Security and Access

Updated:

Data and infrastructure

Data ownership

You own your data. Entirely. You can export it anytime. We can also facilitate a complete database retrieval and delivery if you need.

Backups

Your data is backed up routinely and stored separately from the main application and data. Backups are a safety net. We store copies of changes to your database. If you need to roll back prior to a change, we can help. We store active backups of recent changes; archive backups of older changes.

You can also manually backup your data with the export feature available on tables in the Service. The export feature allows you to create a CSV, TXT, or JSON file with data from the table.

Backups are stored with same encryption technology as the live Service described here.

Encryption

Your data is encrypted on the servers, including records and files. Your data is encrypted in transit so that when you use the application you know the data is secure. The encryption technology is the same technology banks use: SHA-256 and AES-265.

SSL

You connect to the application through an authenticated secure sockets layer (SSL) connection.

Exports

You can export data in tables in the Service. The export feature allows you to create a CSV, TXT, or JSON file with data from the table.

We can also facilitate a complete database retrieval and delivery if you need.

Separate database

Your data and application are partitioned from other clients. Only your authorized users will have access to your version and data.

Redundancy

To provide an additional safety net, the application and your data are stored in multiple databases in different locations. In the event of significant disruption, we can help get you back up and running.

Local document storage

You are welcome to store documents directly in the application. You may also simply store a link to your own internal document management solution. Simply copy the document URL (even if hosted on your network). The document will stay on your server. You can access the document with the link.

Access and controls

Privacy

We take privacy seriously. Our Privacy Policy explains the details. We will only contact the people you designate with communication necessary for the application.

We take additional steps to protect our clients with our Acceptable Use Policy that requires users to use the Service legally and appropriately.

Passwords

Each user accesses the application with a unique, encrypted password.

Record Access

You create record security groups based on your organization’s needs. You can have as many groups as you need. Users are assigned to groups. Users can only access records for their groups. You can partition and protect your data internally.

Roles and Permissions

Users serve one or more roles that control what they can do with the application. Limit users to read-only access if necessary. Control access to reports or limit a user to requests only. With security groups and user roles, you are in control of access to your data.

Audit and logging

The Service provides shows status, request, task, and similar changes to end users. The Service also tracks who made the latest change and when they made the change to most records in the Service.

Storage limits

We set high limits on storage based on the experience of most of our customers. The limits allow us to keep your costs low. Depending on the products and licensing plan, there might be limits on the number of records and the amount of storage. The details are available for each plan. We will notify you if you get close to a limit. You can also purchase more space.

Support

Yes. You can email us at [email protected] in addition to the documentation. We are happy to help. We commit to respond within one business day. Often the response is much faster, within minutes. We work extremely hard to provide exceptional support to our clients. image: