x
Back to home

Report a Security Incident

Last updated:

What is a Security Incident?

A security incident is any attempted or actual unauthorized access, use, disclosure, modification, or destruction of information. This includes interference with information technology operation and violation of corporate policy, or regional laws or regulations.

Examples of security incidents include:

  • Computer system breach
  • Unauthorized access to, or use of, systems, software, or data
  • Unauthorized changes to systems, software, or data
  • Loss or theft of equipment storing institutional data
  • Denial of service attack
  • Interference with the intended use of IT resources
  • Compromised user accounts

It is important that actual or suspected security incidents are reported as early as possible so that CruxOCM can limit the damage and cost of recovery. Include specific details regarding the system breach, vulnerability, or compromise of your computer and we will respond with a plan for further containment and mitigation.

How to report a security incident

email: [email protected]

Important: If the incident poses any immediate danger, contact [email protected]

Information to include in the report:

  • Your name
  • Department
  • Email address
  • Telephone number
  • Description of the information security problem
  • Date and time the problem was first noticed (if possible)
  • Any other known resources affected

What should I do if I suspect a serious Security Incident?

A security incident is considered serious if the CruxOCM is impacted by one or more of the following:

  • potential unauthorized
  • disclosure of sensitive information
  • serious legal consequences
  • severe disruption to critical services
  • active threats
  • is widespread
  • is likely to raise public interest

If you know or suspect that the compromised system contains sensitive data, please take these steps:

  • Do not attempt to investigate or remediate the compromise on your own
  • Instruct any users to stop work on the system immediately
  • Do not power down the machine
  • Remove the system from the network by unplugging the network cable or disconnecting from the wireless network
  • Report the incident using the instructions above

In the case of a serious incident, please be aware that continued interaction with a compromised machine can severely affect later forensic analysis

How do I report Computer or Network Misuse?

A security incident may also refer to the inappropriate use of CruxOCM products. Common violations and examples of misuse include:

  • Communications for commercial or political marketing purposes
  • Email spam
  • Copyright infringement allegations
  • Breach of private corporate data or Intellectual Property Rights

Organizational Security

  • Information Security Program
    • We have an Information Security Program in place that is communicated throughout the organization. Our Information Security Program follows the criteria set forth by the SOC 2 Framework. SOC 2 is a widely known information security auditing procedure created by the American Institute of Certified Public Accountants.
  • Third-Party Audits
    • Our organization undergoes independent third-party assessments to test our security and compliance controls.
  • Third-Party Penetration Testing
    • We perform an independent third-party penetration at least annually to ensure that the security posture of our services is uncompromised.
  • Roles and Responsibilities
    • Roles and responsibilities related to our Information Security Program and the protection of our customer’s data are well defined and documented. Our team members are required to review and accept all of the security policies.
  • Security Awareness Training
    • Our team members are required to go through employee security awareness training covering industry standard practices and information security topics such as phishing and password management.
  • Confidentiality
    • All team members are required to sign and adhere to an industry standard confidentiality agreement prior to their first day of work.
  • Background Checks
    • We perform background checks on all new team members in accordance with local laws.

Cloud Security

  • Cloud Infrastructure Security
    • All of our services are hosted with Amazon Web Services (AWS). They employ a robust security program with multiple certifications. For more information on our provider’s security processes, please visit AWS Security
    • All of our data is hosted on Amazon Web Services (AWS) databases. These databases are all located in the United States. Please reference the above vendor specific documentation linked above for more information.
  • Encryption at Rest
    • All databases are encrypted at rest.
  • Encryption in Transit
    • Our applications encrypt in transit with TLS/SSL only.
  • Vulnerability Scanning
    • We perform vulnerability scanning and actively monitor for threats.
  • Logging and Monitoring
    • We actively monitor and log various cloud services.
  • Business Continuity and Disaster Recovery
    • We use our data hosting provider’s backup services to reduce any risk of data loss in the event of a hardware failure. We utilize monitoring services to alert the team in the event of any failures affecting users.
  • Incident Response
    • We have a process for handling information security events which includes escalation procedures, rapid mitigation and communication.

Access Security

  • Permissions and Authentication
    • Access to cloud infrastructure and other sensitive tools are limited to authorized employees who require it for their role.
    • Where available we have Single Sign-on (SSO), 2-factor authentication (2FA) and strong password policies to ensure access to cloud services are protected.
  • Least Privilege Access Control
    • We follow the principle of least privilege with respect to identity and access management.
  • Quarterly Access Reviews
    • We perform quarterly access reviews of all team members with access to sensitive systems.
  • Password Requirements
    • All team members are required to adhere to a minimum set of password requirements and complexity for access.
  • Password Managers
    • All company issued laptops utilize a password manager for team members to manage passwords and maintain password complexity.

Vendor and Risk Management

  • Annual Risk Assessments
    • We undergo at least annual risk assessments to identify any potential threats, including considerations for fraud.
  • Vendor Risk Management
    • Vendor risk is determined and the appropriate vendor reviews are performed prior to authorizing a new vendor.

Contact Us

If you have any questions, comments or concerns or if you wish to report a potential security issue, please contact [email protected].

Address
CruxOCM
PO Box 15162 RPO Aspen Woods,
Calgary AB T3H 0N8
Email: [email protected]
Social
crux-ocm on LinkedIn
@CruxOcm on Twitter
@CruxOcm on Instagram
@CruxOcm on Facebook

Changes To The Privacy Policy

We reserve the right to update or modify this Privacy Policy from time to time at our discretion. We will indicate changes to this Privacy Policy by updating the “Effective Date” at the beginning of the Privacy Policy. Please review this Privacy Policy periodically and especially before you provide any personal information to us. Your continued use of our Services after any update will constitute your acceptance of our changes.

Questions?

For questions, concerns, or complaints regarding our data handling practices, compliance with laws or this Privacy Policy, please contact us via [email protected] or by writing to us at:

CruxOCM Inc.
12436 FM 1960 Rd. W
PMB 1025
Houston, Texas 77065
Attention: Privacy Team

A security incident is any attempted or actual unauthorized access, use, disclosure, modification, or destruction of information. This includes interference with information technology operation and violation of corporate policy, or regional laws or regulations.

Examples of security incidents include:

  • Computer system breach
  • Unauthorized access to, or use of, systems, software, or data
  • Unauthorized changes to systems, software, or data
  • Loss or theft of equipment storing institutional data
  • Denial of service attack
  • Interference with the intended use of IT resources
  • Compromised user accounts

It is important that actual or suspected security incidents are reported as early as possible so that CruxOCM can limit the damage and cost of recovery. Include specific details regarding the system breach, vulnerability, or compromise of your computer and we will respond with a plan for further containment and mitigation.

email: [email protected]

Important: If the incident poses any immediate danger, contact [email protected]

  • Your name
  • Department
  • Email address
  • Telephone number
  • Description of the information security problem
  • Date and time the problem was first noticed (if possible)
  • Any other known resources affected

A security incident is considered serious if the CruxOCM is impacted by one or more of the following:

  • potential unauthorized
  • disclosure of sensitive information
  • serious legal consequences
  • severe disruption to critical services
  • active threats
  • is widespread
  • is likely to raise public interest

If you know or suspect that the compromised system contains sensitive data, please take these steps:

  • Do not attempt to investigate or remediate the compromise on your own
  • Instruct any users to stop work on the system immediately
  • Do not power down the machine
  • Remove the system from the network by unplugging the network cable or disconnecting from the wireless network
  • Report the incident using the instructions above

In the case of a serious incident, please be aware that continued interaction with a compromised machine can severely affect later forensic analysis

A security incident may also refer to the inappropriate use of CruxOCM products. Common violations and examples of misuse include:

  • Communications for commercial or political marketing purposes
  • Email spam
  • Copyright infringement allegations
  • Breach of private corporate data or Intellectual Property Rights
  • Information Security Program
    • We have an Information Security Program in place that is communicated throughout the organization. Our Information Security Program follows the criteria set forth by the SOC 2 Framework. SOC 2 is a widely known information security auditing procedure created by the American Institute of Certified Public Accountants.
  • Third-Party Audits
    • Our organization undergoes independent third-party assessments to test our security and compliance controls.
  • Third-Party Penetration Testing
    • We perform an independent third-party penetration at least annually to ensure that the security posture of our services is uncompromised.
  • Roles and Responsibilities
    • Roles and responsibilities related to our Information Security Program and the protection of our customer’s data are well defined and documented. Our team members are required to review and accept all of the security policies.
  • Security Awareness Training
    • Our team members are required to go through employee security awareness training covering industry standard practices and information security topics such as phishing and password management.
  • Confidentiality
    • All team members are required to sign and adhere to an industry standard confidentiality agreement prior to their first day of work.
  • Background Checks
    • We perform background checks on all new team members in accordance with local laws.
  • Cloud Infrastructure Security
    • All of our services are hosted with Amazon Web Services (AWS). They employ a robust security program with multiple certifications. For more information on our provider’s security processes, please visit AWS Security
    • All of our data is hosted on Amazon Web Services (AWS) databases. These databases are all located in the United States. Please reference the above vendor specific documentation linked above for more information.
  • Encryption at Rest
    • All databases are encrypted at rest.
  • Encryption in Transit
    • Our applications encrypt in transit with TLS/SSL only.
  • Vulnerability Scanning
    • We perform vulnerability scanning and actively monitor for threats.
  • Logging and Monitoring
    • We actively monitor and log various cloud services.
  • Business Continuity and Disaster Recovery
    • We use our data hosting provider’s backup services to reduce any risk of data loss in the event of a hardware failure. We utilize monitoring services to alert the team in the event of any failures affecting users.
  • Incident Response
    • We have a process for handling information security events which includes escalation procedures, rapid mitigation and communication.
  • Permissions and Authentication
    • Access to cloud infrastructure and other sensitive tools are limited to authorized employees who require it for their role.
    • Where available we have Single Sign-on (SSO), 2-factor authentication (2FA) and strong password policies to ensure access to cloud services are protected.
  • Least Privilege Access Control
    • We follow the principle of least privilege with respect to identity and access management.
  • Quarterly Access Reviews
    • We perform quarterly access reviews of all team members with access to sensitive systems.
  • Password Requirements
    • All team members are required to adhere to a minimum set of password requirements and complexity for access.
  • Password Managers
    • All company issued laptops utilize a password manager for team members to manage passwords and maintain password complexity.
  • Annual Risk Assessments
    • We undergo at least annual risk assessments to identify any potential threats, including considerations for fraud.
  • Vendor Risk Management
    • Vendor risk is determined and the appropriate vendor reviews are performed prior to authorizing a new vendor.

If you have any questions, comments or concerns or if you wish to report a potential security issue, please contact [email protected].

Address
CruxOCM
PO Box 15162 RPO Aspen Woods,
Calgary AB T3H 0N8
Email: [email protected]
Social
crux-ocm on LinkedIn
@CruxOcm on Twitter
@CruxOcm on Instagram
@CruxOcm on Facebook

We reserve the right to update or modify this Privacy Policy from time to time at our discretion. We will indicate changes to this Privacy Policy by updating the “Effective Date” at the beginning of the Privacy Policy. Please review this Privacy Policy periodically and especially before you provide any personal information to us. Your continued use of our Services after any update will constitute your acceptance of our changes.

For questions, concerns, or complaints regarding our data handling practices, compliance with laws or this Privacy Policy, please contact us via [email protected] or by writing to us at:

CruxOCM Inc.
12436 FM 1960 Rd. W
PMB 1025
Houston, Texas 77065
Attention: Privacy Team

Download RIPATM Platform

You will receive the study in your inbox.

Download leanOPTTM Solution

You will receive the study in your inbox.

Download powerOPTTM Solution

You will receive the study in your inbox.

Download gatherBOTTM Solution

You will receive the study in your inbox.

Download maxOPTTM Solution

You will receive the study in your inbox.

Download Case Study

You will receive the study in your inbox.

Book a Demo

We will get in touch with you shortly!