Security

Application Security

Data Encryption

Media assets and credentials are encrypted while at rest using industry standard AES (data) and SHA( credentials) algorithms.

OWASP

The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software


Shared Access Signatures (SAS)

Restricted access to storage accounts

User Authentication

Over Active Directory, QuickLaunch, Active Directory Federation Services, Shibboleth, CAS, and LDAP

SSL/TLS

Secure and confidential authentication is required for access to applications and data through API.

API calls, User Credentials and other sensitive information in transit, would be encrypted using standard transport layer security algorithms that provide point to point to confidentiality.

Cloud Security

Unifyed leverages industry leading Amazon Web Services (AWS) cloud infrastructure and deployment capabilities to benefit from state of the art security safeguards that are applied stringently

Infrastructure Security

Unifyed can explore options that enable private, dedicated connections and leverage encryption in transit with Transport Layer Security (TLS).

DDoS Mitigation

Unifyed can leverage AWS services built from ground up to provide resilience and capable of an automatic response to DDoS help minimize time to mitigate and reduce impact.

Compliance

We implement security best practices to meet industry-based compliance. Unifyed products and services are compliant with US and EU Privacy Policy, Cloud Security Alliance, ISO and HIPAA.

Data Encryption

Unifyed can leverage AWS’s Flexible Key Management Options along with dedicated Hardware based
cryptographic key storage.

Monitoring and Logging

Unifyed gets what’s happening in AWS environment through deep visibility into API calls, streamlining investigations and compliance reporting.

 

Identity and Access Control

AWS offers Unifyed with capabilities to define, enforce, and manage user access policies across AWS services.

Process Security

Unifyed is committed to safeguarding the confidentiality, integrity and availability of information that our clients share with us.

Data Security and Integrity

Unifyed follows ISO 27001 driven systematic approach to manage the security of sensitive information and is designed to identify, manage and reduce the range of threats to which your information is regularly subjected.

Business Continuity

Avoid downtime with management of risk, legal compliance and vigilance of future security issues and concerns.

Legal Compliance

Understand how statutory and regulatory requirements impact your organization and its customers and reduce risk of facing prosecution and fines.

Improved Risk Management

Ensure customer records, financial information and intellectual property are protected from loss, theft and damage through a systematic framework.

Customer Satisfaction

Give customers confidence that their personal information is protected and confidentiality upheld.

Proven Business Credentials

Independent verification against a globally recognized industry standard speaks volumes.