Muir AI | Trust Center
Muir AI
Monitoring

Resources

SOC2 Type II Report

SOC3 Report

Monitoring

Continuously monitored by Secureframe

Compliance

SOC 2 Type 2

Monitoring

Availability

Business Continuity and Disaster Recovery Policy
Business Continuity and Disaster Recovery Policy governs required processes for restoring the service or supporting infrastructure after suffering a disaster or disruption.
Automated Backup Process
Full backups are performed and retained in accordance with the Business Continuity and Disaster Recovery Policy.
Uptime and Availability Monitoring
System tools monitors for uptime and availability based on predetermined criteria.
Backup Restoration Testing
Backed-up data is restored to a non-production environment at least annually to validate the integrity of backups.
High Availability Configuration
The system is configured for high availability to support continuous availability, when applicable.
Testing the Business Continuity and Disaster Recovery Plan
The Business Continuity and Disaster Recovery Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Business Continuity and Disaster Recovery Plan based on the test results.

Confidentiality

Access to Customer Data is Restricted
Access to, erasure of, or destruction of customer data is restricted to personnel that need access based on the principle of least privilege.
Data Retention and Disposal Policy
A Data Retention and Disposal Policy specifies how customer data is to be retained and disposed of based on compliance requirements and contractual obligations.
Retention of Customer Data
Procedures are in place to retain customer data based on agreed-upon customer requirements or in line with information security policies.
Data Classification Policy
A Data Classification Policy details the security and handling protocols for sensitive data.
Disposal of Customer Data
Upon customer request, Company requires that data that is no longer needed from databases and other file stores is removed in accordance with agreed-upon customer requirements.

Vulnerability Management

Third-Party Penetration Test
A 3rd party is engaged to conduct a network and application penetration test of the production environment at least annually. Critical and high-risk findings are tracked through resolution.
Vulnerability Scanning
Vulnerability scanning is performed on production infrastructure systems, and identified deficiencies are remediated on a timely basis.
Vulnerability and Patch Management Policy
A Vulnerability Management and Patch Management Policy outlines the processes to efficiently respond to identified vulnerabilities.

Incident Response

Incident Response Plan Testing
The Incident Response Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Incident Response Plan based on the test results.
Lessons Learned
After any identified security incident has been resolved, management provides a "Lessons Learned" document to the team in order to continually improve security and operations.
Incident Response Plan
An Incident Response Plan outlines the process of identifying, prioritizing, communicating, assigning and tracking confirmed incidents through to resolution.
Tracking a Security Incident
Identified incidents are documented, tracked, and analyzed according to the Incident Response Plan.

Network Security

Logging and Monitoring for Threats
Logging and monitoring software is used to collect data from infrastructure to detect potential security threats, unusual system activity, and monitor system performance, as applicable.
Network Security Policy
A Network Security Policy identifies the requirements for protecting information and systems within and across networks.
Endpoint Security
Company endpoints are managed and configured with a strong password policy, anti-virus, and hard drive encryption
Network Traffic Monitoring
Security tools are implemented to provide monitoring of network traffic to the production environment.
Automated Alerting for Security Events
Alerting software is used to notify impacted teams of potential security events.
Restricted Port Configurations
Configurations ensure available networking ports, protocols, services, and environments are restricted as necessary, including firewalls.

Access Security

User Access Reviews
System owners conduct scheduled user access reviews of production servers, databases, and applications to validate internal user access is commensurate with job responsibilities.
Asset Inventory
A list of system assets, components, and respective owners are maintained and reviewed at least annually
Encryption-in-Transit
Service data transmitted over the internet is encrypted-in-transit.
Access Control and Termination Policy
An Access Control and Termination Policy governs authentication and access to applicable systems, data, and networks.
Unique Access IDs
Personnel are assigned unique IDs to access sensitive systems, networks, and information
Encryption and Key Management Policy
An Encryption and Key Management Policy supports the secure encryption and decryption of app secrets, and governs the use of cryptographic controls.
Access to Product is Restricted
Non-console access to production infrastructure is restricted to users with a unique SSH key or access key
Administrative Access is Restricted
Administrative access to production infrastructure is restricted based on the principle of least privilege.
Encryption-at-Rest
Service data is encrypted-at-rest.
Least Privilege in Use
Users are provisioned access to systems based on principle of least privilege.
Removal of Access
Upon termination or when internal personnel no longer require access, system access is removed, as applicable.
Complex Passwords
Personnel are required to use strong, complex passwords and a second form of authentication to access sensitive systems, networks, and information