Security

What kind of security does EasyRCA have?

EasyRCA ensures that its platform is secure, reliable, and trustworthy by prioritizing cybersecurity compliance. EasyRCA complies with several industry standards, including ISO 27001, 27017, and 27018 to provide a framework for establishing, implementing, maintaining, and continuously improving information security management systems. In addition to ISO standards, EasyRCA also complies with SOC 1, 2, and 3. These reports evaluate the effectiveness of our internal controls over financial reporting, attesting to the security of our platform. EasyRCA is also HIPAA-compliant, meaning that it adheres to the standards and regulations established by the Health Insurance Portability and Accountability Act. However, HIPAA compliance requires an upgrade to Enterprise.

The platform provides encrypted-at-rest data storage, meaning that data is encrypted while it's stored on the servers. Additionally, EasyRCA has an A+ TLS rating, which means that data is encrypted-in-transit, providing an extra layer of security for its users. All data is stored in the United States.