Policies

Terms of Support

Uptime Information

Iframe needs to be enabled to see the page below alternatively, go to the Phoenix Security status page

Support Information

SLA & Terms of Service

Last updated: 14 February 2024

TERMS OF SUPPORT

Technical Support

Phoenix Security provides technical support to assist customers in using its solutions, resolve technical problems, and communicate information regarding the Phoenix Security solutions (“Support”). This page describes the Support included with all of Phoenix Security’s automated solutions; customers receive additional technical support and program management solutions through the selected Phoenix Security Customer Success package.

E-Mail Support

Phoenix Security shall provide 24 X 5 e-mail support 9-5 Friday, GMT, excluding Phoenix Security recognized holidays. All Phoenix Security customers can also engage Phoenix Security’s Support team by either creating a case in our Community https://phoenixsec.slack.com/  (the support case option can be found in the Login drop-down menu) via the Phoenix Security Support or by sending an email to support @ phoenix.security   Support may also be reached during non-standard business hours. Phoenix Security’s Support personnel will respond to non-standard business hour contacts based on the severity of the issue.

Email Support

As described above, all Phoenix Security customers can also engage Phoenix Security’s Support team by emailing support @ phoenix.security

Premium users will have access to a separate queue with priority SLA

Online Help and Documentation

The Phoenix Security solution platform contains a reference section with an extensive online documentation library, compilation requirements, upload instructions, and tutorials. This online self-service section is available to all provisioned platform users https://kb.phoenix.security/  

Administration

All Phoenix Security customers have access to the basic administration services outlined below.

  • User maintenance (admin provisioning, password resets)
  • Troubleshooting assistance
  • Response to general inquiries

Customer users with the “Organization Admin” role can manage the customer’s other users and teams.

Support Case Severities and Initial Response Times

Severity

Definition

Standard Initial Response Time

Severity Level 1 – “Critical”

 

Failure in the production operation of Phoenix Security solution causes a severe impact on the ability to access Phoenix Security’s solution platform and/or run business-critical reports from the platform. No acceptable workaround is in place.

12 Business hours

Severity Level 2 – “High”

 

Intermittent failure in the production operation of Phoenix Security solution causes moderate performance or functionality degradation, resulting in a major operational impact on the ability to access Phoenix Security’s solution platform and/or run business-critical reports from the platform. No acceptable workaround in place.

1 Business Day

Severity Level 3 – “Medium”

There is a minor impact in the production operation of Phoenix Security solution where the solution is operational, but a technical issue may need resolution.  This includes issues where an acceptable workaround is usually available and/or a documentation issue exists.

3 Business Days

Severity 4 – “Low”

 

Low or no impact in the production operation of Phoenix Security solution where the issue(s) do not impede operations and are limited to user questions and enhancement requests.

5 Business Days

 

Premium Services/ Professional Services

The Phoenix Security, Customer Success packages, are designed to include activities that are aligned with the outcomes that the customer is aiming to achieve through their application security program. They are inclusive of, and not limited to, Technical Support, Application Security Architecture and Consulting, and Security Program Management services.

 Last updated: February 14, 2024

 

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.