Security and privacy are cornerstones of our business

Our highest priority is keeping the data of our customers secure. We deploy the best-in-class organizational, architectural, and operational measures to make sure of that.

Security and privacy are cornerstones of our business

Our highest priority is keeping the data of our customers secure. We deploy the best-in-class organizational, architectural, and operational measures to make sure of that.

Identity management

We ensure that only right people and approved devices can access your company’s information in Cequence with features like single sign-on, domain claiming and multi-factor authentication.

Data protection

By default, Cequence encrypts data at rest and data in transit for all of our customers. Our data protection procedures make certain it would take several lifetimes to decrypt an account.


Information compliance

Cequence offers governance and risk-management capabilities that will meet your organization’s needs, no matter what they are. This includes global retention policies & support for eDiscovery.

Privacy

Cequence privacy program was founded on strict policies and procedures regarding access, use, disclosure, transfer and other processing of customer data. The core of our privacy program is that Cequence employees never access or process customer data unless it is in accordance with a contractual agreement or at the direction of the customer.

Vulnerability Assessments

Cequence contracts with third-party cyber-security experts to conduct independent analysis comprising of internal and external network, system, and application vulnerability scans and assessments. We implement top class security safeguards to ensure system stability and penetration protection.

Application

We perform third-party application-level security vulnerability assessment of our system on a regular basis. The experts exercise testing procedures to identify standard and advanced web application security vulnerabilities.


Network

External vulnerability assessments scan all internet-facing assets for potential weaknesses that could allow unauthorized access to the network. In addition, a comprehensive internal vulnerability network and system assessment is performed.

ISO 27001

ISO 27001

SOC 1,2,3

SOC 1,2,3

GDPR

GDPR

CCPA

CCPA

FISMA

FISMA

FedRAMP

FedRAMP

FIPS 140-2

FIPS 140-2

PCI DSS - 1

PCI DSS - 1

HIPAA

HIPAA

CSA

CSA

Discover the full scale of Cequence's capabilities

Join the portfolio of our satisfied customers from large enterprises to medium businesses and learn how to improve your business today.

50,000 + people use Cequence to manage their contracts

DellIntelscantraxx