APPLICATION SECURITY

Penetration Testing

Regular testing is carried out to ensure that the system is up to date and secure from any threats.

Data Security

Our servers are housed in Amazon Web Servers (AWS) Elastic Cloud environment and are operated per the highest standards in data security.

Vulnerability Tests

System scans are regularly scheduled to identify any vulnerabilities in our information system and client applications.

Intrusion Detection & Prevention

We use tools to establish a security firewall and generate real time alerts for any suspicious activity or traffic with the potential to become a security concern.

User Security

Our role-based security framework provides for efficient and easy management of users’ access and capabilities at all levels of the organization.

Encryption

All data, in transit or at rest, is encrypted including file level encryption for databases and Transport Layer Security (TLS) for web traffic within our AWS Elastic cloud Environment.

CORPORATE SECURITY

Staff Education

Awareness and security training is conducted for all staff and stakeholders with regular updates for the duration of association.

Confidentiality Agreements

Adherence to our confidentiality policy is enforced during the employee’s term and beyond, through a legally binding Non-Disclosure Confidentiality Agreement.

ISMS

As part of ISO 27001 compliance, we have established an information security management system (ISMS) designed and operating to manage the security of assets such as financial information, intellectual property, employee details and information entrusted by our clients.

3-300x250
journey-blog-banner-300x250

CLIENT BENEFITS

For EigenRisk stakeholders, our ISO certification means a continued commitment to cyber risk management and the safety of your data.

Get In Touch

[gravityform id=”1″ title=”false” description=”false” ajax=”true”]
Eigen_LogoMark

    Purpose

    How did you hear about us?

    Eigen_LogoMark