An impenetrable fortress for the security of your data

Formerly, it is said that Hector was the protector of the city of Troy. Today, he has recycled himself into a secure data center and he ensures the security of your data in our SaaS.

No kidding, our data center is really safe. Your sensitive information is secure at all times in Cloud hosting. And just as we have the mission to be the guardian of your assets, we manage the IT infrastructure for you without having to assign that responsibility to your company’s resources.

Sécurité des données

Always
up-to-date
database engines

We assure you, our database engines are kept more up to date than the Greek mythology on which we base ourselves to give a name to our product!

In fact, we always make sure we have the most recent protection for our system. Your information such as your username and password are kept in the database, but online asset management is maintained at all times.

All data that circulates on Hector is encrypted with private keys, preventing unauthorized access to transactions.

But since we are never too sure...

Since nothing is foolproof in a world as volatile as information technology, we do not store your credit card information to compromise the security of this highly sensitive data.

Thus, this data is protected from malicious entities that would infiltrate our impenetrable fortress.

Solution infonuagique

Your data security is our priority!

Where are my data stored?

Introduction:

Hector Inc. prioritizes the security and privacy of our customers’ data. As part of our commitment to maintaining a secure environment, we have implemented a comprehensive data storage and security policy. This policy outlines the storage of data on Canadian servers, encryption measures, access restrictions, and the non-movement of data outside the country to ensure data protection and compliance with applicable regulations.

Data Storage:

a. Canadian Servers: Hector Inc. stores all customer data on servers located within the borders of Canada. This ensures that the data remains within the country and is subject to Canadian laws and regulations regarding data protection and privacy.
b. Backup Storage: While the primary data servers are located within Canada, due to limitations from our external vendor, backups of the data may be stored in the province of Quebec. We have implemented necessary contractual agreements with our vendors to ensure compliance with data protection regulations during the storage of backups.

Encryption and Security Measures:

a. Server Encryption: All data stored on our servers, including backups, is encrypted using industry-standard encryption algorithms. This encryption ensures that the data remains secure and protected from unauthorized access.
b. Security Keys: The security keys used for encryption are kept confidential and secret by our infrastructure team. Access to these keys is strictly controlled and limited to authorized personnel only.

Access Restrictions:

a. Vendor Access: Our existing vendors do not have access to our data unless prior written confirmation has been provided. We have established strict contractual agreements with our vendors to ensure that they cannot access our data without explicit permission.
b. Internal Access Controls: Access to customer data is strictly controlled and limited to authorized personnel who require access for legitimate business purposes. Access controls, including user authentication and role-based permissions, are implemented to prevent unauthorized access or data breaches.

Data Location:

Hector Inc. ensures that, at no time whatsoever, customer data will be moved outside of the country. All data remains stored within Canadian borders, providing an additional layer of protection and ensuring compliance with applicable data protection regulations.

Compliance with Regulations:

Hector Inc. is committed to complying with all applicable laws, regulations, and industry standards regarding data protection and privacy. We continuously monitor and review our practices to ensure compliance with evolving legal and regulatory requirements.

Updates to the Policy:

This Data Storage and Security Policy may be revised or updated as necessary to align with changes in laws, regulations, or business practices. Any updates to this policy will be communicated to customers through our website or other appropriate channels.

Conclusion:

By implementing this Data Storage and Security Policy, Hector Inc. emphasizes our commitment to safeguarding customer data. Our use of Canadian servers, encryption measures, and access restrictions ensures that data remains secure and protected. We assure our customers that their data will not be moved outside the country without their prior written confirmation, ensuring compliance with data protection regulations.

For any questions or concerns regarding this policy, please contact our Privacy and Security team at [email protected].

By using Hector Inc.’s services, you acknowledge that you have read, understood, and agree to comply with this Data Storage and Security Policy.

 

Where is my information stored if I subscribe by credit card?

Introduction:

At Hector Inc., we prioritize the security and privacy of our customers’ payment information. As part of our commitment to maintaining a safe payment environment, we have implemented a comprehensive policy to ensure the non-collection of credit card information. This policy outlines the use of Stripe as our trusted payment processor and explains how all credit card information is directly transmitted to Stripe without being visible or stored by the Hector team.

Policy Statement:

Hector Inc. does not collect, store, or process credit card information provided by our customers. We utilize the services of Stripe, a reputable and secure payment processor, to handle all credit card transactions and subscription renewals.

Payment Processing:

a. Use of Stripe: As our chosen payment processor, Stripe collects and securely processes credit card information on our behalf. When customers make a payment, they are redirected to Stripe’s secure payment gateway, where they enter their credit card details directly.

b. Direct Transmission: All credit card information entered by customers is transmitted directly to Stripe without passing through or being visible to the Hector team. This ensures that credit card information remains confidential and is securely processed by Stripe.

c. Storage and Processing by Stripe: Stripe is responsible for securely storing and processing credit card information for the purpose of subscription renewals. Hector Inc. does not have access to or store any credit card details provided by customers.

Compliance and Security:

Hector Inc. is committed to complying with all applicable laws and regulations regarding the protection of customer payment information. By utilizing the services of Stripe, we ensure that industry-leading security measures are in place to safeguard credit card data and protect customer privacy.

User Responsibility:

Customers are responsible for ensuring the accuracy and security of the credit card information they provide during the payment process. It is the customer’s responsibility to keep their payment details up to date and to promptly notify Stripe of any changes or unauthorized activities.

Dispute Resolution:

In the event of any dispute or concern related to credit card transactions, customers should directly contact Stripe for assistance. Hector Inc. is not involved in the payment processing and is not responsible for resolving payment-related disputes.

Updates to the Policy:

This non-collection of credit card information policy may be revised or updated as necessary to align with changes in laws, regulations, or business practices. Any updates to this policy will be communicated to customers through our website or other appropriate channels.

Conclusion:

By implementing this non-collection of credit card information policy, Hector Inc. emphasizes our commitment to protecting the security and privacy of our customers’ payment details. The use of Stripe as our trusted payment processor ensures that credit card information is securely transmitted, stored, and processed without involvement from the Hector team.

For any questions or concerns regarding this policy, please contact our customer support team at [email protected].

By using Hector Inc.’s services, you acknowledge that you have read, understood, and agree to comply with this non-collection of credit card information policy.

What about patch and vulnerability management?

Introduction:

At Hector Inc., we prioritize the security of our website and application to safeguard user information and ensure a safe user experience. To mitigate potential vulnerabilities, we have implemented a comprehensive patch management policy. This policy outlines our approach to identifying, assessing, and resolving vulnerabilities promptly. We commit to resolving critical vulnerabilities within one business day, severe vulnerabilities within one day to one week, and integrating medium and low vulnerabilities into our software updates based on their impact on user information.

Purpose:

The purpose of this policy is to establish guidelines for the effective management of patches to address vulnerabilities identified in our website and application. By promptly addressing vulnerabilities, we aim to enhance the security and privacy of user information and minimize the risk of exploitation.

Scope:

This policy applies to all employees, contractors, and third-party service providers who are involved in the development, maintenance, and security of our website and application. It covers all vulnerabilities identified through internal assessments, third-party audits, user reports, or any other means.

Patch Management Process:

a. Vulnerability Identification: Hector Inc. employs various methods to identify vulnerabilities, including but not limited to automated scanning tools, manual testing, security audits, and user feedback.

b. Vulnerability Assessment: Identified vulnerabilities are assessed based on their severity, potential impact on user information, and the likelihood of exploitation. This assessment helps prioritize the resolution process.

c. Patch Deployment:
i. Critical Vulnerabilities: Critical vulnerabilities, posing the highest risk, are treated as emergency cases. We commit to resolving them within one business day to minimize potential harm to user information and our systems.

ii. Severe Vulnerabilities: Severe vulnerabilities, although not as critical, are still considered high-risk and require immediate attention. We aim to resolve these vulnerabilities within one day to one week, depending on their complexity and potential impact.

iii. Medium and Low Vulnerabilities: Medium and low vulnerabilities are integrated into our regular software update cycles, considering their impact on user information. The prioritization and timing of their resolution depend on their potential risk and our development roadmap.

d. Testing and Validation: Before deploying any patches, rigorous testing and validation procedures are conducted to ensure that the patches effectively address the identified vulnerabilities and do not introduce any unintended issues.

e. Documentation and Audit Trail: A comprehensive record of all patch management activities, including vulnerability identification, assessment, resolution, and testing, is maintained for documentation and auditing purposes.

Compliance with Standards and Best Practices:

Hector Inc. is committed to complying with industry standards, best practices, and applicable laws and regulations related to vulnerability management and patching. We stay informed about emerging threats, security trends, and software vulnerabilities to continuously enhance our patch management process.

Communication and User Awareness:

Hector Inc. will communicate significant security updates and patch releases to users, providing relevant information about the vulnerabilities addressed and the actions taken to resolve them. We encourage users to promptly update their software and maintain awareness of security best practices.

Review and Updates:

This Patch Management Policy will be periodically reviewed and updated to align with the evolving threat landscape and emerging security standards. Updated versions of this policy will be communicated to relevant personnel and made available to all employees and stakeholders.

Conclusion:

By implementing this Patch Management Policy, Hector Inc. is dedicated to promptly resolving vulnerabilities identified in our website and application to protect user information and ensure a secure environment. We prioritize the timely resolution of critical and severe vulnerabilities and integrate medium and low vulnerabilities into our software updates based on their impact. We remain committed to maintaining the security and privacy of user information through effective patch management practices.

For any questions or concerns regarding this policy, please contact our Security team at [email protected].

By using Hector Inc.’s services, you acknowledge that you have read, understood, and agree to comply with this Patch Management Policy.

 

How is data logging managed?

Introduction:

At Hector Inc., we prioritize the security and privacy of our users’ information. In our commitment to maintaining a safe environment, we have implemented a comprehensive data logging policy. This policy outlines the capture and retention of daily logs in the event of incidents, security breaches, and other events that require investigation and could potentially compromise user information. This policy ensures that we can promptly respond to and mitigate any potential risks.

Purpose:

The purpose of this policy is to establish guidelines for the capture and retention of daily logs to facilitate the investigation and resolution of incidents, security breaches, and other events that may compromise the security and privacy of user information. These logs provide crucial information to identify the root causes of such events and implement necessary measures to prevent their recurrence.

Scope:

This policy applies to all employees, contractors, and third-party service providers who have access to Hector Inc.’s systems, networks, and databases. It covers all incidents, security breaches, and other events that could potentially impact the confidentiality, integrity, or availability of user information.

Data Logging Process:

a. Daily Log Capture: Hector Inc. captures and stores daily logs that contain relevant information related to system activities, user interactions, security events, and other relevant data points. These logs are automatically generated and captured by our systems.

b. Log Retention: Hector Inc. retains the captured logs for a specified period, as required by applicable laws and regulations or industry best practices. The retention period may vary depending on the nature and severity of the event.

c. Log Analysis: The captured logs are subject to regular analysis by our dedicated security team to proactively identify any suspicious activities, security breaches, or incidents that could compromise user information. This analysis helps us take appropriate measures to safeguard our systems and protect user data.

Compliance with Privacy Regulations:

Hector Inc. is committed to complying with all applicable privacy laws, regulations, and industry standards regarding the capture, storage, and retention of logs. We adhere to strict data protection practices to ensure the confidentiality, integrity, and availability of user information.

Access and Confidentiality:

Access to the captured logs is limited to authorized personnel who are responsible for incident response, security investigations, or system maintenance. These individuals are bound by confidentiality obligations and may only access the logs as necessary for their assigned responsibilities.

Incident Reporting:

Any suspected incidents, security breaches, or events that may compromise user information must be promptly reported to the designated incident response team. Timely reporting allows for effective investigation, mitigation, and resolution of potential risks.

Review and Updates:

This Data Logging Policy will be periodically reviewed and updated to ensure its effectiveness and compliance with changing legal and regulatory requirements. Updated versions of this policy will be communicated to relevant personnel and made available to all employees and stakeholders.

Conclusion:

By implementing this Data Logging Policy, Hector Inc. aims to enhance the security and privacy of user information. The capture and retention of daily logs serve as valuable resources for investigating incidents, security breaches, and other events. We remain committed to maintaining a safe environment and continuously improving our data protection measures to safeguard the confidentiality and integrity of user information.

For any questions or concerns regarding this policy, please contact our Security team at [email protected].

By using Hector Inc.’s services, you acknowledge that you have read, understood, and agree to comply with this Data Logging Policy.

Do you have a safety insurance plan?

Of course, you’ll find our insurance plan accessible via the link below:

Secure Insurance Plan

See how data security can help your industry's material management