Security

Ironclad data security, around the clock and around the globe. Security is at the heart of everything we do. We maintain world-class security excellence through established protocols, active communication and continuous team training.

Information Security

SOC 2® Compliant

Established by the American Institute of Certified Public Accountants (AICPA), the SOC 2 examination is designed for organizations of any size, regardless of industry and scope, to ensure the personal assets of their potential and existing customers are protected. SOC 2 reports are recognized globally and affirm that a company’s infrastructure, software, people, data, policies, procedures and operations have been formally reviewed.

 

ProSearch’s SOC 2 audit reflects our commitment to protecting client information. Our SOC 2 report validates our commitment to data security and protection, as well as compliance with critical standards to mitigate cybersecurity threats.

ISO Certified

Every ProSearcher is committed to protecting client data and information. Effective protection of high-volume ESI requires a methodical approach to management of information technology systems, applications, policies, procedures, standards, tools and utilities deployed in service delivery.

 

ProSearch is an is an ISO/IEC 27001:2013 certified provider. Our information security management system (ISMS) is audited annually by a third party and found to fully meet the requirements of the internationally recognized standard for establishing, implementing, maintaining and continually improving our security management.

 

ProSearch’s ISMS also includes controls from the ISO 27017:2015 standard, which provides guidelines for information security controls applicable to the provision and use of cloud services, and 27018:2019, which provides a framework for protecting Personally Identifiable Information (PII) in cloud computing environments.

 

Our hosted discovery solutions are physically located in certified and secure data centers:

  • SOC 2 Type II audited annually
  • PCI-DSS compliant
  • HIPAA compliant