Skip to content

Security

Security is a top priority for Linkfire. We understand that your Linkfire account may contain data regarding your visitors and marketing operations, which we are very protective of.  This page describes the various security measures we take to protect your data.

Technical and organizational security measures

This document describes the technical and organizational security measures and controls implemented by Linkfire to protect the data our customers entrust to us as part of the Linkfire services.

Organization of Information Security

Objective: 

To outline Linkfire’s information security structure.

Measures: 

  1. Linkfire employs full-time dedicated Personnel responsible for information security.
  2. The information security function reports directly to the Linkfire senior leadership team.
  3. Linkfire has a comprehensive set of information security policies, approved by senior management and disseminated to all Personnel.
  4. All Linkfire Personnel have signed legally reviewed confidentiality agreements.
  5. All Linkfire Personnel are given training in information security.
  6. Linkfire has a central, secure repository of product source code, which is accessible only to authorized Personnel.
  7. Linkfire has a formal application security program and employs a robust, secure Software Development Lifecycle (SDL).
  8. All changes to software on the Linkfire Service are via a controlled, approved release mechanism within a formal change control program.

Access: Physical Security

Objective:

Linkfire uses certified cloud provider data centers to protect the physical assets that contain Customer Data. Physical access is strictly controlled both at the perimeter and at building entrance points by professional security staff using video surveillance, state-of-the-art intrusion detection systems, biometric locks, and other electronic means. Only authorized personnel have access to the data centers.

Measures:

  1. The Linkfire Service operates from certified third-party production cloud providers with a defined and protected physical perimeter, strong physical controls including access control mechanisms, controlled delivery and loading areas, surveillance, and security guards.
  2. Each Data Center is audited for compliance with Linkfire security controls.
  3. Each cloud provider has a zero-access policy towards physical access to facilities.
  4. Power and telecommunications cabling carrying Customer Data or supporting information services at the production cloud providers are protected from interception, interference, and damage.
  5. The production data centers and their equipment are physically protected against natural disasters, unauthorized entry, malicious attacks, and accidents.
  6. Equipment at the production data center is protected from power failures and other disruptions caused by failures in supporting utilities and is appropriately maintained.

For more information, please contact security@linkfire.com.

Access: System and Data Access

Objective:

To ensure systems containing Customer Data are used only by approved, authenticated users and that the Customer Data that they are authorized to access is done so securely.

Measures:

  1. Access to Linkfire systems is granted only to Linkfire Personnel and/or to permitted employees of Linkfire and access is strictly limited as required for those persons to fulfill their function.
  2. All users access Linkfire systems with a unique identifier (UID).
  3. Linkfire has established a password policy that prohibits the sharing of passwords and requires passwords to be changed on a regular basis and default passwords to be altered. All passwords must fulfill defined minimum complexity requirements and are stored in encrypted form.
  4. Access to systems containing Customer Data is only possible through a secure office network or VPN tunnel.
  5. Linkfire has a comprehensive process to deactivate users and their access when Personnel leaves the company or a function.
  6.  All access or attempted access to systems is logged and monitored.
  7. Linkfire restricts Personnel access to Customer Data on a “need-to-know” role basis based on this justification.
  8. Personnel training covers access rights to and general guidelines on definition and use of Customer Data.

Handling

Objective:

To ensure Customer Data remains confidential throughout the processing and remains intact, complete and current while protecting from accidental destruction or loss.

Measures:

  1. Customer access to the Linkfire Service portals is protected by the most current version of Transport Layer Security (TLS).
  2. Linkfire uses Strong Encryption in the transmission of Customer Data within our production data centers.
  3. Linkfire uses proactive security measures that identify at-risk data and implement effective data protection for data in transit and at rest.
  4. Data at rest is encrypted with industry-standard AES-256
  5. Linkfire uses a high level of redundancy when storing Customer Data. Customer Data is stored across two geographically separate data centers using multiple separate cross connections.
  6. Linkfire maintains a robust Business Continuity/Disaster Recovery program including:
    1. Well defined and updated plans.
    2. Regular Testing and retrospectives.
  7. Linkfire employs Network Level and host-based firewalls to block unauthorized system access.
  8. Networks are continuously scanned to immediately detect any potential misconfiguration with our infrastructure.
  9. All infrastructure is built to be replaced or rebuilt at a moment’s notice with 0 data loss.
  10. Operating systems are patched and managed and tested strictly through configuration management systems.

Incident management

Objective:

In the event of any security breach of Customer Data, the effect of the breach is minimized and the Customer is promptly informed.

Measures:

  1. Linkfire maintains an up-to-date incident response plan that includes responsibilities, how information security events are assessed and classified as incidents and response plans and procedures.
  2. Linkfire regularly tests its incident response plan with “table-top” exercises and learns from tests and potential incidents to improve the plan.
  3. In the event of a security breach, Linkfire will notify Customers without undue delay after becoming aware of the security breach.

Review

Objective:

To ensure Linkfire regularly test, assess, and evaluates the effectiveness of the technical and organizational measures outlined above.

Measures:

  1. Linkfire conducts regular audits of its security policies and practices.
  2. Linkfire ensures that Personnel is aware of and comply with the technical and organizational measures set forth in the Information Security Policy.

Additional information

Any further questions can be sent to security@linkfire.com.


Responsible disclosure

Linkfire is serious about security. We encourage anyone to privately and responsibly report possible vulnerabilities and incidents to us so that we can address these issues quickly. If you have discovered a security incident or wish to report a vulnerability in our product, please send us an email at security@linkfire.com (use Keybase.io or our PGP key to encrypt any sensitive data). We request that you do not disclose any risks publicly until we have been able to understand the incident and develop a mitigation plan. We’ll be sure to keep all information confidential and work with you to make sure we understand the issue and address it as quickly as possible. All issues reported to the Linkfire Security Team will promptly be addressed. 

  • We will acknowledge any submission in a timely fashion (usually within 72 hours).
  • We will assess the issue fully. (We may keep this information from the public until the issue is fully addressed to prevent any further risk to Linkfire products.)
  • Once the issue is fully addressed and resolved, we will alert any affected customers.

 If possible, please send the following information:

  • Steps to reproduce, preferably in txt format.
  • Demonstration of the risk, this includes URLs and any parameters.
  • Any relevant details of your system’s configuration, such as any browser or user-agent information.
  • In order to coordinate with our logs, please share your Linkfire account.
  • Please do not send any binary/executable attachments.
  • If the information is sensitive, please encrypt your communication with Keybase or our PGP key.

 We ask that you use common sense when seeking out security bugs. Do not attempt to compromise other users or accounts on Linkfire or attempt to impact the stability of our infrastructure (Denial of Service attacks, etc).  Vulnerabilities should be disclosed to us privately and we should be given reasonable time to respond. Running security scanning tools tend to create more noise than useful information. While we appreciate research and disclosure, we kindly ask that you do not use scanners to find vulnerabilities. Thank you for working with us.We respect the talented people that locate security issues and appreciate all efforts to disclose responsibly. 

Linkfire Security Team Keys

Keybase.io

Link to Linkfire Keybase

Keybase.io/linkfiresec
Keybase.io is our way of proving who we are and our respective keys. You can use it to verify Linkfire’s PGP Key and send us encrypted communications.

PGP

Fingerprint: D830 CC89 409D 7466 DF68  B288 982D 31DD 1F01 60A0

ID: Linkfire Key: 4096R/[1F0160A0]

Type: 4096 Bit RSA       

—–BEGIN PGP PUBLIC KEY BLOCK——

 

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Y1eh

 

—–END PGP PUBLIC KEY BLOCK—–