Security and Privacy

Security is at the heart of what we do—helping our customers improve their security and compliance posture starts with our own.

Enhanced Security Features. Optimal Product Performance.

Penetration Testing

UNIS engages with one of the best penetration testing consulting firms in the industry at least annually.

All areas of the UNIS product and cloud infrastructure are in-scope for these assessments, and source code is fully available to the testers in order to maximize the effectiveness and coverage.

We make summary penetration test reports available via our Trust Report.

Vulnerability Scanning

UNIS requires vulnerability scanning at key stages of our Secure Development Lifecycle (SDLC):
Static analysis (SAST) testing of code during pull requests and on an ongoing basis
Software composition analysis (SCA) to identify known vulnerabilities in our software supply chain
Malicious dependency scanning to prevent the introduction of malware into our software supply chain
Dynamic analysis (DAST) of running applications
Network vulnerability scanning on aperiod basis
External attack surface management (EASM) continuously running to discover new external-facing assets

Our Guiding Principles

1
It's crucial that our control implementation follows an iterative approach, consistently evolving to enhance effectiveness, boost auditability, and minimize operational friction.
2
Access should be limited to only those with a legitimate business need and granted based on the principle of least privilege. This approach significantly reduces the risk of unauthorized access to sensitive information and limits malicious actions.
3
Security controls should be implemented and layered according to the principle of defense-in-depth. This method ensures that if one control fails, additional layers are in place to mitigate any potential threats.
4
Security controls should be applied consistently across all areas of the enterprise. This holistic approach ensures that security measures are uniformly enforced, leaving no part of the organization disproportionately vulnerable to cyber threats.

Data Protection. Enterprise Security.

Data at Rest
All data stores with customer data, in addition to S3 buckets, are encrypted at rest. Sensitive collections and tables also use row-level encryption. This means the data is encrypted even before it hits the database so that logical access to the database isn't enough to read the most sensitive information.
Data in Transit
UNIS uses TLS 1.2 or higher everywhere data is transmitted over potentially insecure networks. We also use features such as HSTS (HTTP Strict Transport Security) to maximize the security of our data in transit. Server TLS keys and certificates are managed by AWS and deployed via Application Load Balancers.
Secure Management
Encryption keys are managed via AWS Key Management System (KMS). KMS stores key material in Hardware Security Modules (HSMs), which prevents direct access by any individuals, including employees of Amazon and UNIS. The keys stored in HSMs are used for encryption and decryption via Amazon’s KMS APIs.

Mitigating Risks. Accelerating Your Growth.

Secure Remote Access
UNIS employs Tailscale, a contemporary VPN platform built on WireGuard, to safeguard remote access to internal resources. Additionally, we implement malware-blocking DNS servers to fortify employees and their endpoints during internet browsing sessions.
Security Education
UNIS ensures thorough security training for all employees during onboarding and annually through educational modules integrated within our proprietary platform. Moreover, new hires participate in mandatory live onboarding sessions emphasizing key security principles. Specifically, new engineers attend additional mandatory live sessions tailored to secure coding principles and practices.
Identity and Access Management
UNIS employees are granted access to applications based on their role, and automatically deprovisioned upon termination of their employment. Further access must be approved according to the policies set for each application.
Endpoint Protection
All company devices undergo centralized management, furnished with mobile device management (MDM) software and anti-malware safeguards. Our vigilant endpoint security system provides round-the-clock monitoring for any potential threats. Utilizing MDM software, we ensure secure endpoint configurations including disk encryption, screen lock settings, and regular software updates.
Governance
At UNIS, our Security and Privacy teams establish policies and controls, monitor compliance with those controls, and prove our security and compliance to third-party auditors.
Learn more about our technology.
Explore our software