Security Information 

Effective Date August 27, 2024

Overview

At Report It, we prioritize the security and privacy of your data. Our cloud-based platform is designed with multiple layers of security to ensure your information remains safe, confidential, and accessible only to authorized users. Here’s how we safeguard your data:

Data Protection

  1. Data Encryption
    • In Transit: We use industry-standard encryption protocols, such as TLS (Transport Layer Security), to protect data as it travels between your device and our servers.
    • At Rest: All sensitive data stored on our servers is encrypted using AES-256 encryption to prevent unauthorized access.
  1. Access Controls
    • Authentication: We implement strong authentication methods, including multi-factor authentication (MFA), to ensure that only authorized users can access our platform.
    • Authorization: Role-based access control (RBAC) ensures that users only have access to the data and features necessary for their role.
  1. Data Backup and Recovery
    • Regular Backups: We perform automated backups of your data on a regular basis to prevent data loss in case of an unexpected event.
    • Disaster Recovery: Our disaster recovery plan ensures that data can be restored quickly and accurately in the event of a major incident.

 

Infrastructure Security

  1. Network Security
    • Firewalls: We use advanced firewall technologies to protect our network from unauthorized access and potential threats.
    • Intrusion Detection Systems (IDS): Our IDS monitors network traffic for suspicious activity and potential breaches.
  1. Server Security
    • Patch Management: We regularly update and patch our servers to protect against known vulnerabilities and security threats.
    • Physical Security: Our data centers are equipped with robust physical security measures, including surveillance, access controls, and environmental controls.

 

 

Certifications

  1. Certifications
    • SOC 2 Type II: We undergo regular SOC 2 Type II audits to verify our adherence to security principles and practices.

 

Security Incident Response

  1. Incident Detection and Response
    • Monitoring: We continuously monitor our systems for unusual activity or potential security incidents.
    • Response Plan: Our incident response plan includes procedures for identifying, containing, and mitigating security incidents, as well as notifying affected users as needed.
  1. Reporting Security Issues
    • Contact Us: If you notice any security issues or suspect a vulnerability, please contact our security team at customersupport@reportit.com We take all reports seriously and will address them promptly.

 

User Responsibilities

  1. Account Security
    • Strong Passwords: Use complex passwords and change them regularly to protect your account.
    • Multi-Factor Authentication: Enable MFA to add an extra layer of security to your account.
  1. Data Management
    • Access Control: Regularly review and manage user access rights within your organization.
    • Data Handling: Be mindful of how you share and handle sensitive information.

 

Updates and Changes 

We continually review and update our security practices to address emerging threats and improve our defenses. For the latest information on our security practices, please visit this page regularly or subscribe to our security updates newsletter.

Contact Us:

For any questions or concerns regarding our security practices, please reach out to us: