Posts

SOC2 Certification 

Prophecy International is committed to protecting customer data and maintaining robust information security practices. 

On 27 September 2024, emite successfully completed a SOC2 Type 2 audit. This certification covers the period from January 1 2024 to June 30 2024, and was conducted by Grant Thornton Audit Pty Limited, an independent auditing firm. 

SOC2 (Service Organization Control 2) is a framework for managing data security, availability, processing integrity, confidentiality, and privacy.  

SOC2 compliance is crucial for businesses that handle sensitive customer data. It provides assurance to our clients that we have implemented stringent controls to protect their information. By achieving SOC2 compliance, we demonstrate our dedication to maintaining the highest standards of security and data management. 

Scope of the SOC2 audit 

The audit was conducted in accordance with attestation standards established by the American Institute of Certified Public Accountants (AICPA) and the International Standard on Assurance Engagements (ISAE) 3000 (Revised), providing a rigorous and credible evaluation process. 

The SOC2 audit covered the description of our technology platforms and assessed the suitability of design and operating effectiveness of our controls. This comprehensive approach reflects our operations and confirms that our controls are both well-designed and functioning effectively to meet SOC2 requirements. 

Key requirements met by emite 

  • Comprehensive system description and controls for our technology platforms. 
  • Adherence to trust services criteria for security, availability, processing integrity, confidentiality, and privacy. 
  • Suitable design and implementation of controls. 
  • Effective operation of controls throughout the audit period. 
  • Transparent communication with auditors. 
  • Robust internal evaluation processes. 
  • Compliance with relevant laws and regulations. 
  • Ongoing monitoring and improvement of security measures. 

Management commitment 

emite’s management takes full responsibility for the system description, control design, and adherence to trust services criteria. We are dedicated to maintaining our compliance and continuously improving our security measures to protect our clients’ data. 

Our commitment to SOC2 compliance is ongoing. As of the date of our certification, there have been no significant changes or events affecting our compliance status. We continue to monitor and maintain our systems and controls for consistent adherence to SOC2 standards. 

ISO 27001 Certification

Prophecy International is continuously investing time and resources to meet customers’ strict requirements for internal controls over financial reporting and data protection across a variety of highly regulated industries. We are pleased to announce that Prophecy International has successfully completed ISO 27001 certification for its applications Snare and emite, covering the development and delivery of the environments within the organisational units of Intersect Alliance International Pty Ltd (Snare) and emite Pty Ltd (emite). 

The certification was completed by SAI Global in Australia, covering ISO/IEC 27001:2022 for the scope of “The Information Security as related to the development and delivery of the Snare and emite solutions as defined in the Statement of Applicability version 1.0 dated June 2024.”  Certification is valid as of 30 September 2024 with certificate number ITGOV40332. 

The issuance of this certificate reaffirms our commitment to internal control and data protection. Customers may use this third-party audit to assess how Prophecy International software and services can meet their compliance and data-processing needs. 

Information is the lifeblood of most contemporary organisations. It provides intelligence, commercial advantage, and plans that drive success. Most organisations store these highly prized information assets electronically. Therefore, protection of these assets from either deliberate or accidental loss, compromise, or destruction is increasingly important.

ISO 27001 is a risk-based compliance framework designed to help organisations effectively manage information security. 

Having an international standard for information security allows a common framework for managing security across business and across borders. Within an ever more connected world, the security of information is increasingly important.

Data and information need to be safe, secure, and accessible. The security of information is important for personal privacy, confidentiality of financial and health information, and the smooth functioning of systems and supply chains that we rely on in today’s interconnected world.

 ISO 27001 provides the framework for organisations and security teams to effectively manage risk, select security controls, and most importantly, a process to achieve, maintain, and prove compliance with the standard. Adoption of ISO 27001 provides real credibility that we understand security and take security seriously. 

ISO 27001 is made up of a number of short clauses, and a much longer Annex listing 93 controls. The most important of the short clauses relate to: 

  • The organisational context and stakeholders 
  • Information security leadership and high-level support
  • Planning of an Information Security Management System (ISMS), including risk assessment; risk treatment 
  • Supporting an ISMS
  • Making an ISMS operational 
  • Reviewing the system’s performance 
  • Adopting an approach for corrective actions. 

Based on the risk profile of the organisation, controls may be selected to manage identified risks. Within the Annex, the 93 listed controls are broken down into Organisational, People, Physical and Technological controls covering: 

  1. Information security policies. 
  2. Organisation of information security. 
  3. Human resource security. 
  4. Asset management. 
  5. Access control. 
  6. Cryptography. 
  7. Physical and environmental security. 
  8. Operations security. 
  9. Communications security. 
  10. System acquisition, development and maintenance. 
  11. Supplier relationships. 
  12. Information security incident management. 
  13. Information security aspects of business continuity management. 
  14. Compliance. 

How Snare and emite can help 

There is an increasing global need to enhance security, no matter the size of an organisation or the industry. One step towards securing your organisation is choosing suppliers who have not only demonstrated a commitment to security but have the certifications to back it up. Our priority is your security – let us know how we can help! 

Contact your regional Snare or emite team. 

5 things to do right now that help mitigate a cyber breach or attack

Overview

Recently, a critical vulnerability has been reported on Log4j, which is used by Java based applications. This vulnerability can be exploited for RCE (Remote Command Execution) depending on the configuration of the system. There is active exploitation in the wild and systems are having various Trojans, ransomware, and crypto miners loaded.

You can refer to the following for more details on the vulnerability:

Apache Releases Log4j Version 2.15.0 to Address Critical RCE Vulnerability Under Exploitation | CISA

Statement from CISA Director Easterly on “Log4j” Vulnerability | CISA

Log4j – Apache Log4j Security Vulnerabilities

Apache Log4j2 Remote Code Execution (RCE) Vulnerability – CVE-2021-44228 – ESA-2021-31

SANS Internet Storm Center

The emite application and adapters are not vulnerable to the Log4j vulnerability. As these do not use any Java or Apache-based components and have minimal third-party-based libraries (they are based on C# or .Net code base), this reduces the attack surface. However, emite does use Elasticsearch for data storage.

From the Elasticsearch Advisory

Elasticsearch

Elasticsearch is not susceptible to remote code execution with this vulnerability due to our use of the Java Security Manager.

Elasticsearch on JDK8 or below is susceptible to an information leak via DNS which is fixed by a simple JVM property change. The information leak does not permit access to data within the Elasticsearch cluster.


Mitigation for emite or Customer-Hosted Amazon Connect Environments

emite environments for Amazon Connect customers use AWS-managed Elasticsearch/Opensearch service-hosted on customer’s AWS.

AWS advised that it is rolling out a service software update to address the log4j vulnerability:

  • https://aws.amazon.com/security/security-bulletins/AWS-2021-006/
  • “Amazon OpenSearch Service is deploying a service software update, version R20211203-P2, which contains an updated version of Log4j2. We will notify customers as the update becomes available in their regions, and update this bulletin once it is available worldwide.”

Once you have received a notification/bulleting from AWS, apply the service software update.

  • The service software updated is considered critical, and AWS will actually automatically apply the update a few hours after the notification.
  • The service software update does not require any downtime, but it is recommend to apply during off-peak hours.

Mitigation for emite-hosted Genesys Cloud Environments

Most emite-hosted environments use a locally installed Elasticsearch on the customer’s emite server. Access to this Elasticsearch is limited only to the emite application within the server.

emite will rollout the following changes to mitigate the vulnerability:

  • For environments using Elasticsearch 6.x (emite v7.0.9):
    • Removal of the JndiLookup.class from the log4j-core jar file
  • For environments using Elasticsearch 7.x (emite v7.1.0+):
    • Config change on jvm.options by adding -Dlog4j2.formatMsgNoLookups=true

For some customer environments where emite uses AWS Elasticsearch/Opensearch service, emite has applied the service software update (version R20211203-P2) which contains an updated version of Log4j2 as advised by AWS.


Mitigation for Customer-Hosted/On-Premise Environments

The following mitigation steps will require some downtime – as Elasticsearch will need to be reinstalled, and emite services will be temporarily stopped during the activity.

As such, it is recommend to do the steps below during off-peak/downtime period.


For environments using Elasticsearch 5.4 / 6.3 (e.g. emite v7.0.9)

1. Stop the emite services.

  • World Wide Web Service
  • emite Scheduler Service
  • emite Metric Service

2. Stop/Uninstall Elasticsearch windows service.

  • sample powershell/command prompt: C:\elasticsearch-6.3.1\bin\elasticsearch-service.bat remove

3. Go to Elasticsearch lib directory.

4. Copy out the log4j-core-*.jar to another directory as backup.

5. Open the log4j-core-*.jar file using a zip file extractor software, such as 7zip. The jar file is basically similar to a zip archive.

6. Inside the jar file, delete the file org/apache/logging/log4j/core/lookup/JndiLookup.class.

The jar file is now updated to have that class removed.

7. Re-install the Elasticsearch windows service.

  • sample powershell/command prompt: C:\elasticsearch-6.3.1\bin\elasticsearch-service.bat install

8. Start the Elasticsearch windows service, and set its Startup Type to “Automatic”.

9. Start the emite services.

  • World Wide Web Service
  • emite Scheduler Service
  • emite Metric Service

For environments using Elasticsearch 7.9 (e.g. emite v7.1.0+)

1. Stop the emite services.

  • World Wide Web Service
  • emite Scheduler Service
  • emite Metric Service

2. Stop/Uninstall Elasticsearch windows service.

  • sample powershell/command prompt: C:\elasticsearch-7.9.2\bin\elasticsearch-service.bat remove

3. Add -Dlog4j2.formatMsgNoLookups=true to the end of Elasticsearch config\jvm.options file.

4. Re-install the Elasticsearch windows service.

  • sample powershell/command prompt: C:\elasticsearch-7.9.2\bin\elasticsearch-service.bat install

5. Start the Elasticsearch windows service, and set its Startup Type to “Automatic”.

6. Start the emite services.

  • World Wide Web Service
  • emite Scheduler Service
  • emite Metric Service