steps to cyber security protection with admincontrol · richer in functionality, the possibility...

5
STEPS TO CYBER SECURITY PROTECTION WITH ADMINCONTROL 10 W W W . A D M I N C O N T R O L . C O M

Upload: others

Post on 11-Mar-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: STEPS TO CYBER SECURITY PROTECTION WITH ADMINCONTROL · richer in functionality, the possibility for cyber attacks has increased dramatically. Securing the information in the app

STEPS TO CYBER SECURITY PROTECTION WITH ADMINCONTROL

10

W W W . A D M I N C O N T R O L . C O M

Page 2: STEPS TO CYBER SECURITY PROTECTION WITH ADMINCONTROL · richer in functionality, the possibility for cyber attacks has increased dramatically. Securing the information in the app

Protecting your data is of upmost importance and at the same time you must be able to share your documents with key individuals and your partners easily. The Internet is a hostile environment where the threat of cyber-attacks is ever present. Doing nothing is not an option and standard email or simple file sharing is no longer, and probably never

has been, secure. Admincontrol offers you the best of both secure protection and easy collaboration when sharing business critical documents.

1 CONTROL OF DATA

With Admincontrol you have full control of your sensitive data. You are

in charge of who can access each individual document and you have

reports that show you who has accessed the various documents.

Our flexible Role Based Access Control System (RBAC) also has functionality

to assign users individual access to folders. This allows for easy access

management and at the same time giving you full control of your data.

2 MULTIFACTOR AUTHENTICATION

To ensure only authenticated users gain access, we offer two factor authentication.

This adds an additional layer of insurance compared to traditional single factor

authentication methods like username and password. We offer both SMS- One

Time Password and Smartcard as the 2nd Factor. On our app, we have Touch

ID support to be used as authentication for accessing your offline content.

THIS IS WHAT ADMINCONTROL DOES TO PROTECT AND AT THE SAME TIME MAKE YOUR DATA EASILY ACCESSIBLE:

Page 3: STEPS TO CYBER SECURITY PROTECTION WITH ADMINCONTROL · richer in functionality, the possibility for cyber attacks has increased dramatically. Securing the information in the app

3 ALWAYS UPDATED SYSTEMS

Using our secure software platform will ensure you are always using the latest and most

up to date version of our service. Admincontrol guarantees all software and infrastructure

is patched, updated and protected against the latest threats or any vulnerabilities.

4 ALWAYS AVAILABLE

Having your data in our private cloud means that you always have access. Admincontrol’s

services are physically located in two highly secure ISO 27001 certified data centers, geo-

graphically dispersed with full failover in case of any kind of disaster. We own and operate

our own infrastructure, ensuring that we always have full control of the data and its storage.

5 PREVENT DATA LEAKAGE

Your data is safe with us, all data is encrypted with industry standard encryption

(AES-256). This is the same encryption type that is approved by the NSA for

top secret information and provide you with military grade encryption for all

your data when it is stored in our service or downloaded to our iOS app.

6 SHIELDED APP

As users are getting more dependent on mobile phones and the devices are a lot

richer in functionality, the possibility for cyber attacks has increased dramatically.

Securing the information in the app is not only about having good passwords,

it’s also about protecting against malicious apps, malware and attacks against

the application itself. To ensure that your information is safe with us, our app

has state of the art protection that works as a shield against any kind of mobile

cyber-attack or reverse engineering attempts. This, combined with military grade

encryption of all data stored within the app, ensure that your data is safe.

7 MOBILE DEVICE MANAGEMENT

Mobile offers great benefits, but also exposes new risks. With Admincontrol you can manage

the devices that can access your data, approve and remove access and perform remote

wipe operations in case a connected device has been lost or stolen. With the additional

protection of having all the data encrypted in the application, this provides you with detailed

control and assurance that no one can access your data without your permission.

Page 4: STEPS TO CYBER SECURITY PROTECTION WITH ADMINCONTROL · richer in functionality, the possibility for cyber attacks has increased dramatically. Securing the information in the app

8 SECURED APPLICATION & PENETRATION TESTED SERVICE

Our platform is built with security in mind from the very beginning. We use secure

design and development principles and no functionality is created without first

considering all relevant security aspects. To guide us in this process, we focus

heavily on methodologies and best practices from the Open Web Application

Security community. This, combined with frequent penetration testing performed by

independent security experts, with rigorous internal functionality and vulnerability

testing of our software, makes us as resilient as possible against cyber threats.

9 PROACTIVE THREAT DEFENCE

Admincontrol use a multitude of different security controls within our platform, infrastructure

and organisation to protect ourselves and our customer’s data. A part of this is Proactive

Threat Defence in co-operation with a specialised Threat Intelligence Unit that monitors

all our data centre traffic and preventing cyber-attacks from reaching our services.

10 COMPLIANT

Maintaining data privacy and integrity to ensure compliance with laws and regulations

is a top priority for organisations. Admincontrol is fully ISO 27001:2013 certified which

ensure corporate governance and effective management of information security. This

includes compliance with relevant regulations and standards within our field such as

EU General Data Protection Regulation (GDPR) and Data Protection Acts. Having

your data in Admincontrol, you are ensured compliance with European Privacy laws.

Page 5: STEPS TO CYBER SECURITY PROTECTION WITH ADMINCONTROL · richer in functionality, the possibility for cyber attacks has increased dramatically. Securing the information in the app

Admincontrol offers web-based solutions as well as a separate iPad and iPhone app for secure collaboration and easy sharing of documents in business processes such as board and management work, due diligence, capital

injections and stock exchange listings. Users save time, gain better control and are better prepared, which in turn results in better decision-making. Admincontrol AS is headquartered in Norway with local offices in Denmark, Sweden, Finland, the Netherlands, UK and France. We serve the local market with local staff and knowledge.

This ensures optimum follow-up and service for our clients.

«Admincontrol is one of the most professional and security-minded software companies that Encripto has worked with, since we

started in 2010. They keep impressing us with their high security level. Outstanding!»

Juan J. Güelfo, Lead IT Security Consultant at Encripto

ABOUT ADMINCONTROL

CONTACT US FOR MORE INFORMATION AND A DEMONSTRATION

+47 22 83 61 00

[email protected]

www.admincontrol.com

W W W . A D M I N C O N T R O L . C O M