Skip to main content

Compliance Overview

DocuStack is designed from the ground up to meet the compliance requirements of multiple regulated industries. The platform processes sensitive data through secure, auditable workflows with defense-in-depth security controls.

Target Industries

IndustryPrimary FrameworksData Types
HealthcareHIPAA, HITECH, SOC 2PHI, medical records, claims
Financial ServicesSOC 2, GLBA, SOX, PCI DSSFinancial records, PII, cardholder data
InsuranceSOC 2, State regulationsPolicy data, claims, underwriting
LegalSOC 2, Bar regulationsPrivileged communications, case files
GovernmentFedRAMP, FISMA, SOC 2Controlled unclassified information

Compliance Scope

FrameworkStatusScopeIndustries
SOC 2 Type IIReadySecurity, Availability, ConfidentialityAll
HIPAA Security RuleCompliantPHI processing, storage, transmissionHealthcare
PCI DSSReadyCardholder data protectionFinancial, Insurance
GLBAReadyCustomer financial informationFinancial
SOXReadyFinancial data integrityPublic companies
HITRUST CSFPlannedComprehensive security frameworkHealthcare, Enterprise
FedRAMPPlannedFederal cloud securityGovernment

Shared Responsibility Model

┌─────────────────────────────────────────────────────────────────────────────┐
│ Shared Responsibility Model │
├─────────────────────────────────────────────────────────────────────────────┤
│ │
│ DocuStack Responsibility │
│ ───────────────────────── │
│ • Application security and secure coding practices │
│ • Identity and access management configuration │
│ • Data encryption configuration (KMS keys, TLS) │
│ • Network security (VPCs, security groups, NACLs) │
│ • Logging and monitoring configuration │
│ • Incident response procedures │
│ • Business continuity planning │
│ • Workforce training and awareness │
│ • Vendor management (BAAs with subprocessors) │
│ │
│ AWS Responsibility │
│ ────────────────── │
│ • Physical security of data centers │
│ • Hardware and infrastructure maintenance │
│ • Network infrastructure security │
│ • Hypervisor and virtualization security │
│ • AWS service security (S3, RDS, ECS, etc.) │
│ • Compliance certifications (SOC 2, HIPAA, etc.) │
│ • AWS BAA coverage for HIPAA-eligible services │
│ │
└─────────────────────────────────────────────────────────────────────────────┘

Key Compliance Features

FeatureImplementationBenefit
Multi-account isolationAWS OrganizationsEnvironment separation, blast radius reduction
Preventive controlsService Control PoliciesEnforce compliance at AWS API level
Detective controlsAWS Config RulesContinuous compliance monitoring
Encryption everywhereKMS + TLS 1.2+Data protection at rest and in transit
Zero-trust networkingPrivate subnets + VPC endpointsNo public internet exposure
Centralized loggingCloudTrail + VPC Flow LogsComplete audit trail
Immutable audit logsLog Archive account + SCPsTamper-proof evidence

Control Mapping

DocuStack implements controls that satisfy multiple regulatory frameworks:

Control AreaSOC 2HIPAAPCI DSSGLBA
Encryption at restCC6.1§164.312(a)(2)(iv)Req 3.4§501(b)
Encryption in transitCC6.1§164.312(e)(1)Req 4.1§501(b)
Audit loggingCC7.2§164.312(b)Req 10§501(b)
Access managementCC6.2§164.308(a)(5)(ii)(B)Req 7§501(b)
Backup & recoveryA1.2§164.308(a)(7)Req 12.10§501(b)

Compliance Documentation

DocumentDescription
HIPAA Security RuleDetailed HIPAA safeguard mappings
SOC 2 Trust ServicesSOC 2 criteria implementation
Technical ControlsAWS Config, SCPs, encryption

Audit Procedures

Continuous Monitoring

ToolPurposeAlert Threshold
AWS ConfigConfiguration complianceAny non-compliant resource
Security HubSecurity findings aggregationMedium+ severity
GuardDutyThreat detectionAll findings
CloudWatchOperational metricsCustom thresholds
CloudTrailAPI activity monitoringSpecific events

Periodic Audits

Audit TypeFrequencyScope
Access ReviewQuarterlyAll user access privileges
Vulnerability ScanMonthlyAll infrastructure
Penetration TestAnnualExternal and internal
Risk AssessmentAnnualFull security program
Compliance AuditAnnualHIPAA, SOC 2
DR TestAnnualFull DR procedures

Incident Response

Severity Classification

SeverityDescriptionResponse TimeExamples
CriticalActive breach, PHI exposure15 minutesData exfiltration, ransomware
HighPotential breach, system compromise1 hourUnauthorized access, malware
MediumSecurity policy violation4 hoursFailed login attempts, misconfig
LowMinor security event24 hoursPhishing attempt, policy question

Breach Notification Requirements

RequirementTimelineRecipient
Internal escalationImmediateSecurity team, management
Customer notificationMax 60 daysAffected individuals
HHS notification60 days (>500 individuals)HHS Secretary
Media notification60 days (>500 in state)Prominent media outlets

Business Continuity

Recovery Objectives

MetricTargetImplementation
RTO (Recovery Time Objective)4 hoursMulti-AZ, automated recovery
RPO (Recovery Point Objective)1 hourContinuous replication, hourly backups

Backup Strategy

ResourceBackup MethodFrequencyRetention
RDS PostgreSQLAutomated snapshotsDaily7 days (35 days prod)
RDS PostgreSQLTransaction logsContinuous7 days
S3 DocumentsVersioningContinuousIndefinite
S3 DocumentsCross-region replicationContinuousSame as source
Terraform StateS3 versioningOn change30 versions