Cloud / Online Platform Security

Security Policy

Security is very important to us, and here is a summary of what we do to guarantee that your data is safe with Instant-ERP and that we apply the best practices on the hosted version, Instant-ERP Online.

Backups

  • 4 full backups : 1 full backup every 7 days, 1 database (DB) backup every days.
  • DB Backups replicated to at least 1 different machine in different data centers
  • Users can also download backups of their live data at any time Upon submitting request ticket through our web site.
  • In case of permanent data center disaster, our Disaster Recovery Procedure has the following metrics:
    • RPO (Recovery Point Objective) = 24h, i.e. you can lose maximum 24h of work if the data cannot be recovered and we need to restore the last daily backup
    • RTO (Recovery Time Objective) = 24h, i.e. the service will be restored within 24 hours in a different data center if a disaster occurs and a datacenter is down.
 

Database Security

  • Customer data is stored in a dedicated database – no sharing of data between clients
  • Data access control rules implement complete isolation between customer databases running on the same cluster, no access is possible from one database to another

Password Security

  • E-Global/Instant-ERP staff does not have access to your password, and cannot retrieve it for you, the only option if you lose it is to reset it
  • Login credentials are always transmitted securely over HTTPS

Employee Access

  • Instant-ERP support staff may sign into your account to access settings related to your support issue (using special staff authorization, not with your password)
  • We do our best to respect your privacy as much as possible, we only access files and settings needed to diagnose and resolve your issue

System Security

  • All Instant-ERP online servers are running hardened Linux distributions with up-to-date security patches
  • Installations are ad-hoc and minimal to limit the number of services that could contain vulnerabilities (no PHP/MySQL stack for example)
  • Only a few Instant-ERP engineers have clearance to remotely manage the servers – and access is only possible using SSH key pairs (password authentication disallowed)
  • Firewalls and intrusion counter-measures help prevent unauthorized access

Physical Security

The Instant-ERP Online servers are hosted in several data centers worldwide, that must all satisfy with our minimum physical security criterions:

  • Physical access to the data center area where Instant-ERP servers are located is restricted to data center technicians only
  • Security cameras are monitoring the data center locations

Credit Card Safety

  • When you sign up for a paid Instant-ERP Online subscription, we do not store your credit card information
  • Your credit card information is only transmitted securely between you and our PCI-Compliant payment acquirers: Paypal (even for recurring subscriptions)

Communications

  • All web connections to client instances are protected with state-of-the-art 256-bit SSL encryption
  • All our SSL certificates use robust 2048-bit modulus

Instant-ERP is based on Odoo

Software Security

Odoo is open source, so the whole codebase is continuously under examination by Odoo users and contributors worldwide. Community bug reports are therefore one important source of feedback regarding security. We encourage developers to audit the code and report security issues.

The Odoo R&D processes have code review steps that include a security check for all new and contributed pieces of code.

Many customers have conducted independent code audits and performed penetration tests, and all the findings have been taken into consideration. The results can only be disclosed by the respective customers, though.

Odoo is designed in a way that prevents the most common types of security issues:

    • SQL injections are prevented by the use of a higher-level API that does not require manual SQL queries
    • XSS attacks are prevented by the use of a high-level templating system that automatically escapes all data being rendered
    • The framework prevents RPC access to private methods, making it harder to introduce exploitable vulnerabilities

OWASP Top Security Issues

Here is where Odoo stands on the top security issue for web application, as listed by the Open Web Application Security Project:

    • Cross Site Scripting (XSS): XSS flaws occur whenever an application takes user supplied data and sends it to a web browser without first validating or encoding that content. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, possibly introduce worms, etc.
    • The Odoo framework escapes all expressions rendered into views and pages by default, preventing XSS. Developers have to specially mark expressions as “safe” for raw inclusion into rendered pages.
    • Injection Flaws: Injection flaws, particularly SQL injection, are common in web applications. Injection occurs when user-supplied data is sent to an interpreter as part of a command or query. The attacker’s hostile data tricks the interpreter into executing unintended commands or changing data.
    • Odoo relies on an object-relational-mapping (ORM) framework that abstracts query building and prevents SQL injections by default. Developers do not normally craft SQL queries manually, they are generated by the ORM, and parameters are always properly escaped.
    • Malicious File Execution: Code vulnerable to remote file inclusion (RFI) allows attackers to include hostile code and data, resulting in devastating attacks, such as total server compromise.
    • Odoo does not expose functions to perform remote file inclusion. However it allows privileged users to customize features by adding custom expressions that will be evaluated by the system. These expressions are always evaluated by a sandboxed and sanitized environment that only allows access to permitted functions.
    • Insecure Direct Object Reference: A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, database record, or key, as a URL or form parameter. Attackers can manipulate those references to access other objects without authorization.
    • Odoo access control is not implemented at the user interface level, so there is no risk in exposing references to internal objects in URLs. Attackers cannot circumvent the access control layer by manipulation those references, because every request still has to go through the data access validation layer.
    • Insecure Cryptographic Storage: Web applications rarely use cryptographic functions properly to protect data and credentials. Attackers use weakly protected data to conduct identity theft and other crimes, such as credit card fraud.
    • Odoo uses industry-standard secure hashing for user passwords (by default PKFDB2 + SHA-512, with key stretching) to protect stored passwords. It is also possible to use external authentication systems such as OAuth 2.0 or LDAP, in order to avoid storing user passwords locally at all.
    • Insecure Communications: Applications frequently fail to encrypt network traffic when it is necessary to protect sensitive communications.
    • Odoo Online runs on HTTPS by default. For on-premise installations, it is recommend to run Odoo behind a web server implementing the encryption and proxying request to Odoo, for example Apache, Lighttpd or nginx.
    • Failure to Restrict URL Access: Frequently an application only protects sensitive functionality by preventing the display of links or URLs to unauthorized users. Attackers can use this weakness to access and perform unauthorized operations by accessing those URLs directly
      • Odoo access control is not implemented at the user interface level, and the security does not rely on hiding special URLs. Attackers cannot circumvent the access control layer by reusing or manipulating any URL, because every request still has to go through the data access validation layer. In rare cases where a URL provides unauthenticated access to sensitive data, such as special URLs customer use to confirm an order, these URLs are digitally signed with unique tokens and only sent via email to the intended recipient.
Reporting Security Vulnerabilities

If you need to report a security vulnerability, please head over to our responsible disclosure page. These reports are treated with high priority, the problem is immediately assessed and solved by the Instant-ERP security team, in collaboration with the reporter, and then disclosed in a responsible manner to our customer and users.

Join The Club!

Be the first to learn about
our amazing product

let's save the world together