Security

Your documents are protected by enterprise-grade security that meets the highest industry standards.

Last updated: Jun 15, 2025

1. Security Overview

ProVerify is committed to maintaining the highest levels of security to protect your documents, personal information, and business data. Our comprehensive security program encompasses technical, administrative, and physical safeguards designed to prevent unauthorized access, use, disclosure, or destruction of your information.

We understand that trust is fundamental to our business relationship with you. This Security Policy outlines the specific measures we have implemented to earn and maintain that trust through robust security practices.

2. Data Encryption and Protection

2.1 Encryption at Rest

All data stored in our systems is protected using industry-standard encryption:

  1. AES-256 encryption for all document storage
  2. Encrypted database storage with separate encryption keys
  3. Encrypted backup systems with geographically distributed storage
  4. Hardware Security Modules (HSMs) for key management
  5. Regular key rotation and secure key escrow procedures
  6. Encrypted file systems on all storage devices
  7. Zero-knowledge architecture where possible

2.2 Encryption in Transit

  1. TLS 1.3 encryption for all data transmission
  2. Perfect Forward Secrecy (PFS) for all connections
  3. Certificate pinning to prevent man-in-the-middle attacks
  4. Encrypted API communications with authenticated endpoints
  5. Secure WebSocket connections for real-time features
  6. End-to-end encryption for sensitive document workflows

3. Access Controls and Authentication

3.1 User Authentication

  1. Multi-factor authentication (MFA) available for all accounts
  2. Support for TOTP, SMS, and hardware security keys
  3. Single Sign-On (SSO) integration with enterprise identity providers
  4. SAML 2.0 and OAuth 2.0 support
  5. Password complexity requirements and breach detection
  6. Account lockout protection against brute force attacks
  7. Session management with automatic timeout

3.2 Role-Based Access Control

  1. Granular permission system for document access
  2. Administrative controls for team and organization management
  3. Principle of least privilege enforcement
  4. Regular access reviews and permission audits
  5. Automated deprovisioning for terminated users
  6. Segregation of duties for sensitive operations

4. Infrastructure Security

4.1 Cloud Infrastructure

  1. SOC 2 Type II certified cloud infrastructure
  2. ISO 27001 certified data centers
  3. Redundant systems across multiple availability zones
  4. 99.9% uptime SLA with automatic failover
  5. DDoS protection and traffic filtering
  6. Network segmentation and micro-segmentation
  7. Intrusion detection and prevention systems

4.2 Physical Security

  1. Biometric access controls at data center facilities
  2. 24/7 physical security monitoring
  3. Environmental controls and monitoring
  4. Secure destruction of decommissioned hardware
  5. Restricted access to server rooms and equipment
  6. Video surveillance and access logging

5. Application Security

5.1 Secure Development Practices

  1. Secure Software Development Lifecycle (SSDLC)
  2. Regular code reviews and security testing
  3. Static Application Security Testing (SAST)
  4. Dynamic Application Security Testing (DAST)
  5. Dependency scanning and vulnerability management
  6. Threat modeling for new features and changes
  7. Security training for all development staff

5.2 Runtime Protection

  1. Web Application Firewall (WAF) protection
  2. Real-time threat detection and response
  3. Input validation and sanitization
  4. SQL injection and XSS prevention
  5. Rate limiting and abuse prevention
  6. Content Security Policy (CSP) implementation

6. Monitoring and Incident Response

6.1 Security Monitoring

  1. 24/7 Security Operations Center (SOC) monitoring
  2. Real-time log analysis and correlation
  3. Automated threat detection and alerting
  4. User behavior analytics and anomaly detection
  5. Network traffic analysis and monitoring
  6. Vulnerability scanning and assessment
  7. Security metrics and reporting dashboards

6.2 Incident Response

  1. Formal incident response plan and procedures
  2. Dedicated incident response team
  3. Automated incident detection and escalation
  4. Forensic analysis capabilities
  5. Customer notification procedures
  6. Post-incident review and improvement process
  7. Coordination with law enforcement when necessary

7. Compliance and Certifications

7.1 Industry Certifications

  1. SOC 2 Type II certification (annual audits)
  2. ISO 27001 Information Security Management certification
  3. ISO 27017 Cloud Security certification
  4. ISO 27018 Cloud Privacy certification
  5. PCI DSS compliance for payment processing
  6. FedRAMP authorization for government use

7.2 Regulatory Compliance

  1. GDPR compliance for European data protection
  2. CCPA compliance for California privacy rights
  3. HIPAA compliance for healthcare documents
  4. FERPA compliance for educational records
  5. eIDAS compliance for European electronic signatures
  6. ESIGN Act and UETA compliance for US electronic signatures
  7. 21 CFR Part 11 compliance for FDA-regulated industries

8. Data Backup and Recovery

8.1 Backup Procedures

  1. Automated daily backups of all data
  2. Encrypted backup storage in multiple geographic locations
  3. Point-in-time recovery capabilities
  4. Regular backup integrity testing
  5. Immutable backup storage to prevent ransomware attacks
  6. Long-term archival for compliance requirements

8.2 Disaster Recovery

  1. Comprehensive disaster recovery plan
  2. Recovery Time Objective (RTO) of 4 hours
  3. Recovery Point Objective (RPO) of 1 hour
  4. Regular disaster recovery testing
  5. Geographically distributed infrastructure
  6. Automated failover capabilities

9. Vendor and Third-Party Security

  1. Comprehensive vendor security assessment program
  2. Due diligence reviews for all third-party integrations
  3. Contractual security requirements for vendors
  4. Regular security reviews of vendor relationships
  5. Incident notification requirements for vendors
  6. Right to audit vendor security practices
  7. Secure API integrations with authentication and encryption

10. Employee Security

10.1 Personnel Security

  1. Background checks for all employees with data access
  2. Security awareness training for all staff
  3. Regular security training updates and testing
  4. Confidentiality agreements and security policies
  5. Secure remote work policies and procedures
  6. Regular access reviews and privilege management

10.2 Administrative Controls

  1. Formal security policies and procedures
  2. Regular policy reviews and updates
  3. Security governance and oversight
  4. Risk management and assessment processes
  5. Change management procedures
  6. Security metrics and KPI tracking

11. Audit Trails and Logging

  1. Comprehensive audit logging for all system activities
  2. Tamper-evident audit trails for legal admissibility
  3. Document access and modification tracking
  4. User authentication and authorization logging
  5. Administrative action logging and monitoring
  6. Log retention for compliance requirements (7+ years)
  7. Secure log storage with integrity protection
  8. Real-time log analysis and alerting

12. Security Testing and Validation

12.1 Regular Security Assessments

  1. Annual third-party penetration testing
  2. Quarterly vulnerability assessments
  3. Continuous security scanning and monitoring
  4. Red team exercises and attack simulations
  5. Security architecture reviews
  6. Compliance audits and assessments

12.2 Continuous Improvement

  1. Regular security program reviews and updates
  2. Threat intelligence integration
  3. Security metrics and performance monitoring
  4. Industry best practice adoption
  5. Security research and development
  6. Customer feedback integration

13. Customer Security Responsibilities

While we provide comprehensive security measures, customers also play a crucial role in maintaining security:

  1. Use strong, unique passwords for your account
  2. Enable multi-factor authentication
  3. Keep your devices and browsers updated
  4. Log out from shared or public devices
  5. Report suspicious activity immediately
  6. Review and manage user permissions regularly
  7. Follow your organization's security policies
  8. Avoid sharing login credentials

14. Security Incident Reporting

If you suspect a security incident or have security concerns:

  1. Report incidents immediately to our security team
  2. Provide detailed information about the suspected incident
  3. Do not attempt to investigate or remediate on your own
  4. Preserve any evidence that may be relevant
  5. Follow our incident response procedures

15. Contact Information

For security-related questions or to report security incidents:

ProVerify, LLC

Security Team

501 Union St., Suite 400

Nashville, TN 37219

Phone: +1 (615) 949-2852

Email: security@proverify.net

Emergency: security-emergency@proverify.net

We take all security reports seriously and will respond promptly to investigate and address any concerns. Your security is our priority, and we appreciate your partnership in maintaining a secure environment for all users.