1. Security Certifications & Frameworks
1.1 SOC 2 Type II Readiness
CEF Core is designed and operated in alignment with SOC 2 Type II standards for security, availability, processing integrity, confidentiality, and privacy. We implement comprehensive controls across:
- Security: Access controls, encryption, network security, and vulnerability management
- Availability: System monitoring, capacity planning, and incident response
- Processing Integrity: Data validation, error handling, and audit trails
- Confidentiality: Data classification and protection measures
- Privacy: Privacy controls aligned with GDPR and CCPA requirements
Note: We are pursuing formal SOC 2 Type II certification and anticipate completion in 2025. Current practices are SOC 2-ready and auditable.
1.2 Security Standards Compliance
- Encryption: TLS 1.3 for data in transit, AES-256 for data at rest
- Authentication: Multi-factor authentication (MFA) support for all users
- Access Control: Role-based access control (RBAC) with principle of least privilege
- Audit Logging: Comprehensive immutable audit trails for all financial transactions
- Vulnerability Management: Regular security assessments and penetration testing
- Incident Response: 24/7 security monitoring and incident response procedures
2. Data Privacy Compliance
2.1 GDPR Compliance (EU General Data Protection Regulation)
For customers and users in the European Economic Area (EEA), we comply with GDPR requirements:
- Lawful Basis: Clear legal basis for all data processing activities
- Data Subject Rights: Access, rectification, erasure, portability, and objection rights
- Data Protection Officer: Designated DPO available at dpo@cefcore.com
- Breach Notification: 72-hour breach notification procedures
- Privacy by Design: Privacy-first architecture and development practices
- Data Processing Agreements: GDPR-compliant DPAs available for all customers
- International Transfers: Standard Contractual Clauses (SCCs) for data transfers
2.2 CCPA Compliance (California Consumer Privacy Act)
For California residents, we honor CCPA rights:
- Right to Know: Disclosure of personal information collected and used
- Right to Delete: Request deletion of personal information (subject to legal exceptions)
- Right to Opt-Out: We do not sell personal information
- Non-Discrimination: No discrimination for exercising privacy rights
- Service Provider Status: Act as a service provider for customer organizations
2.3 Other Privacy Laws
We monitor and comply with evolving privacy regulations including:
- Virginia Consumer Data Protection Act (VCDPA)
- Colorado Privacy Act (CPA)
- Connecticut Data Privacy Act (CTDPA)
- Utah Consumer Privacy Act (UCPA)
- Other applicable state and federal privacy laws
3. Financial & Regulatory Compliance
3.1 Financial Services Regulations
While CEF Core is a software platform and not a financial institution, we design our Service to support customers' compliance with applicable financial regulations:
- Anti-Money Laundering (AML): Support for transaction monitoring and reporting
- Know Your Customer (KYC): Customer identity verification capabilities
- Securities Regulations: Tools for managing investment note offerings (customers are responsible for compliance)
- IRS Compliance: 1099 reporting support and tax document generation
- State Banking Regulations: Awareness of state-level requirements for church extension funds
Note: Customers are responsible for their own regulatory compliance. CEF Core provides tools to facilitate compliance but does not provide legal or regulatory advice.
3.2 Audit Support
We provide comprehensive audit support features:
- Audit Trails: Immutable logs of all financial transactions and data changes
- User Activity Logs: Complete history of user actions and system access
- Export Capabilities: Export data for external auditor review
- Retention Policies: 7-year data retention for financial records
- Audit Rights: Customer audit rights specified in service agreements
- Third-Party Audits: Annual SOC 2 audits by independent firms
4. Infrastructure & Data Center Security
4.1 Cloud Infrastructure
CEF Core is hosted on Google Cloud Platform (GCP), which maintains certifications including:
- SOC 1, SOC 2, SOC 3
- ISO 27001, ISO 27017, ISO 27018
- PCI DSS Level 1
- HIPAA compliance (where applicable)
- FedRAMP Authorized
4.2 Data Residency
Data storage and processing:
- Primary Region: United States (us-central1)
- Backup Region: Geographic redundancy within the United States
- Data Sovereignty: Customer data stored in accordance with data residency requirements
- Cross-Border Transfers: Documented and compliant with applicable laws
4.3 Disaster Recovery & Business Continuity
We maintain comprehensive disaster recovery capabilities:
- Recovery Point Objective (RPO): Target 1 hour (maximum data loss)
- Recovery Time Objective (RTO): Target 4 hours (system restoration)
- Automated Backups: Continuous backup with point-in-time recovery
- Geographic Redundancy: Multi-region backup storage
- DR Testing: Quarterly disaster recovery drills and validation
- Business Continuity Plan: Documented procedures for various failure scenarios
5. Application Security
5.1 Secure Development Lifecycle
- Code Reviews: Mandatory peer review for all code changes
- Static Analysis: Automated security scanning of source code
- Dependency Scanning: Continuous monitoring of third-party dependencies
- Security Testing: Regular penetration testing and vulnerability assessments
- Secure Coding Standards: OWASP Top 10 awareness and mitigation
5.2 Vulnerability Management
- Patching: Timely application of security patches and updates
- Vulnerability Disclosure: Responsible disclosure program for security researchers
- Bug Bounty: Consideration for bug bounty program implementation
- Security Advisories: Customer notification for security-relevant updates
6. Data Backup & Recovery
We implement multiple layers of data protection:
6.1 Backup Procedures
- Continuous Backups: Real-time database replication
- Daily Snapshots: Full database snapshots retained for 30 days
- Weekly Archives: Long-term archives retained for 7 years
- Encryption: All backups encrypted at rest (AES-256)
- Off-Site Storage: Geographic separation from primary data center
- Integrity Verification: Automated backup integrity checks
6.2 Recovery Capabilities
- Point-in-Time Recovery: Restore to any point within 30-day retention window
- Granular Recovery: Ability to restore individual records or full databases
- Customer-Initiated Recovery: Self-service data export capabilities
- Recovery Testing: Quarterly validation of recovery procedures
7. Third-Party Security
7.1 Vendor Management
All third-party service providers are evaluated for security:
- Security Assessments: Review of vendor security certifications
- Data Processing Agreements: Contractual security requirements
- Access Controls: Minimum necessary access for vendor personnel
- Ongoing Monitoring: Regular review of vendor security posture
7.2 Sub-Processors
Current sub-processors include:
- Google Cloud Platform: Infrastructure and hosting
- Firebase: Authentication and hosting services
- Email Service Providers: Transactional email delivery
Complete sub-processor list available upon request. Customers will be notified of material changes to sub-processors with 30 days' notice.
8. Security Incident Response
8.1 Incident Detection
- 24/7 Monitoring: Continuous security monitoring and alerting
- Intrusion Detection: Automated threat detection systems
- Log Analysis: Security Information and Event Management (SIEM)
- Anomaly Detection: Machine learning-based anomaly detection
8.2 Incident Response Process
- Identification: Rapid incident identification and classification
- Containment: Immediate containment of security threats
- Investigation: Root cause analysis and impact assessment
- Remediation: Implementation of corrective measures
- Notification: Customer notification as required by law (72 hours for GDPR)
- Post-Incident Review: Lessons learned and process improvement
8.3 Customer Notification
In the event of a security incident affecting customer data, we will notify affected customers without undue delay, and no later than 72 hours after discovery, as required by applicable law.
9. Compliance Resources
9.1 Documentation & Reports
Available to customers upon request:
- SOC 2 Type II reports (when available)
- Penetration test summaries
- Data Processing Agreement (DPA) templates
- Business Associate Agreement (BAA) for HIPAA (if applicable)
- Security questionnaire responses
- Sub-processor lists
9.2 Customer Audit Rights
Enterprise customers may have audit rights as specified in their service agreement. We accommodate reasonable audit requests with advance notice and appropriate confidentiality protections.
9.3 Security Training
All CEF Core employees receive regular security awareness training, including:
- Onboarding security training for new employees
- Annual refresher training for all personnel
- Specialized training for security and engineering teams
- Phishing awareness and simulation exercises
10. Continuous Improvement
We are committed to continuously improving our security and compliance posture:
- Regular Assessments: Quarterly security assessments and gap analysis
- Compliance Monitoring: Tracking of regulatory changes and new requirements
- Technology Updates: Adoption of emerging security technologies
- Industry Participation: Engagement with security and compliance communities
- Customer Feedback: Incorporation of customer security requirements
11. Contact & Reporting
11.1 Compliance Inquiries
11.2 Security Vulnerability Reporting
Security Team
Email: security@cefcore.com
For responsible disclosure of security vulnerabilities, please email our security team. We appreciate your cooperation in keeping CEF Core secure.
This Compliance page was last updated on January 1, 2025 (Version 1.0). Compliance and security practices are subject to ongoing review and improvement. For the most current information, please contact our compliance team.