Test-Twilio Trust & Security White Paper FINAL
Test-Twilio Trust & Security White Paper FINAL
0
Updated: 09 10 21
The Twilio Trust & Security team strives to maintain the confidentiality,
Contents availability, and integrity of data and services by proactively mitigating
cybersecurity risks and helping customers meet regulatory demands,
• Overview including data governance, privacy, and transparency.
• Securing our people
• Securing our products by design
• Securing data
• Securing our internal environment As part of our information security management system (ISMS),
• Identifying and responding to threats Twilio services are certified under ISO/IEC 27001, a framework
• Operational resilience that provides specific requirements and practices to bring
• Managing third party security risk information security under management control. In addition,
• M&A risk management we have attestations to ISO/IEC 27017 and ISO/IEC 27018,
• Compliance internationally recognized codes of practice that provide guidance
on controls to address cloud-specific information security threats
• Shared responsibility
and the protection of personally identifiable information (PII).
• Your responsibility
• Learn even more about our security program Twilio Programmable Voice, Programmable Messaging,
Programmable Video, and Authy are compliant with SOC 2 Type II.
Documentation of these certifications and attestations is available
to contracted customers and partners on request.
Twilio security 09 10 21 2
of customer data. The Twilio Code of Conduct explicitly addresses risks known device attack vectors such as Bluetooth, physical security, and
such as bribery, corruption, compliance with international trade laws, best practices for using software and handling data.
and human trafficking.
Some employees receive additional security training relevant to their
role, such as secure development and secure design practices.
Employee background checks
A robust security posture starts with knowing your people. Twilio carries Workforce equipment
out background checks in accordance with applicable local laws. Twilio
verifies a new recruit’s education and previous employment, and also Twilio-issued laptops have disk encryption enabled to protect data at
carries out reference checks as necessary. Depending on the role or rest, and restrict mounting of external drives to prevent exfiltration
position of a prospective employee, Twilio may also conduct criminal, of data. Twilio laptops run anti-virus and anti-malware software that
credit, immigration, and security checks as allowed by local labor law or uses behavior-based detection techniques to evaluate actions and
potential actions for threats rather than relying on known malware byte
statutory regulations.
signatures. Additionally, we deployed an insider risk monitoring solution
across all Twilio-managed laptops throughout the enterprise to further
Security awareness reduce the risks to Twilio’s sensitive information.
The Twilio workforce is required to complete the Twilio Security Privileged passwords are more stringent. They must be at least
Awareness Training annually and acknowledge our set of security 20 characters in length, including at least three of the following:
policies and standards. uppercase, lowercase, numbers, and special characters. They must be
changed every 60 days and can’t be the same as any of the previous
Twilio educates its workforce on protecting and securing their home 20 passwords. Multi-factor authentication (MFA) is required where
networks and devices, including recommendations for Wi-Fi networks, possible, and accounts are locked out after three invalid login attempts.
Twilio security 09 10 21 4
Employee access levels of access. The production environment can only be accessed by
authorized personnel via VPN, which requires hardware-based multi-
Twilio follows the principle of least privilege. Users and systems have factor authentication. Twilio production is primarily hosted on Amazon
the minimum level of access necessary to perform their defined Web Services (AWS), and all access to the production environment is
function, and unnecessary levels of access are restricted. Access levels remote, even if a user is on the office network. Remote administration
are audited quarterly, and inappropriate access is revoked. When an requires SSH access that is restricted in three ways: use of a bastion host,
employee’s job responsibilities change, access privileges are revoked or use of SSH Keys instead of passwords, and the use of Yubikey for MFA.
reassigned as needed. Upon termination, an employee’s accounts are
deactivated. Where technically feasible, these accounts are removed
Web filtering
from the system. For a temporary worker or contractor, access privileges
have an automatic expiration date on all accounts to guarantee that
Twilio utilizes a DNS proxy filtration service that provides the first line
access is terminated no later than the end of the contract. Inactive user
of defense against threats on the internet. It is used to prevent access
accounts are disabled after 90 days for Twilio Services.
to inappropriate websites and block phishing sites wherever Twilio
To access production environments, Twilio engineers must complete employees are connected to Twilio’s corporate network via VPN or from
required engineering courses and Secure Coding Training. Every within the office.
engineer must have in-depth knowledge of the relevant systems and
be considered a subject matter expert before being granted access to
Data loss prevention
production systems.
Twilio has a data loss prevention (DLP) system in place that scans for
User authentication sensitive data which may potentially be exposed publicly or improperly
stored and has alerting and quarantine capabilities for our primary
Only Twilio-owned devices (i.e., employee laptops) can access the collaboration systems.
production and confidential environments where Twilio confidential
and customer data is stored. Employees must be connected to a trusted
VPN, and for certain profiles must use multi-factor authentication to Securing our products by design
access the Twilio internal network. Wireless networks are secured using
WPA2-Enterprise using RADIUS integrated with Twilio Active Directory. Twilio prioritizes securing our products, services, and APIs from the
start. Security is engaged at key parts of the design process to offer
Production, corporate, and other networks are physically and logically guidance to our engineers. The Twilio Secure Development Lifecycle
separated and assigned profiles that require appropriately restrictive
Twilio security 09 10 21 5
ensures products are secure by design, both in development and after into the production environment. Software changes and updates follow a
they have been deployed. defined and rigorous process to ensure that changes are valuable, while
minimizing risk. These change control procedures are communicated to
parties who perform system maintenance and updates on Twilio assets.
Twilio Secure Development Lifecycle
In order to maintain a continuous delivery model and ensure a
The Twilio Secure Development Lifecycle defines the standards by which stable production environment, Twilio enforces a consistent change
Twilio creates secure products and the process that product teams management process for software releases across the company. Twilio
must perform at different stages of development (requirements, design, software must complete a series of quality-related checkpoints and pass
implementation, and deployment). Twilio security engineers support related tests before, during, and after deployment.
development with activities including but not limited to:
Change requests are documented using a formal, auditable system of
• Internal security reviews prior to product launch record. The change management process includes the following items:
• Penetration tests performed by specialized third-party firms
• Ongoing bug bounty programs • An assessment of impact and risk of change requested
• Regular threat modeling • Evidence that applicable testing was performed successfully
• Secure development training covering the OWASP Top 10 • Review and approval prior to deployment into production
environment
• Security Champions embedded within development teams
• Communication of changes to relevant people/departments
• Automated static and dynamic application security testing (SAST
and DAST) in the CI/CD pipeline • Rollback procedures
Bug bounty program Twilio classifies data based on importance, business need, and
operational risk. Classification of the different data risk profiles helps
Twilio runs multiple public and private bug bounty programs through Twilio design systems that meet our business needs, reduce operational
BugCrowd to encourage trusted security researchers from around the
risk, and serve our customers responsibly and ethically.
world to identify and report vulnerabilities for products in scope on
our platform, APIs, core products, and console. We update our public
bug bounty programs on a regular basis to make sure the most recent
releases are being battle tested. Additionally, we review and adjust
our payouts to stay competitive and have paid up to $10,000 for a
single submission.
Twilio security 09 10 21 7
Twilio’s data governance culture extends to all levels of the organization Twilio supports the use of TLS 1.2 to encrypt data in transit between
under a three-level pyramid model: Operational, Tactical and Strategic. the customer application and Twilio over public networks. Databases
At each level of the pyramid exists a relationship entity also known as a housing sensitive customer data are encrypted at rest.
logical role.
Twilio security 09 10 21 8
Infrastructure management manage network segregation between different security zones in the
Production environment. Firewalls are used to maintain segregation of
All Twilio-controlled enterprise networks conform to an approved the corporate networks; rules are reviewed quarterly.
security architecture. All network access for Twilio Services between
production hosts is restricted, using AWS security-groups to allow Twilio employs an intrusion detection system (IDS) to monitor access
only authorized services to interact in the production network. Twilio’s events, security-related events, and API authentication. Alerts are sent
security architecture uses technologies to segment and filter traffic to the security staff when anomalous events are detected. Security logs
between security zones. Firewalls manage network segregation between are collected within a log aggregation platform. Logs are retained based
different security zones in the production and corporate environments. on applicable regulatory requirements.
Network monitoring
Securing our endpoints
Twilio network’s security controls operate at the host level, and as
Twilio uses an automated daily testing platform to continually monitor
such, we do not have a traditional DMZ. Instead, Twilio uses AWS Web
and secure our points of ingress and egress for edge services.
Application Firewall selectively for external services with AWS Shield,
The platform sends regular reports to the appropriate teams with
while leveraging AWS Security Groups and Access Control Lists (ACLs)
information necessary to respond to any incidents.
to manage traffic. AWS VPCs (Virtual Private Clouds) are used to
Twilio security 09 10 21 10
Identifying and responding to threats infrastructure. Security Response Automation is part of the Security
Department’s goal of increasing the speed of event response, reducing
malicious impact, and scaling with Twilio without introducing additional
Twilio maintains processes and tools to identify and respond to
cost. To help other organizations defend their customers against threats
vulnerabilities and other threats. Twilio scans for security threats using
at scale, and encourage the community to contribute to our efforts,
open-source, commercial, and in-house tools.
we’ve released SOCless as an open-source project.
RMP strategies evolve in accordance with business drivers for response/handling is an immediate, effective response with minimal
risk‑based decision making and requirements for information. The risk impact to confidentiality, integrity, or availability.
management lifecycle defined in the Twilio RMP is adapted to manage
risks in various services within Twilio and to perform functional risk Twilio maintains a security incident management program and policies
assessments. Twilio top-level management is responsible for review and based on NIST SP 800-61 guidance to enable the effective management
prioritization of exceptions, findings, and vulnerabilities. of security incidents. The Twilio Security Incident Response Team (SIRT)
assesses the threat of all relevant vulnerabilities or security incidents
The security risk management framework with supporting processes and establishes remediation and mitigation actions. The program
is used as the basis for the ongoing identification, assessment, includes procedures for:
treatment, and reporting of security risks at Twilio. Potential security
risks and assessment of those risks are compiled and communicated to • Preparation
management. Appropriate actions are taken to avoid, accept, transfer,
• Detection and analysis
or reduce those security risks based on the potential impact to the
business and the likelihood of occurrence. • Containment
• Eradication
Penetration testing
• Recovery
Twilio performs penetration tests internally as well as externally by
engaging leading security vendors across the globe. Twilio engages • Post-incident activities
independent third parties to conduct application-level penetration
tests on an annual basis, to meet compliance obligations. Results of Twilio’s SIRT is responsible for managing and coordinating activities
penetration tests are prioritized, triaged by Twilio’s Trust & Security during a security incident. The team uses information gathered from the
team and remediated promptly in partnership with Twilio’s R&D teams. evaluation of past security incidents to help identify recurring themes or
high-impact threats.
Customers are not permitted to perform penetration testing or scans
against Twilio systems. Instead, they may participate in our public bug Customer incident notification
bounty program abiding by the rules of engagement. Twilio maintains an incident reporting policy that defines conditions
under which security incidents are responded to and reported, including
Incident response levels of severity and risk for various types of vulnerabilities. SIRT
Response to security incidents is a critical component of business receives alerts from upstream vendors and is capable of responding
continuity, risk management, the maintenance and management of the 24x7. The team assesses the threat of all relevant vulnerabilities and
security infrastructure, and in some cases, compliance with laws and establishes remediation actions and timelines for all events.
contractual obligations. The fundamental tenet of security incident
Twilio security 09 10 21 12
Twilio notifies customers of an incident by sending an email to an • Provide actionable cyber threat intelligence reports to internal Twilio
account’s specified security contact in the Twilio console. See Twilio stakeholders to continuously improve Twilio’s security posture
data protection addendum for additional details. • Build information sharing relationships with external partners
training and education, including the importance of identifying business impact analysis to plan development and testing. Twilio
possible threats; how to identify high-risk behavior; and how to share performs an annual business impact analysis (BIA) to understand
concerns. One goal of the Program is to develop a team of insider risk business requirements, set recovery objectives, and identify gaps and
professionals, leveraging existing industry training. areas of vulnerability. The requirements and objectives set during the
• Program oversight and employee privacy—the Insider Risk Program BIA inform the strategy analysis and Business Continuity Plans (BCPS)
has established oversight mechanisms and procedures to ensure which are tested annually. Risks identified during the BIA are included in
proper handling and use of records and data, restricting access the Trust & Security’s risk management processes. BIAs are reviewed,
to insider risk personnel who require the information to perform updated, and approved annually by leadership, or as significant
authorized functions. organizational changes occur.
each call or message via the carrier with the most reliable connectivity diverse, with independent power grids and redundant power, HVAC and
at any time, responding automatically to carrier availability and fire suppression systems. The AWS data centers use state-of-the-art
reliability, in addition to operating Twilio services across several AWS practices for fault tolerance at each level of the system infrastructure,
Availability Zones within the US-East region. including Internet connectivity, power and cooling. Additional details on
the physical security services provided by Amazon Web Services (AWS)
are available at AWS Data Centers.
Crisis management
The mission of the Crisis Management program at Twilio is to Managing third party security risk
avert potential crisis events and manage those that occur. This is
accomplished by preparing response and recovery plans for a wide Twilio contracts with third parties to provide a broad range of services
range of high-impact adverse events, such as a major cybersecurity ranging from office chairs and advertising to IT software and data center
event, severe product failures, or safety and security issues affecting a services. Prior to entering into a relationship with third parties (i.e.,
large portion of Twilions. vendors), Twilio’s Third Party Security team reviews the security posture
of the vendors by conducting a risk-based security assessment. This
Read more about operational resilience at Twilio. assessment identifies security risks and potential threats of connecting
to systems and/or sharing sensitive data with a vendor. Security risks
identified in the assessment are tracked to remediation. If several
Physical security
high severity security issues are identified for a third party, a security
exception must be filed and approved before engaging with the third
The Corporate Security Operations team manages functions within the
party for services.
company that are responsible for facility security, physical security, travel
security, employee protection, and threat response and intelligence.
Third party agreements include confidentiality, privacy and security
Twilio headquarters and office spaces are protected by a physical
obligations (when applicable) to ensure data vendors may access,
security program that manages visitors, building entrances, CCTVs
store, and/or process maintain an appropriate level of security
(closed circuit television), and overall office security. All employees,
controls/protection.
contractors and visitors are required to wear identification badges.
data accessed, volume and classification of data in scope, business implications both for customer facing and internal systems. The program
continuity and disaster recovery concerns, along with legal and takes a risk-based approach to assess the acquisition target’s overall
regulatory requirements. security posture and effectiveness of its security controls to protect
against breaches and other cybersecurity threats.
Third party monitoring The program facilitates collaboration across multiple cross-functional
teams such as the Integration Management Office, Tech Services, R&D,
Twilio periodically conducts security monitoring assessments of Privacy, and Legal, in three phases:
existing critical third parties. Monitoring assessments include evaluating
whether there have been any changes to the scope of the services 1. Due diligence: Pre-acquisition security assessment of the target to
provided to Twilio and whether any system outages or breaches have identify issues and assess the security posture prior to deal signing
occurred, requesting updated security documentation and obtaining
2. Integration planning: Pre-integration readiness, gap analysis
remediation status for any risk issues previously identified.
3. Post-close integration: People and systems integration into Twilio
Twilio services certifications and compliance II). Twilio’s current SOC 2 Type II reports include the Security and
As part of our information security management system (ISMS), Twilio Availability criteria. Twilio maintains SOC 2 Type II compliance for the
is certified under ISO/IEC 27001, has attestations to ISO/IEC 27017 and following services:
ISO/IEC 27018, and maintains SOC 2 compliance.
• Programmable Voice
ISO/IEC 27001:2013 • Programmable Video
ISO/IEC 27001 is a globally-recognized, standards-based approach to • Programmable SMS
security that outlines requirements for an organization’s information
• Twilio Flex
security management system (ISMS). Twilio has considered all sections
of the ISO 27001 standard in scope and has no exclusions in the ISO • Verify
27001 Statement of Applicability. For all areas of the standard, Twilio has • Lookup
demonstrated adherence to the requirements as validated by our auditors.
• Twilio Conversations
• Studio
ISO/IEC 27017
Conforming to ISO/IEC 27017 demonstrates our commitment to • Twilio Authy
managing security at every level of our organization. Alignment with • Twilio SendGrid
these globally recognized best practices specific to cloud services
strengthens Twilio’s ISMS to ensure controls in place are continuing to CSA STAR Self-Assessment
align with industry best practices. The Cloud Security Alliance Security, Trust, Assurance, and Risk
(STAR) Registry documents the security and privacy controls provided
ISO/IEC 27018 by cloud computing offerings. Twilio has completed the CSA STAR
Conforming to ISO/IEC 27018 demonstrates our commitment to Self-Assessment.
protecting our customer’s content. Through the implementation of
these internationally recognized best practices, Twilio has expanded
Twilio helps customers comply
our ISMS to include controls that are focused on public cloud Personally
Identifiable Information (PII).
As Twilio evolves to serve larger enterprises and customers in highly
regulated industries, we recognize the need for elevated security
System and Organization Control (SOC) 2 controls and capabilities. This has led to an increased investment in
The SOC 2 reports provide assurance that controls at a service growing our team of security professionals, expanding our technology,
organization relevant to selected criteria are operating as designed, and partnering with customers to make sure they can leverage our
either as of a point in time (Type I) or over a period of time (Type services securely.
Twilio security 09 10 21 17
FIPS 140-2 Level 3 Payment Card Industry Data Security Standard (PCI DSS)
Federal Information Processing Standards (FIPS) are applicable across PCI DSS is a proprietary information security standard administered by
a number of industries, especially the Financial Services vertical. the Payment Card Industry Security Standards Council (PCI SSC). PCI
Twilio has deployed the ability for qualifying customers to request DSS applies to all entities that store, process or transmit cardholder data
their accounts be enabled with technology that meets the FIPS Level 3 and/or sensitive authentication data including merchants, processors,
compliance requirements. acquirers, issuers, and service providers. The PCI DSS is mandated by
the payment brands and administered by the PCI SSC.
HIPAA eligibility
The Health Insurance Portability and Accountability Act (HIPAA) was Twilio’s Programmable Voice <Pay> service is PCI DSS Level 1 compliant
signed into law in 1996 as part of a larger healthcare reform in the US. and can be used to collect and tokenize credit card data over the phone
Part of the legislation is aimed at providing security and data privacy and/or optionally make a payment on behalf of customer applications.
protections around access, use, and disclosure of protected health Twilio does not store cardholder data on our platform. See Twilio’s PCI
information (PHI). HIPAA covers any organizations that meet the whitepaper and responsibility matrix.
definition of “covered entities” or “business associates”.
For payments made to Twilio, a third party handles all Twilio’s credit card
transactions. We are a PCI Level 3 Merchant, which means that we can
Under HIPAA, companies that use a service provider to process PHI
accept credit cards as a form of payment but credit card numbers do not
on their behalf must put in place a business associate agreement
enter our environment during customer payment for Twilio services.
with that service provider. Accordingly, customers that are subject to
HIPAA compliance and intend to utilize Twilio’s products and services
to develop communication workflows containing PHI must execute Data privacy
a Business Associate Addendum (BAA) to Twilio’s Terms of Service.
Twilio’s BAA was developed taking into account the specific products Twilio strives to maintain the confidentiality, availability, and integrity
and services that Twilio offers and considers HIPAA compliance as a of our data and services while maintaining compliance with legislative,
shared responsibility between the customer and Twilio. regulatory, and contractual requirements. To achieve this goal, a set
of core security principles is leveraged to guide the creation of this
HIPAA supports Twilio’s goal of elevating our data privacy and security to Information Security Policy. From these guiding principles, Twilio builds
meet the needs of our Healthcare and Lifesciences customers. Twilio is and maintains the foundations of a strong security posture.
committed to providing a platform trusted by qualifying customers and
their patients. To support this, Twilio has developed the Architecting for Binding Corporate Rules (BCRs)
HIPAA on Twilio whitepaper for our customers to use as a resource; this BCRs are binding data protection policies that are approved by
whitepaper is updated as more of Twilio’s platform is made HIPAA eligible. European data protection authorities after significant consultation
Twilio security 09 10 21 18
and which enable multinational businesses, such as Twilio, to make jurisdiction; have an enforceable subpoena, court order, search warrant,
intra‑organizational transfers of personal data across borders in or equivalent legal process, compel us to produce the information
compliance with EU data protection law. BCRs function as a code of requested; and states the categories of records sought and specific time
conduct for Twilio’s data protection practices, based on strict principles period. To learn more about how Twilio Submits to Law Enforcement
established by EU data protection authorities and the General Data Requests, check out this page.
Protection Regulation’s (GDPR) standards and requirements.
Check here for a complete product compliance list.
Twilio’s BCRs were approved in May 2018 and demonstrate Twilio group
members’ commitment to provide adequate protection of personal data Note: In July 2020, the European Court of Justice (ECJ) invalidated the
throughout the organization, regardless of the group members’ location EU-U.S. Privacy Shield with the Schrems I and Schrems II rulings. The U.S.
in the world. Twilio’s BCRs enable the transfer of personal data to Twilio government disputes the merits of the ECJ’s ruling, but an alternative
group members across borders in compliance with EU data protection has not been proposed.
law. For more information, see Twilio’s Binding Corporate Rules.
AWS certifications
General Data Protection Regulation (GDPR)
Twilio leverages AWS data centers, trusted to be highly scalable, secure,
The GDPR is a data protection regulation established in the EU and
and reliable. Information about AWS audit certifications is available on
EEA in May 2018. Over the ensuing years, it has become the global
the AWS Security website and AWS Compliance website.
standard for privacy and data protection law. Twilio views the GDPR
as an opportunity to build a stronger data protection foundation for
the benefit of all. Twilio is committed to ensuring that our platform is
Shared responsibility
GDPR compliant.
Twilio’s security program, security certifications, and technical and call recordings and other critical data using Amazon S3 cloud storage.
organizational security controls to protect (a) Customer Data from Backups are encrypted in transit and at rest using strong encryption.
unauthorized use, access, disclosure, or theft and (b) the Services. Backup files are stored redundantly across multiple availability zones in
U.S data centers and are encrypted.
Our APIs
We’re responsible for faithfully executing API calls your app makes,
securely and in accordance with our documentation. It’s up to us to
Your responsibility
provide you information sufficient for you to determine whether you can
As a partner or customer, you are responsible for ensuring your
use Twilio in a compliant manner.
compliance with applicable laws and regulations, and for protecting your
customers’ data. You are always responsible for the security of anything
Identity and access management
under your direct control.
Twilio is responsible for securing our own systems, including determining
appropriate levels of privilege across our organization and infrastructure,
Compliance
and for ensuring that our APIs are secured. Direct access to infrastructure,
When it comes to compliance with regulations and laws, you are
networks, and data is minimized to the greatest extent possible.
responsible for ensuring that it is possible for you to use Twilio in a
Where possible, control planes are used to manage services running in
compliant manner, and that your software applications’ instructions to
production, to reduce direct access to host infrastructure, networks, and
Twilio comply with applicable law.
data. Direct access to production resources is restricted to employees
requiring access as part of their job function and requires approval, strong Your application
multi-factor authentication, and access via a bastion host. It’s your responsibility to secure your code throughout the entire
software development lifecycle, including protecting your repositories,
Information security testing the application throughout the process, and securing
Twilio supports encryption to protect communications between production systems and any other connected systems or networks.
Twilio and your application. We also take steps to protect your You, our customer and the builder of the software application,
account information, including call records. Twilio secures your are responsible for implementing and maintaining appropriate
digital authentication credential secrets using industry best practice configuration properties for the Twilio products, services, or API you
methods to salt and repeatedly hash your credentials before they are use and for the instructions your software application sends to Twilio.
stored. Users can add another layer of security to their account by You must protect your API key, auth token or other credentials from
using two-factor authentication (2FA) for the Twilio console. Twilio unauthorized access, and must never hard code credentials in your
performs regular backups of Twilio account information, call records, app or push them to your repository.
Twilio security 09 10 21 20