Secure in the Safe Hands of ExcelWraps

Tags: Technology

Who can access our data? How is our privacy protected? How are we protected against hackers? Is our wrapsite always available to guarantee business continuity? Can we recover from any scenario no matter how unlikely? ExcelWraps operate a framework of ISO 27001 compliant security policies and procedures to address all your security concerns. We adhere to best practise recommended by Open Web Application Security Project (OWASP) and check with automated penetration tests.

A brute force attack is a trial-and-error method used to obtain information such as a user password. In a brute force attack, automated software is used to generate a large number of consecutive guesses. ExcelWraps sites allow you to configure your own password policies increasing the number of password permutations thereby making it more difficult to break (e.g. require at least 1 upper case letter, at least 1 lowercase letter, at least 1 number, at least 1 special character). We can also configure a periodic password change and lockout after a number of failed login attempts. Site password controls balance security needs against user password management burden (i.e. tighter security can be configured for more sensitive data). Access control is a security technique to regulate who can view or use resources in a computing environment.

We ensure that only client’s users get access and we keep out any unauthorised users. Physical access is restricted by electronic keys and CCTV monitoring at the data centre. 100% network availability is guaranteed using redundant network resources and internet connections, fire suppression systems and multiple uninterruptible power supplies. Daily backups in different geographical locations means we can recover from a natural or human-induced disaster. Corporate accounts use their own dedicated servers which can be further customised over and above the security settings for Business accounts on shared servers. Corporate accounts benefit from 24/7/365 server support, enhanced security, server inheritance guarantee, source code escrow provision and also the cost benefit of aggregating user count over all Corporate web sites.

Contact us to discuss further.

No Comments

 
Add a Comment