Application & Interface Security

Do you use an automated source code analysis tool to detect security defects in code prior to production?

Yes. Development of the ActiveNav Cloud product uses Veracode Static Analysis (SAST) for source code analysis and Veracode Software Composition Analysis (SCA) for third party component analysis. Veracode Pipeline Scans ensure that security issues are addressed prior to code being deployed to production.

Original ID: AIS-01.2

Application Security

(SaaS only) Do you review your applications for security vulnerabilities and address any issues prior to deployment to production?

Yes. All ActiveNav Cloud code is peer reviewed by experienced engineers, with concerns being addressed before deployment. Veracode Pipeline Scans (static analysis) are used as a gate to deployment. We perform Threat Modelling as part of our development cycle. Veracode DAST is run weekly on the deployed production system.

Original ID: AIS-01.5

Application Security

Are all identified security, contractual, and regulatory requirements for customer access contractually addressed and remediated prior to granting customers access to data, assets, and information systems?

Yes. We provide full details of this via our customer agreement and privacy policy

Original ID: AIS-02.1

Customer Access Requirements

Does your data management policies and procedures require audits to verify data input and output integrity routines?

Yes. ActiveNav Cloud's APIs validate data inputs and sanitise API outputs. This is validated through extensive automated API and UI testing, combined with peer-review of all code changes, weekly DAST scans, and regular penetration tests. All data stores are backed-up using built-in Azure backup services.

Original ID: AIS-03.1

Data Integrity

Audit Assurance & Compliance

Do you allow tenants to view your SOC2/ISO 27001 or similar third-party audit or certification reports?

Yes. ActiveNav maintains ISO 27001 certification. External audits are conducted annually by certified ISO 27001 auditors. Internal auditors follow a planned program at quarterly intervals overseen by our information security management team. Audit reports can be made available on a case-by-case basis.

Original ID: AAC-02.1

Independent Audits

Do you conduct network penetration tests of your cloud service infrastructure at least annually?

Yes. ActiveNav Cloud is subject to regular Manual Penetration Tests via Veracode’s Penetration Testing as a Service (PTaaS). This consists of a full annual test with quarterly checkpoint update tests. Penetration test reports can be made available on a case-by-case basis.

ActiveNav Cloud is built on top of various Azure services. Details of cloud security testing and certifications held by Azure are available here: https://azure.microsoft.com/en-gb/explore/trusted-cloud/compliance/

Original ID: AAC-02.2

Independent Audits

Do you conduct application penetration tests of your cloud infrastructure regularly as prescribed by industry best practices and guidance?

Yes. ActiveNav Cloud is subject to regular Manual Penetration Tests via Veracode’s Penetration Testing as a Service (PTaaS). This consists of a full annual test with quarterly checkpoint update tests. Penetration test reports can be made available on a case-by-case basis.

ActiveNav Cloud is built on top of various Azure services. Details of cloud security testing and certifications held by Azure are available here: https://azure.microsoft.com/en-gb/explore/trusted-cloud/compliance/

Original ID: AAC-02.3

Independent Audits

Do you have a program in place that includes the ability to monitor changes to the regulatory requirements in relevant jurisdictions, adjust your security program for changes to legal requirements, and ensure compliance with relevant regulatory requirements?

Yes. ActiveNav maintains ISO 27001 certification. As part of the ISO 27001 framework, adherence to relevant regulatory requirements and compliance is reviewed annually.

Original ID: AAC-03.1

Information System Regulatory Mapping

Business Continuity Management & Operational Resilience

Are business continuity plans subject to testing at planned intervals or upon significant organizational or environmental changes to ensure continuing effectiveness?

Yes. ActiveNav maintains ISO 27001 certification. As part of the ISO 27001 framework, all plans and policies are reviewed annually and tested as required.

Original ID: BCR-02.1

Business Continuity Testing

Are policies and procedures established and made available for all personnel to adequately support services operations’ roles?

Yes. ActiveNav maintains ISO 27001 certification. As part of the ISO 27001 framework, all plans and policies are made available to all ActiveNav staff.

Original ID: BCR-10.1

Policy

Do you have technical capabilities to enforce tenant data retention policies?

No. ActiveNav Cloud does not support setting of retention policies per-Tenant.

Original ID: BCR-11.1

Retention Policy

Have you implemented backup or recovery mechanisms to ensure compliance with regulatory, statutory, contractual or business requirements?

Yes. All data stores used by ActiveNav Cloud are backed-up using built-in Azure backup services.

Original ID: BCR-11.3

Retention Policy

Do you test your backup or redundancy mechanisms at least annually?

Yes. Backup and redundancy mechanisms used by the ActiveNav Cloud product are tested when introduced. The ActiveNav Cloud team are currently working on building a regular test plan for these.

Original ID: BCR-11.7

Retention Policy

Change Control & Configuration Management

Do you have controls in place to restrict and monitor the installation of unauthorized software onto your systems?

Yes. ActiveNav Cloud infrastructure is monitored by Microsoft Defender for Cloud (https://www.microsoft.com/en-ie/security/business/cloud-security/microsoft-defender-cloud).

Original ID: CCC-04.1

Unauthorized Software Installations

Do you provide standardized (e.g. ISO/IEC) non-proprietary encryption algorithms (3DES, AES, etc.) to tenants in order for them to protect their data if it is required to move through public networks (e.g., the Internet)?

Yes. All communication between the end-user’s browser and the ActiveNav Cloud service backend are routed through Azure Front Door, which enforces a minimum of TLS 1.2 and use of the following suite of secure ciphers:
• TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
• TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
• TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
• TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

Original ID: DSI-03.1

E-commerce Transactions

Do you utilize open encryption methodologies any time your infrastructure components need to communicate with each other via public networks (e.g., Internet-based replication of data from one environment to another)?

Yes. All communication between backend services uses a minimum of TLS 1.2, with keys and ciphers managed by the Azure platform.

Original ID: DSI-03.2

E-commerce Transactions

Do you have procedures in place to ensure production data shall not be replicated or used in non-production environments?

Yes.  ActiveNav Cloud's development and production systems are managed in separate Azure subscriptions, with separate access controls. As a matter of policy, we do not use or replicate production data into the non-production environments.

Original ID: DSI-05.1

Nonproduction Data

Do you support the secure deletion (e.g., degaussing/cryptographic wiping) of archived and backed-up data?

Yes. Management of the secure deletion of data and decommissioning of storage and compute resources is handled via the Microsoft Azure platform. All customer data is deleted as part of tenant deletion end of the account subscription lifecycle.

Original ID: DSI-07.1

Secure Disposal

Can you provide a published procedure for exiting the service arrangement, including assurance to sanitize all computing resources of tenant data once a customer has exited your environment or has vacated a resource?

Yes.  Customers can terminate their subscription to ActiveNav Cloud according to the terms set out in the Service Subscription Agreement. All customer data is deleted as part of tenant deletion end of the subscription lifecycle.

Original ID: DSI-07.2

Secure Disposal

Datacenter Security

Do you maintain a complete inventory of all of your critical assets located at all sites/ or geographical locations and their assigned ownership?

Yes.  ActiveNav maintains ISO 27001 certification. As part of the ISO 27001 framework, we maintain a database of all critical company assets, including their location and owner.

Original ID: DCS-01.2

Asset Management

Are physical security perimeters (e.g., fences, walls, barriers, guards, gates, electronic surveillance, physical authentication mechanisms, reception desks, and security patrols) implemented for all areas housing sensitive data and information systems?

Yes. ActiveNav does not maintain physical hosting infrastructure. All infrastructure involved in hosting the ActiveNav Cloud product is provided by Microsoft Azure. https://azure.microsoft.com/en-gb/explore/trusted-cloud/compliance/

Original ID: DCS-02.1

Controlled Access Points

Do you restrict physical access to information assets and functions by users and support personnel?

Yes.  ActiveNav does not maintain physical hosting infrastructure. All infrastructure involved in hosting the ActiveNav Cloud product is provided by Microsoft Azure. https://azure.microsoft.com/en-gb/explore/trusted-cloud/compliance/

Original ID: DCS-09.1

User Access

Encryption & Key Management

Do you have a capability to allow creation of unique encryption keys per tenant?

Yes.  Any customer-provided credentials are securely stored in a per-Tenant Azure Key Vault.
As search terms provided to the Target Search module may contain sensitive information, these are double encrypted, by using Azure Storage Client-Side Encryption, using a Tenant-specific key stored in the per-Tenant Key Vault, in addition to the standard Transparent Data Encryption.

Original ID: EKM-02.1

Key Generation

Do you encrypt tenant data at rest (on disk/storage) within your environment?

Yes.  The service uses Microsoft Azure Storage Accounts with Transparent Data Encryption enabled and Azure Disk Encryption for any Virtual Machine disks. Azure SQL Transparent Data Encryption technology is used to protect all data in SQL databases, and the Azure platform ensures that the same level of encryption is used for all backups.
All key management is handled via the Microsoft Azure platform, with keys stored in Azure Key Vaults. All data at rest is secured using 256-bit AES encryption.

Original ID: EKM-03.1

Encryption

Governance and Risk Management

Do you have documented information security baselines for every component of your infrastructure (e.g., hypervisors, operating systems, routers, DNS servers, etc.)?

Yes.  All such infrastructure involved in hosting the ActiveNav Cloud product is provided by Microsoft Azure. All of the infrastructure provisioning and configuration is automated via Azure Pipelines and ARM Templates, which are maintained as source code (Infrastructure as Code), undergoing review and approval for any changes.

Original ID: GRM-01.1

Baseline Requirements

Are your information security policies and procedures made available to all impacted personnel and business partners, authorized by accountable business role/function and supported by the information security management program as per industry best practices (e.g. ISO 27001, SOC 2)?

Yes.  ActiveNav maintains ISO 27001 certification. As part of the ISO 27001 framework, all plans and policies are made available to all ActiveNav staff.

Original ID: GRM-06.1

Policy

Is a formal disciplinary or sanction policy established for employees who have violated security policies and procedures?

Yes.  Confidentiality agreements and/or NDAs are maintained for all staff. Any violations of information security policies or procedures would be considered as misconduct under their employment contracts, to be managed via internal disciplinary procedures.

Original ID: GRM-07.1

Policy Enforcement

Do you notify your tenants when you make material changes to your information security and/or privacy policies?

Yes.  All changes to information security and/or privacy policies that have a material impact on ActiveNav's customers are notified to the customers in advance via the Customer Success Team.

Original ID: GRM-09.1

Policy Reviews

Do you perform, at minimum, annual reviews to your privacy and security policies?

Yes.  ActiveNav maintains ISO 27001 certification. As part of the ISO 27001 framework, all plans and policies are reviewed and audited annually.

Original ID: GRM-09.2

Policy Reviews

Human Resources

Upon termination of contract or business relationship, are employees and business partners adequately informed of their obligations for returning organizationally-owned assets?

Yes.  It is standard ActiveNav policy to require the return of company owned assets on termination of contracts of employment or other relationships.

Original ID: HRS-01.1

Asset Returns

Pursuant to local laws, regulations, ethics, and contractual constraints, are all employment candidates, contractors, and involved third parties subject to background verification?

Yes. Pursuant to local laws, regulations, ethics, and contractual constraints, all employees are subject to 10-year background checks, inclusive of federal, state, municipality criminal checks, sexual predator lists, SSN verification, education search, employment verifications, global watchlist search, and professional licenses verification. Confidentiality agreements and/or NDAs are maintained for all staff.

Original ID: HRS-02.1

Background Screening

Do your employment agreements incorporate provisions and/or terms in adherence to established information governance and security policies?

Yes.  Confidentiality agreements and/or NDAs are maintained for all ActiveNav staff. Any violations of information security policies or procedures would be considered as misconduct under their employment contracts, to be managed via internal disciplinary procedures.

Original ID: HRS-03.1

Employment Agreements

Are documented policies, procedures, and guidelines in place to govern change in employment and/or termination?

Yes.  ActiveNav's information security policies and staff handbooks include clear procedures for dealing with changes to, or termination of, contracts of employment for ActiveNav staff.

Original ID: HRS-04.1

Employment Termination

Are personnel trained and provided with awareness programs at least once a year?

Yes.  All ActiveNav staff new staff undertake information security awareness training. All staff are required to repeat this training annually.

Original ID: HRS-09.5

Training / Awareness

Identity & Access Management

Do you restrict, log, and monitor access to your information security management systems (e.g., hypervisors, firewalls, vulnerability scanners, network sniffers, APIs, etc.)?

Yes.  Access to all aspects of the service environment is controlled by ActiveNav's AzureAD and Azure RBAC. The ActiveNav Cloud DevOps team use Microsoft Defender for Cloud and SQL including Advanced Threat Protection to automatically monitor, detect and alert suspicious activities and unusual access patterns. The Microsoft Azure platform maintains an auditable activity log for management operations against all deployed resources.

Original ID: IAM-01.1

Audit Tools Access

Do you monitor and log privileged access (e.g., administrator level) to information security management systems?

Yes.  The ActiveNav Cloud DevOps team use Microsoft Defender for Cloud and SQL including Advanced Threat Protection to automatically monitor, detect and alert suspicious activities and unusual access patterns. he Microsoft Azure platform maintains an auditable activity log for management operations against all deployed resources.

Original ID: IAM-01.2

Audit Tools Access

Do you have controls in place ensuring timely removal of systems access that is no longer required for business purposes?

Yes.  Access to all aspects of the service environment is controlled by ActiveNav's AzureAD and Azure RBAC. Any role or temporary access granted for a specific activity is removed at completion of that activity.

Original ID: IAM-02.1

User Access Policy

Do you manage and store the identity of all personnel who have access to the IT infrastructure, including their level of access?

Yes.  Access to all aspects ActiveNav's IT environment is controlled by ActiveNav's AzureAD and Azure RBAC. Role assignment is regularly reviewed by engineering and security management.

Original ID: IAM-04.1

Policies and Procedures

Are controls in place to prevent unauthorized access to your application, program, or object source code, and assure it is restricted to authorized personnel only?

Yes.  Access to all aspects of the environment used to develop and host ActiveNav Cloud are controlled by ActiveNav's AzureAD and Azure RBAC. Role assignment is regularly reviewed by engineering and security management.

Original ID: IAM-06.1

Source Code Access Restriction

Are controls in place to prevent unauthorized access to tenant application, program, or object source code, and assure it is restricted to authorized personnel only?

Yes.  Access to all aspects of the environment used to develop and host ActiveNav Cloud are controlled by ActiveNav's AzureAD and Azure RBAC. Role assignment is regularly reviewed by engineering and security management.

Original ID: IAM-06.2

Source Code Access Restriction

Do you document how you grant, approve and enforce access restrictions to tenant/customer credentials following the rules of least privilege?

Yes.  Any customer-provided credentials are securely stored in a per-Tenant Azure Key Vault, which can be used only by a securely logged-in customer account. We do not grant other access to customer credentials.

Original ID: IAM-08.1

User Access Restriction / Authorization

Do you require a periodical authorization and validation (e.g. at least annually) of the entitlements for all system users and administrators (exclusive of users maintained by your tenants), based on the rule of least privilege, by business leadership or other accountable business role or function?

Yes.  ActiveNav maintains ISO 27001 certification. As part of the ISO 27001 framework, all security roles in the business are reviewed and audited annually.

Original ID: IAM-10.1

User Access Reviews

Is timely deprovisioning, revocation, or modification of user access to the organizations systems, information assets, and data implemented upon any change in status of employees, contractors, customers, business partners, or involved third parties?

Yes.  ActiveNav's information security policies and staff handbooks include clear procedures for dealing with changes to, or termination of, contracts of employment for ActiveNav staff, and other business relationships. This includes revocation of access to ActiveNav systems and assets.

Original ID: IAM-11.1

User Access Revocation

Infrastructure & Virtualization Security

Are file integrity (host) and network intrusion detection (IDS) tools implemented to help facilitate timely detection, investigation by root cause analysis, and response to incidents?

Yes.  Microsoft Defender for Cloud and SQL including Advanced Threat Protection is used to automatically monitor, detect and alert suspicious activities and unusual access patterns.

Original ID: IVS-01.1

Audit Logging / Intrusion Detection

Is physical and logical user access to audit logs restricted to authorized personnel?

Yes.  Access to all aspects of the service environment is controlled by ActiveNav's AzureAD and Azure RBAC. Role assignment is regularly reviewed by engineering and security management.

Original ID: IVS-01.2

Audit Logging / Intrusion Detection

Are audit logs reviewed on a regular basis for security events (e.g., with automated tools)?

Yes.  Microsoft Defender for Cloud and SQL including Advanced Threat Protection is used to automatically monitor, detect and alert suspicious activities and unusual access patterns.

Original ID: IVS-01.5

Audit Logging / Intrusion Detection

Do you use a synchronized time-service protocol (e.g., NTP) to ensure all systems have a common time reference?

Yes.  Time synchronization of our Azure infrastructure is handled by the Azure cloud services.

Original ID: IVS-03.1

Clock Synchronization

Are operating systems hardened to provide only the necessary ports, protocols, and services to meet business needs using technical controls (e.g., antivirus, file integrity monitoring, and logging) as part of their baseline build standard or template?

Yes.  Where we have a small number of VMs in our hosting infrastructure, their operating systems only enable the minimum services required for their specific purpose, have Endpoint Protection installed, and are hardened according to recommendations from Microsoft Defender for Cloud.

Original ID: IVS-07.1

OS Hardening and Base Controls

For your SaaS or PaaS offering, do you provide tenants with separate environments for production and test processes?

Not Applicable.  This is not applicable to the nature & purpose of the ActiveNav Cloud product.

Original ID: IVS-08.1

Production / Non-Production Environments

Do you logically and physically segregate production and non-production environments?

Yes.  Production and non-production

Original ID: IVS-08.3

Production / Non-Production Environments

Are system and network environments protected by a firewall or virtual firewall to ensure business and customer security requirements?

Yes.  The ActiveNav Cloud product makes use of Azure Front Door to provide WAF and reverse proxy capabilities to segregate the backend from the open Internet. All backend services make use of Network Security groups to restrict access to only those services that require it.

Original ID: IVS-09.1

Segmentation

Do you restrict personnel access to all hypervisor management functions or administrative consoles for systems hosting virtualized systems based on the principle of least privilege and supported through technical controls (e.g., two-factor authentication, audit trails, IP address filtering, firewalls and TLS-encapsulated communications to the administrative consoles)?

Yes.  All infrastructure involved in hosting the ActiveNav Cloud product is provided by Microsoft Azure, and hence ActiveNav staff do not have direct access to hypervisor management functions. Access to all other aspects of the environment used to develop and host ActiveNav Cloud are controlled by ActiveNav's AzureAD and Azure RBAC. Role assignment is regularly reviewed by engineering and security management.

Original ID: IVS-11.1

VMM Security - Hypervisor Hardening

Are policies and procedures established and mechanisms configured and implemented to protect the wireless network environment perimeter and to restrict unauthorized wireless traffic?

Not Applicable No part of the ActiveNav Cloud product makes use of wireless networks. All operational or administrative access requires two factor authentication over securely encrypted HTTPS connections.

Original ID: IVS-12.1

Wireless Security

Are policies and procedures established and mechanisms implemented to ensure wireless security settings are enabled with strong encryption for authentication and transmission, replacing vendor default settings (e.g., encryption keys, passwords, SNMP community strings)?

Not Applicable No part of the ActiveNav Cloud product makes use of wireless networks. All operational or administrative access requires two factor authentication over securely encrypted HTTPS connections.

Original ID: IVS-12.2

Wireless Security

Are policies and procedures established and mechanisms implemented to protect wireless network environments and detect the presence of unauthorized (rogue) network devices for a timely disconnect from the network?

Not Applicable No part of the ActiveNav Cloud product makes use of wireless networks. All operational or administrative access requires two factor authentication over securely encrypted HTTPS connections.

Original ID: IVS-12.3

Wireless Security

Interoperability & Portability

Do you publish a list of all APIs available in the service and indicate which are standard and which are customized?

Not Applicable ActiveNav Cloud does not currently offer API access to customers

Original ID: IPY-01.1

APIs

Mobile Security

Do you have a policy enforcement capability (e.g., XACML) to ensure that only approved applications and those from approved application stores can be loaded onto a mobile device?

Not Applicable ActiveNav does not provide mobile devices or produce mobile applications.

Original ID: MOS-03.1

Approved Applications

Security Incident Management, E-Discovery, & Cloud Forensics

Do you have a documented security incident response plan?

Yes The ActiveNav Global Information Security Manual details the full Information Security Incident Response Process.

Original ID: SEF-02.1

Incident Management

Have you tested your security incident response plans in the last year?

Yes The ActiveNav Information Security Team serves as the primary contract for security incident response, as well as provide overall direction for incident prevention, identification, investigation and resolution. Our CTO/CISO defines roles and responsibilities for the IST and the IST must comply with the policies in place about detecting events and timely corrective actions. These are defined by the incident type such as validating that an incident has occurred, communicating with the broader IST and notification with relevant parties, preserving evidence, documenting an incident itself and related response activities, containing the incident, eradicating the incident, escalating the incident if necessary and conducting a retrospective after eradication for lessons learned.

Original ID: SEF-02.4

Incident Management

Are workforce personnel and external business relationships adequately informed of their responsibility, and, if required, consent and/or contractually required to report all information security events in a timely manner?

Yes The ActiveNav Global Information Security Manual, available to all staff, details the full Information Security Incident Response Process. All staff are trained on the content of the ISM.

Original ID: SEF-03.1

Incident Reporting

Do you have predefined communication channels for workforce personnel and external business partners to report incidents in a timely manner adhering to applicable legal, statutory, or regulatory compliance obligations?

Yes The ActiveNav Global Information Security Manual, available to all staff, details the full Information Security Incident Response Process. All staff are trained on the content of the ISM.

Original ID: SEF-03.2

Incident Reporting

Do you enforce and attest to tenant data separation when producing data in response to legal subpoenas?

Yes Any legally enforceable data production event is handled formally through ActiveNav's global incident response process which manages, among other things, collection, separation, verification, integrity and chain of custody.

Original ID: SEF-04.4

Incident Response Legal Preparation

Supply Chain Management, Transparency, and Accountability

Do you make security incident information available to all affected customers and providers periodically through electronic methods (e.g., portals)?

Yes ActiveNav informs all customers of relevant security incidents via our Support Team, using our ZenDesk-based support portal.

Original ID: STA-02.1

Incident Reporting

Do you collect capacity and use data for all relevant components of your cloud service offering?

Yes The ActiveNav Cloud DevOps team use Azure Monitor and Azure Application Insights and other reporting tools to collect and monitor usage and capacity of the cloud infrastructure and application services.

Original ID: STA-03.1

Network / Infrastructure Services

Do third-party agreements include provision for the security and protection of information and assets?

Yes ActiveNav performs information security reviews for all third party suppliers during contract negotiation and onboarding. All such third-party agreements are required to include provisions for security and protection of information and assets.

Original ID: STA-05.4

Third Party Agreements

Do you have the capability to recover data for a specific customer in the case of a failure or data loss?

No The ActiveNav Cloud product is multi-tenant in nature with disaster recovery implemented for the complete cloud instance. We have robust systems in place, using services provided by the Microsoft Azure hosting platform, to backup and restore all critical customer data in the event of failure or data loss. Recovery of specific tenants in isolation is not supported.

Original ID: STA-05.5

Third Party Agreements

Do you provide tenants with ongoing visibility and reporting of your operational Service Level Agreement (SLA) performance?

No ActiveNav doesn't currently offer live reporting against SLAs. However, we do inform all customers of service disruptions or any other impacts to service via our Support Team.

Original ID: STA-07.4

Supply Chain Metrics

Do you mandate annual information security reviews and audits of your third party providers to ensure that all agreed upon security requirements are met?

No ActiveNav performs information security reviews for all third party suppliers during contract negotiation and onboarding. Further reviews are triggered if there is a material change to the service or its terms of business.

Original ID: STA-09.1

Third Party Audits

Threat and Vulnerability Management

Do you have anti-malware programs that support or connect to your cloud service offerings installed on all of your IT infrastructure network and systems components?

Yes All infrastructure involved in hosting the ActiveNav Cloud product is provided by Microsoft Azure, who are responsible for anti-malware provision on the servers underlying the PaaS services we use. Where we have a small number of VMs in this infrastructure, these have Endpoint Protection installed, as recommended by Microsoft Defender for Cloud. All laptops used by ActiveNav staff have Bitdefender Endpoint Security installed.

Original ID: TVM-01.1

Antivirus / Malicious Software

Do you have a capability to patch vulnerabilities across all of your computing devices, applications, and systems?

Yes Where we have a small number of VMs in our hosting infrastructure, these have Microsoft's Update Management tooling installed, as recommended by Microsoft Defender for Cloud. All laptops used by ActiveNav staff have automatic update managed via Group Policy.

Original ID: TVM-02.5

Vulnerability / Patch Management

Is mobile code authorized before its installation and use, and the code configuration checked, to ensure that the authorized mobile code operates according to a clearly defined security policy?

Not Applicable ActiveNav does not provide mobile devices or produce mobile applications.

Original ID: TVM-03.1

Mobile Code

Download our CAIQ Lite Assessment