EBS: Everbridge Suite Security & Privacy Compliance

Topic

Everbridge Suite Security & Privacy Compliance.

Description

At Everbridge, we take the responsibility of protecting our customers' data seriously. Everbridge Suite (EBS) is designed from ground-up to ensure the security and protect the privacy of our customers' data. Knowledge article EBS: Everbridge Suite Security Architecture highlights some of the design principles at the core of Everbridge Suite.

Additionally, Everbridge Suite undergoes industry-leading, rigorous annual assessments to provide you with the assurance that your data is safe with us.

Privacy and Security Compliance

Everbridge’s security framework is based on the comprehensive set of security requirements and controls within US National Institute of Standards and Technology (NIST) Special Publication 800-53 revision 4: Security and Privacy Controls for Information Systems and Organizations. Annually, Everbridge achieves certification and accreditation from an independent third party assessment organization approved under the Federal Risk and Authorization Management Program (FedRAMP). The security assessors verify Everbridge’s compliance in over 300 security and data protection areas within 17 different security categories including access control, incident response, security training, system integrity, identification and authentication, contingency planning, etc. via various assessment techniques including vulnerability analysis and penetration testing.

For more detailed information about this, please reference the following webpage: Everbridge Privacy and Security Compliance.

Was this article helpful?
0 out of 0 found this helpful

Article Feedback

Please sign in to leave a comment.