Security & Compliance

Enterprise-Grade Data Protection for Law Enforcement & Criminal Justice

Enterprise Security Standards

This system implements enterprise-grade security controls designed for law enforcement and criminal justice use cases, following industry best practices and security frameworks.

Security Controls Implemented:

Data Encryption at Rest

AES-256 or AWS KMS encryption for all stored files using AWS managed services

Data Encryption in Transit

TLS 1.2+ encryption for all data transmission with strong cipher suites

Comprehensive Logging

Application logging with request tracking for audit and monitoring purposes

Strong Authentication

OAuth 2.0 with RS256 JWT tokens, multi-factor authentication support via Auth0

User Identification

Unique user identification with enterprise SSO support and session management

Access Controls

User-level file ownership tracking and time-limited presigned URLs

Data Encryption

Encryption at Rest

AWS S3 Server-Side Encryption:

  • AWS KMS - Key Management Service with hardware security modules (ACTIVE)
  • Dedicated KMS key for envelope encryption
  • S3 Bucket Key enabled for cost optimization
  • All objects encrypted automatically on upload

Encryption in Transit

Transport Layer Security:

  • TLS 1.2 and TLS 1.3 protocols supported
  • Strong cipher suites enforced
  • HSTS (HTTP Strict Transport Security) enabled
  • Secure connections for all API endpoints

Application Security Features

Authentication & Authorization

OAuth 2.0 with Auth0

Industry-standard authentication using Auth0's enterprise-grade identity platform:

Access Controls

User-Level Permissions

Each user can only access files they uploaded (ownership tracking via Redis)

IAM Role-Based Access

AWS IAM roles with principle of least privilege for backend services

Presigned URLs

Time-limited, secure URLs for direct S3 access (15-minute expiration)

Web Application Security

Security Headers

  • Content-Security-Policy (CSP) - Prevents XSS and injection attacks
  • X-Frame-Options: DENY - Prevents clickjacking
  • Strict-Transport-Security - Enforces HTTPS (HSTS)
  • X-Content-Type-Options: nosniff - Prevents MIME-sniffing
  • Referrer-Policy - Controls information leakage
  • Permissions-Policy - Restricts browser features

Protection Mechanisms

  • Rate Limiting: 20 requests/minute, 200 requests/hour per user
  • MIME Type Validation: Content verification before upload (malware prevention)
  • Filename Sanitization: Prevents path traversal and injection attacks
  • CORS Controls: Strict origin validation for cross-origin requests
  • Idempotency Keys: Prevents duplicate uploads and ensures safe retries

Monitoring & Audit Trail

Application Monitoring

  • Request Tracking: Unique request IDs for correlation and troubleshooting
  • Error Logging: All errors logged without exposing sensitive data
  • Prometheus Metrics: Real-time performance and health monitoring
  • Health Checks: Automated container health monitoring with restart on failure

Audit Capabilities

  • User Activity: File uploads tracked to specific user accounts
  • Authentication Events: Login attempts and token validation logged
  • Redis Tracking: Ownership and idempotency records with TTL
  • S3 Access Logging: Every object access logged to dedicated log bucket

AWS Threat Detection & Audit Trail

AWS GuardDuty (Active)

Continuous threat detection monitoring across your AWS environment:

  • Malware Protection: EBS volume scanning for malicious files
  • S3 Data Events: Monitors for unusual S3 access patterns and data exfiltration
  • CloudTrail Analysis: Detects suspicious API calls and compromised credentials
  • DNS/Network Logs: Identifies C2 communications and cryptocurrency mining
  • RDS Monitoring: Tracks database login events and anomalies
  • Finding Reports: Security alerts published every 15 minutes

AWS CloudTrail (Active)

Complete audit trail for compliance and forensics:

  • Multi-Region Trail: Captures API calls across all AWS regions
  • Log File Validation: Digital signatures ensure tamper-evident logs
  • CloudWatch Integration: Real-time log streaming for alerts
  • Immutable Logging: All S3 access, IAM changes, and API calls logged
  • Continuous Monitoring: Active logging with sub-minute latency

S3 Access Logging (Active)

  • Request Logging: All bucket access logged with requester identity
  • Log Bucket: Dedicated secure bucket for access logs
  • Audit Trail: Who accessed what files, when, and from where

Infrastructure Security

Application Infrastructure

  • IAM Role Support: Can use IAM roles instead of long-lived credentials
  • AWS Secrets Manager: Centralized secret storage integration (ACTIVE)
  • AWS KMS: Key Management Service with dedicated encryption key (ACTIVE)
  • S3 Encryption: Server-side encryption enforced on all uploads
  • Multi-Region Trail: CloudTrail audit logging across all regions

Container Security

  • Minimal Base Image: Python 3.11 slim with pinned SHA256 digest
  • Non-Root User: Application runs as unprivileged user (UID 1000)
  • Health Checks: Automatic container restart on failure
  • Redis Password Auth: Password-protected Redis with resource limits

Operational Security

System Resilience

  • Health Monitoring: Automated health checks with container restart
  • Error Handling: Graceful error handling without information disclosure
  • Redis Backup: Persistence enabled with configurable save intervals
  • Prometheus Metrics: Real-time application performance monitoring

AWS Platform Features

  • S3 Durability: 99.999999999% durability (11 nines) via AWS S3
  • Multi-AZ: AWS S3 automatically replicates across availability zones
  • Encryption: Data encrypted at rest using AWS managed keys
  • Access Logs: S3 access logging available through AWS console

Security Contact

For security inquiries, vulnerability reports, or compliance questions:

Security Team: security@fermata.com

Vulnerability Disclosure: /security.txt (RFC 9116)

Compliance Inquiries: compliance@fermata.com

← Back to Login