At Casepoint, security and compliance inform everything we do. We understand the critical importance of safeguarding sensitive data, particularly in data discovery, where confidentiality and integrity are non-negotiable. As a testament to our unwavering dedication to security, Casepoint has achieved numerous certifications and third-party audits, setting the industry’s standard for data discovery security.

Here are just a few ways we take data discovery security seriously.

Secuirity-Logo-Design

Data Discovery Security Certifications and Audits

Casepoint’s commitment to security is evident through our extensive list of certifications and third-party audits. As the first eDiscovery cloud solution to achieve FedRAMP Authorization, Casepoint has demonstrated its readiness to meet stringent government security requirements. 

Casepoint is also the only cloud-based eDiscovery solution to achieve DoD ATO Impact Level 5 (IL5) for controlled unclassified information and DoD ATO Impact Level 6 (IL6) for classified information up to SECRET. Our dedication to security extends further with certifications including SOC 1, SOC 2, SOC 3, and ISO 27001.

Organizational, Architectural, and Operational Safeguards

Casepoint has implemented robust security measures across organizational, architectural, and operational levels to protect data, applications, and infrastructure comprehensively. Our Information Security Management Program (ISMP) adheres to industry best practices, incorporating administrative, technical, and physical safeguards. These safeguards are documented in detail, encompassing manuals outlining security procedures and policies to ensure a holistic data protection and privacy approach.

Security Features and Controls

Security Features and Controls

1. Organizational Security

Security is ingrained in Casepoint’s company culture, with all new employees undergoing security awareness training. Our Security Team ensures awareness and policy adherence throughout the organization.

2. Architectural Security

Casepoint utilizes FIPS 140-2 compliant encryption algorithms such as AES256 for data encryption. We implement granular access controls, support Single-Sign-On (SSO) capability, and enforce Multi-Factor Authentication (MFA) for enhanced security.

3. Operational Security

Physical security measures include key card entry, biometric scanners, controlled site access, and surveillance. Network security is bolstered with Next-Generation Firewalls, encryption, and Intrusion Detection and Prevention Systems (IDS/IPS). Application security follows NIST guidance, with regular vulnerability assessments to ensure ongoing protection against potential threats.

Conclusion

At Casepoint, our commitment to data discovery security goes beyond mere compliance — it’s ingrained in our culture, processes, and technology. With a comprehensive suite of security features and controls, coupled with our extensive certifications and audits, Casepoint is a trusted partner in safeguarding sensitive data for corporations, government agencies, and law firms. As the legal landscape evolves, you can trust Casepoint to remain at the forefront of data discovery security, ensuring the confidentiality, integrity, and availability of your most critical information assets.

Download our whitepaper to learn how DoD agencies can overcome their most significant challenges regarding their investigative, litigation, FOIA, Congressional Inquiry, and legal hold needs.

Data Discovery

Subscribe To Our Newsletter

Popular Posts