Skip to main content

Security Practices

P3 Technology’s Security and Privacy teams establish policies and controls, monitor compliance with those controls, and prove our security and compliance to third-party auditors.


Our policies are based on the following foundational principles:

  1. Access should be limited to only those with a legitimate business need and granted based on the principle of least privilege.
  2. Security controls should be implemented and layered according to the principle of defense-in-depth.
  3. Security controls should be applied consistently across all areas of the enterprise.
  4. The implementation of controls should be iterative, continuously maturing across the dimensions of improved effectiveness, increased auditability, and decreased friction.

Security and Compliance at P3 Technology
P3 Technology maintains a SOC 2 Type II attestation. Our SOC 2 Type II report are available to customers upon request.

Data protection


Data at rest
All datastores with customer data, in addition to S3 buckets, are encrypted at rest. Sensitive collections and tables also use row-level encryption.

This means the data is encrypted even before it hits the database so that neither physical access, nor logical access to the database, is enough to read the most sensitive information.

Data in transit
P3 Technology uses TLS 1.2 or higher everywhere data is transmitted over potentially insecure networks. We also use features such as HSTS (HTTP Strict Transport Security) to maximize the security of our data in transit. Server TLS keys and certificates are managed by AWS and deployed via Application Load Balancers.

Secret management
Encryption keys are managed via AWS Key Management System (KMS). KMS stores key material in Hardware Security Modules (HSMs), which prevents direct access by any individuals, including employees of Amazon and P3 Technology. The keys stored in HSMs are used for encryption and decryption via Amazon’s KMS APIs.

Application secrets are encrypted and stored securely via AWS Secrets Manager and Parameter Store, and access to these values is strictly limited.

Product security


Vulnerability scanning
P3 Technology requires vulnerability scanning at key stages of our Secure Development Lifecycle (SDLC):

  • Static analysis (SAST) testing of code during pull requests and on an ongoing basis
  • Infrastructure scanning continuously running to discover new external-facing threats

Enterprise security


Endpoint protection
All corporate devices are centrally managed and are equipped with anti-malware protection. 

Secure remote access
P3 Technology secures remote access to any software with 2 factor authentication.

Security education
P3 Technology provides comprehensive security training to all employees upon onboarding and annually through educational modules within P3 Technology’s own platform. In addition, all new employees attend a mandatory live onboarding session centered around key security principles. All new engineers also attend a mandatory live onboarding session focused on secure coding principles and practices.

P3 Technology’s security team shares regular threat briefings with employees to inform them of important security and safety-related updates that require special attention or action.

Vendor security
P3 Technology uses a risk-based approach to vendor security. Factors which influence the inherent risk rating of a vendor include:

  • Access to customer and corporate data
  • Integration with production environments
  • Potential damage to the P3 Technology brand

Once the inherent risk rating has been determined, the security of the vendor is evaluated in order to determine a residual risk rating and an approval decision for the vendor.

Identity and access management
P3 Technology uses Okta to secure our identity and access management. We enforce the use of phishing-resistant authentication factors.  P3 Technology employees are granted access to applications based on their role, and deprovisioned upon termination of their employment. Further access must be approved according to the policies set for each application.

Data privacy
At P3 Technology, data privacy is a first-class priority—we strive to be trustworthy stewards of all sensitive data.

Privacy Policy
P3 Technology maintains a comprehensive privacy policy, found here.

Regulatory compliance
P3 Technology evaluates updates to regulatory and emerging frameworks continuously to evolve our program.