Mobile Header
Personal Cloud Logo White

Security & Data Protection

Security Certifications

Synchronoss Personal Cloud is built on a foundation of trust, offering robust security backed by industry-recognized certifications. Our solution meets stringent global standards, including information security management, operational security, data integrity, and GDPR compliance to protect personal data and privacy.

Soc

Synchronoss’s SOC 2 Type II certification for Personal Cloud services ensures robust security, controlled access, thorough incident response plans, and regular assessments of risks and vendors.

ISO

Synchronoss’s ISO 27001 certification underscores our commitment to information security through comprehensive policies including physical and environmental security, employee awareness and training, access control, and incident management.

Truste

Earning the TRUSTe certification highlights our organization’s commitment to privacy and data protection. This involves a comprehensive review of our privacy practices and adherence to TRUSTe’s privacy standards, ensuring that we handle personal data responsibly and transparently.

DPF

The DPF is a program developed by the U.S. Department of Commerce in collaboration with the European Commission to facilitate transatlantic data transfers while ensuring adequate safeguards for personal information, in line with EU data protection requirements, and demonstrates our strong commitment to protecting personal data.

Cloud Security Overview

The Synchronoss Information Security Program executed by the Global Information Security (GIS) team seeks to further four key objectives that contribute to the company’s ability to satisfy mission and core values.

Governance, Risk & Compliance

Our Governance function enables Synchronoss to mature its security capabilities appropriately in response to evolving industry threats, new customer requirements, and other technical and business challenges. Clear and accountable decision making is applied to define a comprehensive and cost-effective security framework that is aligned to business objectives. This security environment is reflected in consistent policies and procedures that work together effectively, are communicated to the organization, owned by appropriate business roles, and managed to ensure they remain current and aligned to changing business needs. Continuous benchmarking of our capabilities using established industry maturity models allows the organization to steer investment effectively, leading to steady improvement in areas of highest priority.

Through the Risk Management function, Synchronoss manages security risks that may impact business goals and objectives. Periodic risk assessments consider both internal and external risks, as well as risk arising through use of third parties, to proactively identify new and emerging threats, vulnerabilities, and control weaknesses.

A defined risk framework supports consistent evaluation of risks, and where necessary appropriate risk treatment is applied to decrease risk to acceptable levels. This ensures the overall information security risk exposure to the company remains within management’s stated risk tolerance.

The Compliance function ensures alignment and where necessary certification with critical regulatory and industry requirements such as SOX, GDPR, CCPA, ISO27001, and SOC2 Type II’s for all cloud products. As regulations and standards evolve, Synchronoss modifies technology and operating practice to maintain a strong security posture. The compliance team collaborates with all stakeholders to define new or revised security controls and then performs internal audits as appropriate to ensure successful implementation or remediation. In addition, the team drives education in current Synchronoss info security policies and effective security principles and practices, leading to continuous growth in the organization’s competency and ultimately, to successful customer and certification audits.

Data Privacy

Synchronoss supports the right to privacy, and we are committed to the fair processing of personal data. Accordingly, Synchronoss supports laws and regulations that seek to protect the privacy rights of individuals and Synchronoss commits to comply with applicable laws, including the General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA). We achieve this through a combination of policy, process, technology, and personnel organized as a global framework to ensure we collect, process, store, and protect personal data using the most appropriate security and protection. The capabilities managed through this initiative enable us to execute privacy and risk assessments, respond to data subject rights requests, and continually mature the technical data protection capabilities of our products, all while working in close alignment with our customers in their role as data controllers.

Explore PC icon KO

Product & Application Security

Threat Modeling

Threat Modeling is the first Synchronoss Secure SDLC touch point in the development process. Threat modeling is a process of recognizing key assets within a product, and identifying potential threats against those assets, analyzing the possible effects, and providing neutralizing counter measures. Through collaboration with our software architects, our infrastructure teams and our developer leads, this process produces a security model during the application design phase before software code implementation. The threat model provides a solution to avoid security problems by requiring a full analysis of each potential, known risk with a full counter measures provided alongside to each one, requiring counter measures to be in place before the application is configured or a single line of code is written.

Static Application Security Testing

As part of the Synchronoss Secure SDLC, a Static Application Security Test (SAST) scanning & remediation process is integrated directly into all qualifying application development environments. The SAST process is integrated into our Bamboo/Jenkins CI/CD release process across all verticals. This enables individual programs to control the frequency of scanning and the effective scheduling of resulting remediation effort. Our SCA engine, Fortify SCA, identifies security vulnerabilities efficiently in application source code early in the development process, thus enabling remediation at lower cost than later in the SDLC. The SCA function is in continuously used through- out the life of the application so security vulnerabilities can be resolved with less effort, in less time and with less cost.

Application Security Testing

Dynamic Application Security Testing (DAST) is a core function for all applications developed and is critical in identifying potential vulnerabilities in running applications, including those outside the code and in third-party interfaces. Our DAST process utilize an industry leading Dynamic Application scanner and can be run as a standalone operation on a selected running application or can be fully integrated into the team’s CI/CD Pipeline too. DAST scanning is a black-box testing process that can reveal a broad range of vulnerabilities, including input/output validation issues that could leave an application vulnerable to cross-site scripting or SQL injection. A DAST test can also help spot configuration mistakes and errors and identify other specific problems with applications. The DAST scan simulates the actions of an actual attacker to discover vulnerabilities not found by other testing techniques. Our scanning tool offers our developers & QA detailed remediation advice on vulnerabilities along with information that lets them recreate the security flaws shortening time to remediation timelines.

Scanning & Vulnerability Identification

GIS offers compressive Open-Source Management via both industry leading open source and licensing compliance scanner as well as leveraging open-source tools, such as OWASP Dependency Checker. SNCR’s primary Open-Source Management tool offers Open-Source Vulnerability scanning and Open- Source License compliance functionality, which are embedded in SNCR development team’s CI/CD pipeline. This ensures all 3rd party jars and libraries used in any application under review are both vulnerability free and compliant with all necessary license requirements & statutes.

Application Penetration Testing

Web, Mobile & API Application Penetration Tests are performed on a regular basis for all qualifying applications. We perform comprehensive Pen Testing for all applicable applications utilizing both in-house Pen Testers and external 3rd party security service providers. SNCR in-house Pen Testers are trained and certified. The product/application security team leverages the latest open source and paid penetration testing tools at their disposal, including Burp Suite Professional, Metasploit Pro, Nessus, NMAP, and Kali Linux distro. App Pen Tests are performed in close compliance with the Penetration Testing Execution Standard (PTES) and OWASP Pen Testing guides which would cover at the least, the following: Parameter Fuzzing, Horizontal Privilege Escalation, URL Redirection, Code Reviews/Read through and SQL Injection. Our external providers are vetted, approved and added to our approved vendors list after a rigorous supplier evaluation process.

Security Operations

Synchronoss Security operations use an array of security tools, processes, and people to identify, protect, and respond to malicious activity in the
Synchronoss environments.

Security Assessments Team
Technical risk assessments are performed by the Security Assessments Team. Synchronoss’ Security Assessment Team is a team comprised of certified ethical hackers. Their goal is to challenge the company to improve its effectiveness and overall security posture by assuming an adversarial role. They develop and manage a threat intelligence program to address threats relevant to the information security across the enterprise. The team carry out planned network penetration tests across the environment. The team also provides regular threat/risk briefings to senior management regarding issues raised by the red team.

Security Technology Stack
All security operation tools are managed, upgraded, and monitored for system health. Technologies leveraged include: Endpoint Detection and Response technology, Enterprise Grade Next Generation Firewalls, Web Application Firewalls, Host Intrusion Detection & Prevention, SaaS Internet Proxies, Security Information Event Monitoring system, Distributed Denial of Service, Security Operations Automation & Response tools, Cloud Plane monitoring tools, Container Security monitoring tools and Network Access Control technologies.

Threat & Vulnerability Management

Security Monitoring & Incident Response

24x7x365 – U.S. & India based Security Operation Center locations monitor the environment and respond to security alerts correlated through our Security Information Event Management (SIEM) system. Our SIEM tool performs correlation of centralized logs of disparate environment systems and components based on anomaly or known malicious activity indicators with the intent of detecting unauthorized activity in the environment. SNCR’s SIEM is continuously fine-tuned via the collaboration of Red Team and SOC analysts through Red/Blue (Purple) Team campaigns (based on MITRE’s ATT&CK framework) to enhance detection rules based on active attack feedback from penetration testers. This collaborative process ensures the validation of current detection rules and creation of new detection rules around new attack vectors and methods.

Synchronoss incident response process incorporates people, process & tools into an actionable Security Incident Response Plan. There is a dedicated security incident response team who work in conjunction with our operation centers to ensure that security incidents are identified, contained, investigated and remediated in an expeditious fashion. Intrusion detection and prevention systems are used to provide rapid and, in some cases, automated containment of threats. All incidents are documented, tracked and reported on within ServiceNow Security Operations module, including the lifecycle of the incident and any related evidence. Post-mortems (root cause analysis) is carried out by the problem management team in conjunction with the incident response team.

Related Media

Want to learn more about Synchronoss Personal Cloud?

Get in touch with our team
to see Personal Cloud in action.