Security & Compliance
Last updated on January 5, 2025
We are Ingram Technologies, the team behind Fabrile.
Security and compliance are top priorities for us because they are fundamental to your experience with our products. We are committed to securing your application's data, eliminating systems vulnerability, and ensuring continuity of access.
We uses a variety of industry-standard technologies and services to secure your data from unauthorized access, disclosure, use, and loss. All our employees undergo background checks before employment and are trained on security practices during company onboarding and on an annual basis.
Infrastructure and Network Security
Physical Access Control
Our platform is hosted on Amazon Web Services (AWS). Amazon data centers feature a layered security model, including extensive safeguards such as:
- Custom-designed electronic access cards
- Alarms
- Vehicle access barriers
- Perimeter fencing
- Metal detectors
- Biometrics
Our employees do not have physical access to Amazon data centers, servers, network equipment, or storage.
Logical Access Control
We are the assigned administrator of our own infrastructure on AWS, and only designated authorized operations team members have access to configure the infrastructure on an as-needed basis behind a two-factor authenticated virtual private network. Specific private keys are required for individual servers, and keys are stored in a secure and encrypted location.
Penetration Testing
We undergo annual penetration testing conducted by an independent, third-party agency. For testing, we provide the agency with an isolated clone of our platform and a high-level diagram of application architecture. No customer data is exposed to the agency through penetration testing.
Information about any security vulnerabilities successfully exploited through penetration testing is used to set mitigation and remediation priorities. A summary of penetration test findings is available to customers upon request.
Third-Party Audit
AWS undergoes various third-party independent audits regularly and can provide verification of compliance controls for its data centers, infrastructure, and operations. This includes, but is not limited to, the SSAE 18-compliant SOC 2 certification and ISO 27001 certification.
Intrusion Detection and Prevention
Unusual network patterns or suspicious behavior are among our most significant concerns for infrastructure hosting and management. AWS intrusion detection and prevention systems (IDS/IPS) rely on both signature-based security and algorithm-based security to identify traffic patterns that are similar to known attack methods.
IDS/IPS involves tightly controlling the size and make-up of the attack surface, employing intelligent detection controls at data entry points, and developing and deploying technologies that automatically remedy dangerous situations, as well as preventing known threats from accessing the system in the first place.
We do not provide direct access to security event forensics, except to the engineering and customer support teams, exclusively on an as-needed basis during downtime and attacks.
Business Continuity and Disaster Recovery
High Availability
Every part of our service uses properly-provisioned, redundant servers (e.g., multiple load balancers, web servers, replica databases) in the case of failure. As part of regular maintenance, servers are taken out of operation without impacting availability.
Business Continuity
We keep hourly encrypted backups of data in multiple regions on AWS. While never expected, in the case of production data loss (i.e., primary data stores lost), we will restore organizational data from these backups.
Disaster Recovery
In the event of a region-wide outage, we will bring up a duplicate environment in a different AWS region. Our operations team has extensive experience performing full region migrations.
Data Security and Privacy
Data Encryption
All data in our servers is encrypted at rest. AWS stores and manages data cryptography keys in its redundant and globally distributed Key Management Service. So, if an intruder were ever able to access any of the physical storage devices, the data contained therein would still be impossible to decrypt without the keys, rendering the information a useless jumble of random characters.
Encryption at rest also enables continuity measures like backup and infrastructure management without compromising data security and privacy.
We exclusively sends data over HTTPS transport layer security (TLS) encrypted connections for additional security as data transits to and from the application.
Data Retention
We retain customer data in production indefinitely for the duration of the subscription, and for a minimum of 90 days after termination of the subscription by default. We create regular backups of event data in production. We delete backups within 90 days after creation.
Data Removal
When a customer terminates their subscription and deletes their account by selecting the option in their organization settings, all data stored in the account becomes inaccessible to the customer within 24 hours. The data associated with the account will be deleted from our servers upon the expiration of the retention period set forth in "Data Retention" above. Data can also be deleted upon request and via our REST API.
PII Scrubbing
We strongly recommend that users do not send any personally identifiable information (PII) to Fabrile.
Application Security
Multi-Factor Authentication
In addition to password login, multi-factor authentication (MFA) provides an added layer of security. We encourage MFA as an important step towards securing data access from intruders. Our users can deploy universal second-factor devices like passkeys or time-based one-time password (TOTP) apps such as Google Authenticator as additional factors. This also applies to sign-in with an SSO provider.
Our organization list also displays who has MFA enabled so users can vet their own organization's security.
Single Sign-On
Our single sign-on (SSO) implementation prioritizes security. We aggressively monitor linked accounts and disable them with any reasonable sign that the account's access has been revoked. SSO also improves user experience by streamlining login and improving access from trusted domains. We currently only offer SSO via Google Workspace to Enterprise customers.
SAML 2.0
To facilitate user authentication through the web browser and improve identity management, we offers SAML-based SSO and SCIM features to customers on Enterprise plans. SAML 2.0 enhances user-based security and streamlines signup and login from trusted portals to enhance user experience, access management, and auditability. SCIM enables automated account provisioning.
We integrate with SAML 2.0 and SCIM providers including Azure Active Directory and Okta. To request these features, please contact us.
REST API Authentication (API Key)
Our REST API uses an authentication token for authentication. Authentication tokens are passed using the Authorization
header and are used to authenticate a user account with the API. We strongly recommend using organization-wide authentication tokens.
Email Security
Our service includes email notifications and reports. Sender policy framework (SPF) is a system to prevent email address spoofing and minimize inbound spam. We have SPF records set through Dyn, our domain name service (DNS), and domain-based message authentication, reporting, and conformance (DMARC) set up for monitoring reports to prevent the possibility of phishing scams.
Audit Controls
We know user administration is central to security and management, and auditing user logs is often the first step in both an emergency response plan and policy compliance requirements. All our customers get admin controls governing identity, access, and usage to keep your data safe, secure, and centrally managed.
Membership within Fabrile is handled at the organization level. The system is designed so each user has a singular account that can be reused across multiple organizations (even those using SSO). Each user should have their own account and can choose their own personal preferences and notifications settings. Access to organizations is dictated by role:
- Member
- Admin
- Organization Owner
For any organization on a paid plan, the project administration portal is the hub for seeing and managing users and usage. The member list includes the username, email, status, added date, and role for each user. The admin or owner can revoke access and change the user role. Additionally, the admin can request login and password history and revoke passwords and active sessions for any user via request to our Customer Support.
In the audit log, all of the actions by user and event within the platform are listed chronologically by time and IP address so you'll always have a view into your organization's most recent history.
Secure Application Development (Application Development Lifecycle)
We practice continuous delivery, which means all code changes are committed, tested, shipped, and iterated on in a rapid sequence. A continuous delivery methodology, complemented by pull request, continuous integration (CI), and automated error tracking, significantly decreases the likelihood of a security issue and improves the response time to and the effective eradication of bugs and vulnerabilities.
Corporate Security
Malware Protection
At Ingram Technologies, we believe that good security practices start with our own team, so we go out of our way to protect against internal threats and local vulnerabilities. All company-provided workstations are enrolled in Mobile Device Management (MDM) and Endpoint Detection and Response (EDR) solutions to enforce security settings including full-disk encryption, screen lock, and OS updates.
Risk Management
We follow the risk management procedures outlined in NIST SP 800-30, which include nine steps for risk assessment and seven steps for risk mitigation.
All our product changes must go through code review, CI, and build pipeline to reach production servers. Only designated employees on our operations team have direct access to production servers.
We perform testing and risk management on all systems and applications on a regular and ongoing basis. New methods are developed, reviewed, and deployed to production via pull request and internal review. New risk management practices are documented and shared via staff presentations on lessons learned and best practices.
We perform risk assessments throughout product lifecycles per the standards outlined in HIPAA Security Rule, 45 CFR 164.308:
- Before the integration of new system technologies and before changes are made to our physical safeguards
- While making changes to our physical equipment and facilities that introduce new, untested configurations
- Periodically as part of technical and non-technical assessments of the security rule requirements as well as in response to environmental or operational changes affecting security
Contingency Planning
Our operations team includes service continuity and threat remediation among its top priorities. We keep a contingency plan in case of unforeseen events, including risk management, disaster recovery, and customer communication sub-plans that are tested and updated on an ongoing basis and thoroughly reviewed for gaps and changes at least annually.
Security Policies
We maintain an internal wiki of security policies, which is updated on an ongoing basis and reviewed annually for gaps. An overview of specific security policies is available to Enterprise customers upon request:
- Access Management
- Change Management
- Data Request
- Data Management
- Information Security
- Incident Response
- Policy Management and Maintenance
- Risk Management
- Vendor Management
- Vulnerability Management
Background Checks
We conduct background checks for all new hires, including identity verification, global watchlist checks and criminal records checks.
Security Training
All new employees receive onboarding and systems training, including environment and permissions setup, formal software development training (if pertinent), security policies review, company policies review, and corporate values and ethics training.
All employees additionally complete security training at least once a year. Policies presented to employees as part of the onboarding process are reviewed once a year to ensure we are keeping up with best practices.
Disclosure Policy
We follow the incident handling and response process recommended by SANS, which includes identifying, containing, eradicating, recovering from, communicating, and documenting security events. We notify our customers of any data breaches as soon as possible via email and phone call, followed by multiple periodic updates throughout each day addressing progress and impact. Our Enterprise plans include a dedicated customer success manager who holds responsibility for customer communication, as well as regular check-ins and escalations.
Vulnerability Disclosure
Anyone can report a vulnerability or security concern with a Fabrile, or any other Ingram Technologies product, by contacting security@ingram.tech and including a proof of concept, a list of tools used (including versions), and the output of the tools. We take all disclosures very seriously, and once we receive a disclosure we rapidly verify each vulnerability before taking the necessary steps to fix it. Once verified, we periodically send status updates as problems are fixed.
Other Resources
Compliance Certifications
We are currently working on obtaining the following compliance certifications:
- SOC2 Type I and Type II
- HIPAA Attestation
- ISO 27001
If your company requires a specific certification from this list, please contact us to discuss it.
Data Privacy
To ensure that personal data you send us is afforded the protections required by applicable data protection laws, we offer a Data Processing Addendum that incorporates our data privacy commitments. To request a DPA, please contact us.