Security Keeping your data safe

How Information is Handled

First and foremost, DataMAPt does not collect any customer database or other sensitive information. The only data we ever collect from any device is metadata (statistics) and information that you enter into the DataMAPt dashboard. Your data or your client’s data is secure.

DataMAPt does collect logins for the objects we are monitoring. We recommend that all logins that are used are read-only accounts, however, in some situations this may not be feasible. The DataMAPt dashboard is encrypted so any login credentials or other information is secured using HTTPS. Once received, these passwords are stored in a siloed database using salted-hashed passwords that are unknown to the database. Even in the unlikely event of a database breach, your login information will remain secure.

Data Center Security

But what about our Data Centers? Couldn’t someone hack into our data center and gain access to a client network?

Hacking attempts are something that DataMAPt takes very seriously, and have enacted all the necessary safeguards to prevent unauthorized access to our systems.

All network entry points are secured with enterprise grade firewalls.

The data center housing our systems is SSAE16 SOC II and PCI compliant.

In short, DataMAPt is physically and electronically secure.

Connections between DataMAPt and your company network use IPSec or OpenVPN and are secured with 2048-bit or higher encryption. Outbound connections between a DataMAPt appliance and our data centers are also secured with 2048-bit or higher encryption using OpenVPN or SSH tunnels. With strong encryption offered by these protocols, the information passed between your network and DataMAPt will remain secure.

There is far more work that goes on behind the scenes in terms of network, web, and database design that can’t be shared. However, we hope this information helps to show our dedication to a strong security posture for all of our customers.