Trust Center

Start your security review
View & download sensitive information
Ask for information
Search items
ControlK

Overview

Sunsama has implemented best-in-class security practices to keep customer data safe. Please review the various items, policies, and forms in our security portal to understand the scope of our security program.

Risk Profile

Data Access LevelInternal
Impact LevelLow
Recovery Time Objective24 hours
View more
Start your security review
View & download sensitive information
Ask for information

Documents

Network Diagram
Pentest Report
VSA Core
Acceptable Use Policy
Access Control Policy
Anti-Malicious Software Policy
Asset Management Policy
Backup Policy
Business Continuity Policy
BYOD Policy
Data Classification Policy
Data Security Policy
Encryption Policy
General Incident Response Policy
Internal and External Communication Policy
Network Security Policy
Password Policy
Physical Security
Risk Management Policy
Software Development Lifecycle

Product Security

Audit Logging
Data Security
Integrations
View more

Reports

Network Diagram
Pentest Report

Self-Assessments

VSA Core

Data Security

Access Monitoring
Backups Enabled
Data Erasure
View more

App Security

Responsible Disclosure
Credential Management
Software Development Lifecycle
View more

Access Control

Data Access
Logging
Password Security

Infrastructure

Status Monitoring
Amazon Web Services
Google Cloud Platform
View more

Corporate Security

Email Protection
Employee Training
Incident Response
View more

Policies

Acceptable Use Policy
Access Control Policy
Anti-Malicious Software Policy
View more

Security Grades

Qualys SSL Labs
sunsama.com
A

If you think you may have discovered a vulnerability, please send us a note.

Powered bySafeBase Logo