for the vendor.

Additional Information

Qualys SSL Labs

Review our SSL results in real-time here: Link

Mortgage Messaging Logo

COMMUNICATE DECISIVELY, VERIFY SIMPLY & PROCESS SEAMLESSLY®

Headquarters

Southwest Ranches, FL 33331

info@myfortistech.com (833) 468-4674