top of page

Grapefruit Health’s Position On Security

V1 - June 2023

Governance

Grapefruit Health’s (GFH) Security and Privacy teams establish policies and controls, monitor compliance with those controls, and prove our security and compliance to third-party auditors.


Our policies are based on the following foundational principles:

Access should be limited to only those with a legitimate business need and granted based on the principle of least privilege.

Security controls should be implemented and layered according to the principle of defense-in-depth.

Security controls should be applied consistently across all areas of the enterprise.

The implementation of controls should be iterative, continuously maturing across the dimensions of improved effectiveness, increased audibility, and decreased friction.

What level of data security do you hold?
We currently have SOC2 and are pursuing HITRUST in the coming months

Data protection

Data at rest

All datastores with customer data, in addition to S3 buckets, are encrypted at rest. Sensitive collections and tables also use row-level encryption. This means the data is encrypted even before it hits the database so that neither physical access, nor logical access to the database, is enough to read the most sensitive information.


Data in transit

All web traffic is encrypted via HTTPS, requiring TLS 1.2 or higher everywhere data is transmitted over the internet. Server TLS keys and certificates are managed by AWS and deployed in the Application Load Balancers that manage traffic into the application.


Secret management

Encryption keys are managed via AWS Key Management System (KMS). KMS stores key material in Hardware Security Modules (HSMs), which prevents direct access by any individuals, including employees of Amazon and GFH. The keys stored in HSMs are used for encryption and decryption via Amazon’s KMS APIs.

Product security

AWS Web Application Firewall is in place to reduce exposure to code injection and denial-of-service attacks.

AWS Guard Duty is in place for threat detection.

Enterprise security

Endpoint protection


All corporate devices are centrally managed and are equipped with mobile device management software and anti-malware protection (BitDefender). Endpoint security alerts are monitored with 24/7/365 coverage. We use MDM software to enforce secure configuration of endpoints, such as disk encryption, screen lock configuration, and software updates.

Vendor security
GFH uses a risk-based approach to vendor security. Factors which influence the inherent risk rating of a vendor include:
Access to customer and corporate data

Integration with production environments

Potential damage to the GFH brand

Once the inherent risk rating has been determined, the security of the vendor is evaluated in order to determine a residual risk rating and an approval decision for the vendor.

Secure remote access

GFH secures remote access to internal resources through requisite multi-factor authentication.

Security education

GFH provides comprehensive security training to all employees upon onboarding and annually through educational modules within GFH’s own platform. In addition, all new employees attend a mandatory live onboarding session centered around key security principles. All new engineers also attend a mandatory live onboarding session focused on secure coding principles and practices.


Data privacy

At GFH, data privacy is a first-class priority—we strive to be trustworthy stewards of all sensitive data.

bottom of page