CrewEats logoCrewEats

CREW EATS SECURITY POLICY

Effective Date: 09/17/2025

1. SECURITY COMMITMENT

Crew Eats Inc. ("Crew Eats," "we," "us," or "our") is committed to maintaining the highest standards of security to protect our users' personal information, payment data, and operational systems. This Security Policy outlines our comprehensive approach to data protection, system security, and incident response.

Security is fundamental to our mission of serving the aviation community safely and reliably.

2. INFORMATION SECURITY FRAMEWORK

2.1 Security Standards

Our security program is built on industry-leading standards and frameworks:

  • ISO 27001: Information Security Management System principles
  • NIST Cybersecurity Framework: Comprehensive security controls
  • PCI DSS: Payment Card Industry Data Security Standards
  • SOC 2 Type II: Security, availability, and confidentiality controls
  • GDPR/CCPA Compliance: Privacy and data protection requirements

2.2 Security Governance

  • Chief Information Security Officer (CISO): Executive oversight of security program
  • Security Committee: Cross-functional team managing security initiatives
  • Board Oversight: Regular security reporting to corporate leadership
  • Third-Party Audits: Annual independent security assessments
  • Continuous Monitoring: Real-time security monitoring and alerting

3. DATA PROTECTION

3.1 Data Classification

We classify data based on sensitivity levels:

Critical Data:

  • Payment card information
  • Authentication credentials
  • Personal identification numbers
  • Security clearance information

Confidential Data:

  • Personal contact information
  • Flight schedules and crew assignments
  • Order history and preferences
  • Business operational data

Internal Data:

  • System logs and analytics
  • Performance metrics
  • Vendor agreements
  • General business communications

Public Data:

  • Marketing materials
  • General company information
  • Published policies and procedures

3.2 Data Encryption

Data in Transit:

  • TLS 1.3 encryption for all communications
  • Certificate pinning for mobile applications
  • VPN connections for internal systems
  • Encrypted email for sensitive communications

Data at Rest:

  • AES-256 encryption for database storage
  • Encrypted file systems on all servers
  • Hardware security modules (HSMs) for key management
  • Encrypted backups with secure key storage

3.3 Data Access Controls

  • Principle of Least Privilege: Users receive minimum necessary access
  • Role-Based Access Control (RBAC): Permissions based on job functions
  • Multi-Factor Authentication (MFA): Required for all administrative access
  • Regular Access Reviews: Quarterly review and validation of user permissions
  • Automated Deprovisioning: Immediate access removal upon role changes

4. PAYMENT SECURITY

4.1 PCI DSS Compliance

Our payment processing meets PCI DSS Level 1 requirements:

  • Secure Networks: Firewalls and network segmentation
  • Data Protection: No storage of sensitive authentication data
  • Vulnerability Management: Regular security testing and updates
  • Access Monitoring: Detailed logging of payment system access
  • Security Testing: Penetration testing and vulnerability assessments

4.2 Payment Processing

  • Stripe Integration: PCI-compliant payment processor
  • Tokenization: Card data replaced with secure tokens
  • No Data Storage: Credit card information never stored on our systems
  • Fraud Detection: Real-time transaction monitoring
  • Secure APIs: Encrypted payment processing interfaces

4.3 Financial Data Protection

  • Payment transactions encrypted end-to-end
  • Secure key management for payment processing
  • Regular financial reconciliation and audit trails
  • Segregation of financial and operational systems

5. APPLICATION SECURITY

5.1 Secure Development

Security by Design:

  • Security requirements integrated from project inception
  • Threat modeling for all new features
  • Secure coding standards and guidelines
  • Regular security training for development teams

Code Security:

  • Static Application Security Testing (SAST)
  • Dynamic Application Security Testing (DAST)
  • Software Composition Analysis (SCA)
  • Peer code reviews with security focus

5.2 Mobile Application Security

iOS and Android Security:

  • Certificate pinning to prevent man-in-the-middle attacks
  • Local data encryption using platform security features
  • Secure storage of authentication tokens
  • Runtime Application Self-Protection (RASP)
  • Regular security updates and patch management

API Security:

  • OAuth 2.0 with PKCE for secure authentication
  • Rate limiting to prevent abuse
  • Input validation and sanitization
  • Comprehensive API logging and monitoring

5.3 Web Application Security

  • Web Application Firewall (WAF) protection
  • Content Security Policy (CSP) implementation
  • Cross-Site Request Forgery (CSRF) protection
  • SQL injection prevention through parameterized queries
  • Regular OWASP Top 10 vulnerability assessments

6. INFRASTRUCTURE SECURITY

6.1 Cloud Security (AWS)

Amazon Web Services Security:

  • Virtual Private Cloud (VPC) with private subnets
  • Security groups and network access control lists
  • AWS Identity and Access Management (IAM)
  • CloudTrail logging for audit trails
  • GuardDuty for threat detection

Data Center Security:

  • AWS data centers with physical security controls
  • Environmental controls and monitoring
  • Redundant power and network connections
  • 24/7 security monitoring and response

6.2 Network Security

  • Firewalls: Next-generation firewalls with intrusion prevention
  • Network Segmentation: Isolation of critical systems
  • VPN Access: Secure remote access for employees
  • DDoS Protection: CloudFlare and AWS Shield protection
  • Network Monitoring: Continuous monitoring for anomalies

6.3 Endpoint Security

  • Device Management: Mobile device management (MDM) for corporate devices
  • Antivirus/Anti-malware: Real-time protection on all endpoints
  • Patch Management: Automated security updates
  • Encryption: Full disk encryption on all corporate devices
  • Remote Wipe: Capability to remotely wipe lost or stolen devices

7. ACCESS MANAGEMENT

7.1 Identity and Access Management

User Authentication:

  • Multi-factor authentication for all administrative accounts
  • Single sign-on (SSO) for integrated systems
  • Password complexity requirements and rotation policies
  • Account lockout policies for failed login attempts

Privileged Access Management:

  • Dedicated privileged access workstations
  • Just-in-time access for administrative functions
  • Session recording for privileged operations
  • Regular review of privileged account usage

7.2 Employee Access Controls

  • Background checks for all employees
  • Security awareness training and certification
  • Clean desk and clear screen policies
  • Confidentiality and non-disclosure agreements
  • Exit procedures for access revocation

8. MONITORING AND INCIDENT RESPONSE

8.1 Security Monitoring

24/7 Security Operations Center (SOC):

  • Real-time monitoring of security events
  • Automated threat detection and alerting
  • Security information and event management (SIEM)
  • User and entity behavior analytics (UEBA)

Logging and Auditing:

  • Comprehensive logging of all system activities
  • Centralized log management and analysis
  • Regular audit log reviews
  • Long-term log retention for compliance

8.2 Incident Response

Incident Response Team:

  • Dedicated incident response team with defined roles
  • 24/7 incident response capability
  • Regular incident response training and exercises
  • Post-incident review and improvement processes

Response Procedures:

  1. Detection: Automated and manual threat detection
  2. Analysis: Rapid assessment of security events
  3. Containment: Immediate action to prevent further damage
  4. Eradication: Removal of threats and vulnerabilities
  5. Recovery: Restoration of normal operations
  6. Lessons Learned: Documentation and process improvement

8.3 Breach Notification

In the event of a data breach:

  • Internal Notification: Immediate notification to security team and management
  • Regulatory Notification: Notification to relevant authorities within 72 hours
  • User Notification: Direct notification to affected users as required by law
  • Public Disclosure: Transparent communication about the incident and response

9. BUSINESS CONTINUITY

9.1 Disaster Recovery

Recovery Objectives:

  • Recovery Time Objective (RTO): 4 hours for critical systems
  • Recovery Point Objective (RPO): 1 hour maximum data loss
  • Regular disaster recovery testing and validation
  • Geographically distributed backup systems

Backup and Recovery:

  • Automated daily backups of all critical data
  • Encrypted backup storage in multiple regions
  • Regular backup restoration testing
  • Point-in-time recovery capabilities

9.2 Business Continuity Planning

  • Comprehensive business continuity plans
  • Alternative work arrangements for emergencies
  • Communication plans for crisis situations
  • Regular business continuity exercises
  • Supply chain risk management

10. VENDOR AND THIRD-PARTY SECURITY

10.1 Vendor Security Assessment

Due Diligence Process:

  • Comprehensive security questionnaires for all vendors
  • Security certification requirements (SOC 2, ISO 27001)
  • Penetration testing and vulnerability assessment reviews
  • Financial stability and business continuity assessments
  • Regular vendor security re-evaluations

Key Vendor Security Requirements:

  • Stripe (Payment Processing): PCI DSS Level 1 certification
  • AWS (Cloud Infrastructure): SOC 2 Type II, ISO 27001, FedRAMP
  • Unifi (Delivery Partners): Background checks and security training
  • Restaurant Partners: Food safety and data handling agreements

10.2 Third-Party Risk Management

  • Contractual security requirements in all vendor agreements
  • Data processing agreements (DPAs) for GDPR compliance
  • Regular vendor security assessments and audits
  • Incident notification requirements from vendors
  • Right to audit vendor security controls

10.3 Supply Chain Security

  • Security requirements for all technology suppliers
  • Software bill of materials (SBOM) for third-party components
  • Regular vulnerability scanning of third-party software
  • Secure software development lifecycle requirements
  • Vendor security incident response coordination

11. AIRPORT AND AVIATION SECURITY

11.1 SIDA Compliance

Secure Identification Display Area (SIDA) Requirements:

  • Background checks for all personnel accessing secure areas
  • Transportation Security Administration (TSA) security training
  • Proper identification and access badge requirements
  • Regular security awareness updates
  • Compliance with airport authority security protocols

11.2 Delivery Security Protocols

Secure Area Deliveries:

  • Pre-authorized delivery personnel through approved agencies
  • Real-time tracking and monitoring of delivery activities
  • Coordination with airport security for access approval
  • Emergency contact procedures for security incidents
  • Compliance with all TSA and airport authority regulations

11.3 Flight Information Security

  • Secure handling of flight schedules and crew information
  • Protection of sensitive operational data
  • Compliance with airline security requirements
  • Limited access to flight-related information
  • Secure communication channels for operational coordination

12. PRIVACY AND DATA PROTECTION

12.1 Privacy by Design

  • Privacy considerations integrated into all system designs
  • Data minimization principles applied to all data collection
  • Purpose limitation for data use and processing
  • Regular privacy impact assessments
  • User consent management and preference controls

12.2 Data Subject Rights

GDPR and CCPA Compliance:

  • User access to personal data within 30 days
  • Data portability in machine-readable format
  • Right to correction of inaccurate information
  • Right to deletion ("right to be forgotten")
  • Data processing restriction capabilities

12.3 Cross-Border Data Transfers

  • Standard contractual clauses for international transfers
  • Adequacy decision compliance for data transfers
  • Data localization requirements assessment
  • Transfer impact assessments for high-risk transfers
  • Ongoing monitoring of transfer mechanisms

13. SECURITY TRAINING AND AWARENESS

13.1 Employee Security Training

Mandatory Training Programs:

  • Security awareness training for all employees
  • Role-specific security training based on job functions
  • Annual security refresher training
  • Phishing simulation and response training
  • Incident reporting and response procedures

Specialized Training:

  • Secure coding practices for developers
  • Data handling procedures for customer service
  • Physical security awareness for all staff
  • Privacy law compliance training
  • Aviation security requirements for relevant personnel

13.2 Security Culture

  • Regular security communications and updates
  • Security metrics and performance reporting
  • Recognition programs for security best practices
  • Open communication channels for security concerns
  • Continuous improvement of security practices

14. COMPLIANCE AND AUDITING

14.1 Regulatory Compliance

Applicable Regulations:

  • General Data Protection Regulation (GDPR)
  • California Consumer Privacy Act (CCPA)
  • Payment Card Industry Data Security Standard (PCI DSS)
  • Transportation Security Administration (TSA) regulations
  • Federal Aviation Administration (FAA) requirements

14.2 Internal Auditing

  • Annual comprehensive security audits
  • Quarterly vulnerability assessments
  • Monthly security control testing
  • Continuous compliance monitoring
  • Regular policy and procedure reviews

14.3 External Auditing

  • Annual third-party security assessments
  • PCI DSS compliance audits
  • SOC 2 Type II examinations
  • Penetration testing by certified ethical hackers
  • Regulatory compliance audits as required

15. EMERGING THREATS AND TECHNOLOGIES

15.1 Threat Intelligence

  • Subscription to commercial threat intelligence feeds
  • Participation in industry threat sharing programs
  • Regular threat landscape assessments
  • Proactive threat hunting activities
  • Integration of threat intelligence into security operations

15.2 Emerging Security Technologies

  • Artificial intelligence and machine learning for threat detection
  • Zero-trust security architecture implementation
  • Advanced endpoint detection and response (EDR)
  • Cloud security posture management (CSPM)
  • Security orchestration, automation, and response (SOAR)

16. SECURITY METRICS AND REPORTING

16.1 Key Performance Indicators

Security Metrics:

  • Mean time to detection (MTTD) for security incidents
  • Mean time to response (MTTR) for incident resolution
  • Vulnerability remediation time
  • Security training completion rates
  • Phishing simulation success rates

16.2 Executive Reporting

  • Monthly security dashboards for leadership
  • Quarterly security risk assessments
  • Annual security program reviews
  • Incident summary reports
  • Compliance status reporting

17. INTERNATIONAL SECURITY CONSIDERATIONS

17.1 Global Security Standards

  • Compliance with international security frameworks
  • Adaptation to local security requirements
  • Multi-jurisdictional incident response procedures
  • International data protection law compliance
  • Cross-border security coordination

17.2 Regional Security Variations

  • European Union security and privacy requirements
  • Asia-Pacific data localization requirements
  • North American security standards alignment
  • Industry-specific security requirements by region
  • Local airport authority security protocols

18. SECURITY POLICY GOVERNANCE

18.1 Policy Management

  • Annual security policy reviews and updates
  • Stakeholder input and approval processes
  • Version control and change management
  • Policy distribution and acknowledgment tracking
  • Regular policy effectiveness assessments

18.2 Policy Compliance

  • Mandatory acknowledgment of security policies
  • Regular compliance assessments and audits
  • Non-compliance reporting and remediation
  • Disciplinary procedures for policy violations
  • Continuous improvement of policy frameworks

19. CONTACT INFORMATION

19.1 Security Team

Chief Information Security Officer:

Email: tech.team@creweats.com

Emergency: Immediate response required

Vulnerability Reporting:

Email: sonal@creweats.com

Responsible disclosure program available

19.3 General Security Inquiries

Questions and Concerns:

Email: tech.team@creweats.com

Mail:

Crew Eats Inc.

Attn: Security Team

743 Ivy Brook Way

Macon, GA 31210 USA

20. POLICY ACKNOWLEDGMENT

By using Crew Eats services, you acknowledge that you have read, understood, and agree to comply with this Security Policy. This policy applies to all users, employees, contractors, and third parties who interact with Crew Eats systems and data.

Security is everyone's responsibility. We appreciate your cooperation in maintaining the highest standards of security for the Crew Eats community.

© 2025 Crew Eats Inc. All rights reserved.

This Security Policy was last updated on 09/17/2025

APPENDIX A: SECURITY INCIDENT CLASSIFICATION

Incident Severity Levels

Critical (P1):

  • Data breach involving payment information
  • System compromise affecting service availability
  • Unauthorized access to production systems

Response Time: Immediate (within 1 hour)

High (P2):

  • Potential data exposure
  • Significant service disruption
  • Malware detection on corporate systems

Response Time: 4 hours

Medium (P3):

  • Minor service disruptions
  • Failed login attempts exceeding thresholds
  • Non-critical vulnerability discoveries

Response Time: 24 hours

Low (P4):

  • General security concerns
  • Policy violations
  • Routine security events

Response Time: 72 hours

APPENDIX B: EMERGENCY CONTACT PROCEDURES

Security Emergency Response

Immediate Actions:

  1. Assess the situation and ensure safety
  2. Contact the Security Operations Center
  3. Document all relevant information
  4. Follow incident response procedures
  5. Escalate to management as appropriate

Contact Hierarchy:

  1. Security Operations Center (24/7)
  2. Chief Information Security Officer
  3. Chief Executive Officer
  4. Legal Department
  5. External authorities (if required)

Communication Protocols:

  • Use secure communication channels
  • Avoid email for sensitive incident details
  • Maintain confidentiality during investigation
  • Follow established disclosure procedures
  • Document all communications and decisions