No momento, esta página não está disponível em português
Developer-resource icon

Security Questionnaire Example

Learn our answers to a security questionnaire.

Adyen is transparent about measures to protect the confidentiality and integrity of merchant data and systems. Our security capabilities are assessed and verified against industry standards by third party assessors and auditors who are subject to licensing and certification programs. This page shows the answers to a security questionnaire with mappings to Adyen's relevant regulatory compliance obligations and audits. The questionnaire is based on the Consensus Assessment Initiative Questionnaire Lite (CAIQ-lite) created by the Cloud Security Alliance (CSA).

Application and Interface Security

Application security

  • Do you use an automated source code analysis tool to detect security defects in code prior to production?

    Yes. Adyen automates this in accordance with PCI DSS requirement 6.6.

  • (SaaS only) Do you review your applications for security vulnerabilities and address any issues prior to deployment to production?

    Yes. Adyen reviews our applications and address issues in accordance with PCI DSS requirement 6.3.2.

Customer access requirements

  • Are all identified security, contractual, and regulatory requirements for customer access contractually addressed and remediated prior to granting customers access to data, assets, and information systems?

    Yes. Adyen addresses and remediates requirements for access accordance with PCI DSS requirement 10.8.1, 11.3, 11.3.3.

Data integrity

  • Does your data management policies and procedures require audits to verify data input and output integrity routines?

    Yes. Data quality - including input and output integrity - is in scope of Adyen's multi-year Audit Plan, in accordance with our obligations to the ECB as part of our continuous banking license obligations.

Audit Assurance and Compliance

Independent audits

  • Do you allow tenants to view your SOC2/ISO 27001 or similar third-party audit or certification reports?

    Yes. Adyen allows our customers to view our ISAE 3402 Type 2 report and PCI DSS Attestation of Compliance (AoC), both of which are external audits/assessments with a focus on data security concerns. Other reports are not available to customers.

  • Do you conduct network penetration tests of your cloud service infrastructure at least annually?

    Yes. Adyen conducts network penetration tests in accordance with PCI DSS requirement 11.3.4, 11.3.4.1.

  • Do you conduct application penetration tests of your cloud infrastructure regularly as prescribed by industry best practices and guidance?

    Yes. Adyen conducts application penetration tests in accordance with PCI DSS requirement 11.3.1, 11.3.2.

Information system regulatory mapping

  • Do you have a program in place that includes the ability to monitor changes to the regulatory requirements in relevant jurisdictions, adjust your security program for changes to legal requirements, and ensure compliance with relevant regulatory requirements?

    Yes. Adyen maintains an information system regulatory mapping in accordance with our obligations to the ECB as part of our continuous banking license obligations.

Business Continuity Management and Operational Resilience

Business continuity testing

  • Are business continuity plans subject to testing at planned intervals or upon significant organizational or environmental changes to ensure continuing effectiveness?

    Yes. Adyen tests our business continuity plans in accordance with our obligations to the ECB as part of our continuous banking license obligations.

Policy

  • Are policies and procedures established and made available for all personnel to adequately support services operations' roles?

    Yes. Adyen has appropriate policies and procedures and makes them available to all personnel in accordance with our obligations to the ECB as part of our continuous banking license obligations.

Retention policy

  • Do you have technical capabilities to enforce tenant data retention policies?

    Yes. Please note that since Adyen is a massively-multitenant service provider, options for customization of data retention periods are restricted.

  • Have you implemented backup or recovery mechanisms to ensure compliance with regulatory, statutory, contractual or business requirements?

    Yes. Adyen has implemented backup and recovery mechanisms in accordance with our obligations to the ECB as part of our continuous banking license obligations.

  • Do you test your backup or redundancy mechanisms at least annually?

    Yes. Adyen tests our backup and redundancy mechanisms at least annually and in accordance with our obligations to the ECB as part of our continuous banking license obligations.

Change Control and Configuration Management

Unauthorized software installations

  • Do you have controls in place to restrict and monitor the installation of unauthorized software onto your systems?

    Yes. Adyen restricts and monitors the installation of software in accordance with PCI DSS requirement 11.5.

Data Security and Information Lifecycle Management

E-commerce transactions

  • Do you provide standardized (e.g. ISO/IEC) non-proprietary encryption algorithms (3DES, AES, etc.) to tenants in order for them to protect their data if it is required to move through public networks (e.g., the Internet)?

    Yes. Adyen provides standardized non-proprietary encryption algorithms to merchants for transport of data through public networks in accordance with PCI DSS requirement 4.1.

  • Do you utilize open encryption methodologies any time your infrastructure components need to communicate with each other via public networks (e.g., Internet-based replication of data from one environment to another)?

    Yes. Adyen uses open encryption methodologies in accordance with PCI DSS requirement 4.1.

Non-production data

  • Do you have procedures in place to ensure production data shall not be replicated or used in non-production environments?

    Yes. Adyen has policies and procedures in place to ensure production data is not available or used in non-production environments in accordance with PCI DSS requirement 6.4, 6.4.3.

Secure disposal

  • Do you support the secure deletion (e.g., degaussing/cryptographic wiping) of archived and backed-up data?

    Yes. Adyen uses secure deletion and destruction processes in accordance with PCI DSS requirement 9.8, 9.8.1, 9.8.2.

  • Can you provide a published procedure for exiting the service arrangement, including assurance to sanitize all computing resources of tenant data once a customer has exited your environment or has vacated a resource?

    Yes. Please consult the Adyen Merchant Agreement for more information about termination of the agreement.

Datacenter Security

Asset management

  • Do you maintain a complete inventory of all of your critical assets located at all sites/ or geographical locations and their assigned ownership?

    Yes. Adyen maintains a complete inventory of all critical assets in accordance with PCI DSS requirement 2.4, 3.5.1, 9.6.2, 12.3.3, 12.3.4.

Controlled access points

  • Are physical security perimeters (e.g., fences, walls, barriers, guards, gates, electronic surveillance, physical authentication mechanisms, reception desks, and security patrols) implemented for all areas housing sensitive data and information systems?

    Yes. Adyen implements physical security perimeters in accordance with PCI DSS requirement 9.1, 9.1.1, 9.1.2, 9.1.3. Additional requirements established by PCI PIN Security and PCI P2PE are also implemented.

User access

  • Do you restrict physical access to information assets and functions by users and support personnel?

    Yes. In accordance with PCI DSS requirement 9.1, 9.1.1, 9.1.2, 9.1.3, 9.3, 9.4, 9.4.1, 9.4.2, 9.4.3, 9.4.4.

Encryption and Key Management

Key generation

  • Do you have a capability to allow creation of unique encryption keys per tenant?

    Yes. Please note that these keys address specific customer integration use-cases which do not include data archival purposes.

Encryption

  • Do you encrypt tenant data at rest (on disk/storage) within your environment?

    Yes. Adyen encrypts customer data at rest in accordance with PCI DSS requirement 3.4.1.

Governance and Risk Management

Baseline requirements

  • Do you have documented information security baselines for every component of your infrastructure (e.g., hypervisors, operating systems, routers, DNS servers, etc.)?

    Yes. Adyen maintains system baselines including security in accordance with PCI DSS requirement 12.11.

Policy

  • Are your information security policies and procedures made available to all impacted personnel and business partners, authorized by accountable business role/function and supported by the information security management program as per industry best practices (e.g. ISO 27001, SOC 2)?

    Yes. Adyen provides access to information security policies and procedures to all relevant personnel in accordance with PCI DSS requirement 12.1, 12.3, 12.4, 12.4.1, 12.5.

Policy enforcement

  • Is a formal disciplinary or sanction policy established for employees who have violated security policies and procedures?

    Yes. Adyen has a formal disciplinary and sanctions policy set in accordance with our obligations to the ECB as part of our continuous banking license obligations.

Policy reviews

  • Do you notify your tenants when you make material changes to your information security and/or privacy policies?

    Yes. Adyen always informs customers when material changes to our service offering to customers is due to occur.

  • Do you perform, at minimum, annual reviews to your privacy and security policies?

    Yes. Adyen reviews security policies in accordance with PCI DSS requirement 12.1.1, and more broadly all appropriate policies in accordance with our obligations to the ECB as part of our continuous banking license obligations.

Human Resources

Asset returns

  • Upon termination of contract or business relationship, are employees and business partners adequately informed of their obligations for returning organizationally-owned assets?

    Yes. Adyen informs personnel and business partners of their obligations at time of termination of our relationship in accordance with PCI DSS requirement 9.3.

Background screening

  • Pursuant to local laws, regulations, ethics, and contractual constraints, are all employment candidates, contractors, and involved third parties subject to background verification?

    Yes. Adyen conducts background verification in accordance with PCI DSS requirement 12.7 and in accordance with our obligations to the ECB as part of our continuous banking license obligations and applicable law.

Employment agreements

  • Do your employment agreements incorporate provisions and/or terms in adherence to established information governance and security policies?

    Yes. Adyen contracts with personnel in accordance with PCI DSS requirement 12.6.2.

Employment termination

  • Are documented policies, procedures, and guidelines in place to govern change in employment and/or termination?

    Yes. Adyen implements policies, procedures and guidelines in accordance with ISAE3402 COSO IT General Controls for Joiners/Movers/Leavers.

Training/Awareness

  • Are personnel trained and provided with awareness programs at least once a year?

    Yes. Adyen trains all personnel in appropriate security topics in accordance with PCI DSS requirement 12.6.1.

Identity and Access Management

Audit tools access

  • Do you restrict, log, and monitor access to your information security management systems (e.g., hypervisors, firewalls, vulnerability scanners, network sniffers, APIs, etc.)?

    Yes. Adyen undertakes specific controls around information security management systems in accordance with PCI DSS requirement 12.10.5.

  • Do you monitor and log privileged access (e.g., administrator level) to information security management systems?

    Yes. Adyen undertakes specific controls around privileged access in accordance with PCI DSS requirement 10.2.5.

User access policy

  • Do you have controls in place ensuring timely removal of systems access that is no longer required for business purposes?

    Yes. Adyen has controls in place for timely removal of systems access in accordance with PCI DSS requirement 8.1.3, 8.1.4, 12.5.4; ISAE3402 MS.07.

Policies and procedures

  • Do you manage and store the identity of all personnel who have access to the IT infrastructure, including their level of access?

    Yes. Adyen manages the identity of personnel with access to IT infrastructure in accordance with PCI DSS requirement 7.1.1, 8.1, 8.1.1, 12.5.4.

Source code access restriction

  • Are controls in place to prevent unauthorized access to your application, program, or object source code, and assure it is restricted to authorized personnel only?

    Yes. Adyen has controls in place to prevent unauthorized access in accordance with PCI DSS requirement 7.1.1, 8.1, 8.1.1, 12.5.4.

  • Are controls in place to prevent unauthorized access to tenant application, program, or object source code, and assure it is restricted to authorized personnel only?

    Yes. Adyen has controls in place to prevent unauthorized access to customer data in accordance with PCI DSS requirement 7.1.1, 8.1, 8.1.1, 12.5.4.

User access restriction/authorization

  • Do you document how you grant, approve and enforce access restrictions to tenant/customer credentials following the rules of least privilege?

    Yes. Adyen documents least-privilege access restrictions in accordance with PCI DSS requirement 7.1, 7.1.1, 7.1.2, 7.1.3, 7.1.4, 8.1, 8.1.1, 12.5.4.

User access revocation

  • Is timely deprovisioning, revocation, or modification of user access to the organizations systems, information assets, and data implemented upon any change in status of employees, contractors, customers, business partners, or involved third parties?

    Yes. Adyen manages change to provisioning of user access in accordance with PCI DSS requirement 8.1.3, 8.1.4, 12.5.4; ISAE3402 MS.07.

Infrastructure and virtualization security

Audit logging/intrusion detection

  • Are file integrity (host) and network intrusion detection (IDS) tools implemented to help facilitate timely detection, investigation by root cause analysis, and response to incidents?

    Yes. Adyen implements intrusion detection in accordance with PCI DSS requirement 10.8.

  • Is physical and logical user access to audit logs restricted to authorized personnel?

    Yes. Adyen restricts physical and logical user access to audit logs in accordance with PCI DSS requirement 10.5, 10.5.1, 10.5.2, 10.5.3, 10.5.4, 10.5.5.

  • Are audit logs reviewed on a regular basis for security events (e.g., with automated tools)?

    Yes. Adyen review audit logs in accordance with PCI DSS requirement 10.6, 10.6.1, 10.6.2, 10.6.3, 10.6.4, 10.8.

Clock synchronization

  • Do you use a synchronized time-service protocol (e.g., NTP) to ensure all systems have a common time reference?

    Yes. Adyen uses system clock synchronization methods in accordance with PCI DSS requirement 10.4, 10.4.1, 10.4.2, 10.4.3.

OS hardening and base controls

  • Are operating systems hardened to provide only the necessary ports, protocols, and services to meet business needs using technical controls (e.g., antivirus, file integrity monitoring, and logging) as part of their baseline build standard or template?

    Yes. Adyen hardens systems in accordance with PCI DSS requirement 1.2.1, 2.1, 2.2, 2.2.2, 2.2.3, 2.2.5.

Production/Non-production environments

  • For your SaaS or PaaS offering, do you provide tenants with separate environments for production and test processes?

    Yes. Please note that our production and test environments are multi-tenant.

  • Do you logically and physically segregate production and non-production environments?

    Yes. Adyen logically and physically segregates production and non-production environments in accordance with PCI DSS requirement 6.4.1, 6.4.2, 6.4.3, 6.4.4.

Segmentation

  • Are system and network environments protected by a firewall or virtual firewall to ensure business and customer security requirements? (IVS-09.1)

    Yes. Adyen protects system and network environments in accordance with PCI DSS requirement 1.1, 1.1.1, 1.1.4, 1.2.1, 1.3, 1.3.4, 1.3.5, 11.3.4.

VMM security - hypervisor hardening

  • Do you restrict personnel access to all hypervisor management functions or administrative consoles for systems hosting virtualized systems based on the principle of least privilege and supported through technical controls (e.g., two-factor authentication, audit trails, IP address filtering, firewalls and TLS-encapsulated communications to the administrative consoles)?

    Yes. Adyen implements controls for management of hypervisors and virtual systems in accordance with PCI DSS requirement 7.1, 8.1, 8.3.

Wireless security

  • Are policies and procedures established and mechanisms configured and implemented to protect the wireless network environment perimeter and to restrict unauthorized wireless traffic?

    Yes. Adyen protects wireless networks and restricts unauthorized wireless traffic in accordance with PCI DSS requirement 1.1.2, 1.2.3, 9.1.3, 11.1, 11.1.1, 11.1.2.

  • Are policies and procedures established and mechanisms implemented to ensure wireless security settings are enabled with strong encryption for authentication and transmission, replacing vendor default settings (e.g., encryption keys, passwords, SNMP community strings)?

    Yes. Adyen protects wireless networks with encryption and so on in accordance with PCI DSS requirement 2.1.1, 4.1.1.

  • Are policies and procedures established and mechanisms implemented to protect wireless network environments and detect the presence of unauthorized (rogue) network devices for a timely disconnect from the network?

    Yes. Adyen protects wireless networks from rogue devices in accordance with PCI DSS requirement 11.1.1, 11.1.2.

Interoperability and Portability

APIs

  • Do you publish a list of all APIs available in the service and indicate which are standard and which are customized?

    Yes. Adyen publishes APIs to our customers, and only provides standard APIs to customers. These APIs are documented in our docs.

Mobile Security

Approved applications

  • Do you have a policy enforcement capability (e.g., XACML) to ensure that only approved applications and those from approved application stores can be loaded onto a mobile device?

    Not applicable. Adyen doesn't permit personal mobile devices to contain customer or internal data.

Security Incident Management, E-Discovery, and Cloud Forensics

Incident management

  • Do you have a documented security incident response plan?

    Yes. Adyen has a documented security incident response plan in accordance with PCI DSS requirement 11.1.2, 12.5.3, 12.8.3, 12.10, 12.10.1.

  • Have you tested your security incident response plans in the last year?

    Yes. Adyen tests our security incident response plans in accordance with PCI DSS requirement 12.10.2.

Incident reporting

  • Are workforce personnel and external business relationships adequately informed of their responsibility, and, if required, consent and/or contractually required to report all information security events in a timely manner?

    Yes. Adyen informs all personnel and external business partners of their responsibilities in accordance with PCI DSS requirement 12.6.2, 12.10.5.

  • Do you have predefined communication channels for workforce personnel and external business partners to report incidents in a timely manner adhering to applicable legal, statutory, or regulatory compliance obligations?

    Yes. Adyen has predefined communication channels for personnel and business partners to report incidents in accordance with PCI DSS requirement 11.1.2, 12.5.3, 12.8.3, 12.10, 12.10.1.

Incident response legal preparation

  • Do you enforce and attest to tenant data separation when producing data in response to legal subpoenas?

    Yes. Please refer to the Data Processing Agreement for our commitments to merchants.

Supply Chain Management, Transparency, and Accountability

Incident reporting

  • Do you make security incident information available to all affected customers and providers periodically through electronic methods (e.g., portals)?

    Yes. Adyen addresses emerging risks both through direct channels, customer success, account management, and support teams as well as blog posts and other media as required.

Network/Infrastructure services

  • Do you collect capacity and use data for all relevant components of your cloud service offering?

    Yes.

Third-party agreements

  • Do third-party agreements include provision for the security and protection of information and assets?

    Yes. Adyen complies with EBA guidelines on outsourcing arrangements which include provisions for security and data protection, in addition to GDPR requirements for engagement of third parties and security and data protection agreements. Please refer to the Data Processing Agreement for details.

  • Do you have the capability to recover data for a specific customer in the case of a failure or data loss?

    Yes. Please note that if the data loss occurs in the customer's own IT environment, this will be done on a best-effort, commercially-reasonable basis.

Supply chain metrics

  • Do you provide tenants with ongoing visibility and reporting of your operational Service Level Agreement (SLA) performance?

    No. The merchant is responsible for measuring service levels for their own use of Adyen, as this can be impacted by their particular upstream ISP and chosen payment channels.

Third-party audits

  • Do you mandate annual information security reviews and audits of your third-party providers to ensure that all agreed-upon security requirements are met?

    Yes. Adyen reviews third party arrangements in accordance with EBA guidelines on outsourcing arrangements.

Threat and Vulnerability Management

Antivirus/Malicious software

  • Do you have anti-malware programs that support or connect to your cloud service offerings installed on all of your IT infrastructure network and systems components?

    Yes. Adyen uses anti-malware facilities in accordance with PCI DSS requirement 5.1, 5.1.1, 5.1.2, 5.2, 5.3.

Vulnerability/Patch management

  • Do you have a capability to patch vulnerabilities across all of your computing devices, applications, and systems?

    Yes. Adyen has a vulnerability management program in accordance with PCI DSS requirement 6.1, 6.2.

Mobile code

  • Is mobile code authorized before its installation and use, and the code configuration checked, to ensure that the authorized mobile code operates according to a clearly defined security policy?

    Not applicable.