skip to content
hero-pattern.svg

SECURITY

Superior Security. Trusted Protection.

Our security credentials are unmatched. Learn why the world’s leading corporations and government agencies trust Casepoint to keep their data protected and secure.

Casepoint Has Achieved the Highest Levels of Security Standards and Certifications

Security Graphic

Certifications and Third-Party Audits

  • FedRAMP-Security-Certification-Logo.svg

    FedRAMP Moderate

    FedRAMP Moderate Impact Level is the standard for cloud computing security for controlled unclassified information across federal government agencies. The Casepoint platform was the first cloud-based eDiscovery software to achieve FedRAMP Moderate authorization.

  • FedRAMP-Security-Certification-Logo.svg

    FedRAMP High “In Process”

    FedRAMP High Impact Level accounts for the government’s most sensitive, unclassified data in cloud computing environments. Casepoint is the first cloud-based eDiscovery software provider to achieve FedRAMP High “In Process” designation. With the “In Process” designation, Casepoint has completed third-party audits and received a recommendation for FedRAMP High. All required information has been submitted to FedRAMP, and final approval is imminent.

  • StateRAMP

    StateRAMP

    StateRAMP standardizes and verifies the security requirements of providers’ cloud offerings utilized by the government through audits and continuous monitoring. Casepoint’s platform was the first cloud-based eDiscovery software solution to achieve StateRAMP authorization.

  • DoD Impact Level 5

    DOD Impact Level 5

    IL5 is a security authorization that is required for hosting, storing, and accessing sensitive information. Casepoint’s legal discovery platform is the first cloud-based legal hold and eDiscovery software to achieve Impact Level 5 (IL5) Authority to Operate (ATO) from the Defense Information Systems Agency (DISA) and the U.S. Department of Defense (DOD). Casepoint is the only cloud eDiscovery platform to date to provide a DISA IL5-compliant cloud environment for the DOD with controlled unclassified information (CUI).

  • DOD Impact Level 6

    DOD Impact Level 6

    IL6 is a security authorization that is required for hosting, storing, and accessing secret information. Casepoint’s platform is the first and only cloud-based legal hold and eDiscovery software solution to achieve Impact Level 6 (IL6) Authority to Operate (ATO) for the Defense Information Systems Agency (DISA) and the U.S. Department of Defense (DOD).

  • SOC 1

    SOC 1

    An SOC 1 report is part of the System and Organization Controls (SOC) suite of services, and this report provides information about a service organization’s control environment that may be relevant to the customer’s internal controls over financial reporting.

    Our SOC 1 Type II report is issued in accordance with Statements on Standards of Attestation Engagements (SSAE) No. 18 (Reporting on Controls at a Service Organization).


  • AICPA-SOC2-Security-Certification-Logos

    SOC 2

    The Casepoint SOC 2 Type II report is an independent assessment of our control environment performed by a third party.

    The SOC 2 report is based on the AICPA’s Trust Services Criteria and is issued annually in accordance with the AICPA’s AT Section 101 (Attest Engagements). The report covers a 12-month period, and on description of a Service Organization‘s System Relevant to Security, Confidentiality, Availability, Processing Integrity & Privacy and the suitability of Design and Operating Effectiveness of Controls.

  • SOC3-Security-Certification-Logos

    SOC 3

    The American Institute of Certified Public Accountants (AICPA) has developed the Service Organization Control (SOC 3) report for safeguarding the confidentiality and privacy of information that is stored and processed in the cloud.

  • ISO-2015-Security-Certification-Logo

    ISO 9001:2015

    ISO 9001:2015 specifies the need to demonstrate its ability to consistently provide products and services that meet customer and applicable statutory and regulatory requirements, and aims to enhance customer satisfaction through the effective application of the system, including processes for improvement of the system and the assurance of conformity to customer and applicable statutory and regulatory requirements.

  • ISO-27001-Security-Certification-Logos

    ISO 27001:2022

    ISO/IEC 27001:2022 specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization. It also includes requirements for the assessment and treatment of information security risks tailored to the needs of the organization.

  • NIST-800-53-Security-Certification-Logos

    NIST 800-53

    NIST SP 800-53 database represents the security controls and associated assessment procedures defined in NIST SP 800-53 Revision 4 Recommended Security Controls for Federal Information Systems and Organizations.

  • NIST-800-171-Security-Certification-Logos

    NIST 800-171

    NIST 800-171 refers to the National Institute of Standards and Technology Special Publication 800-171, which governs Controlled Unclassified Information (CUI) in Non-Federal Information Systems and Organizations.

  • SIG-Questionnaire-Security-Certification-Logo

    SIG Questionnaire

    The Standardized Information Gathering (SIG) Questionnaire is a compilation of information technology and data security questions across a broad spectrum of control areas into one industry standard questionnaire.

    The SIG is issued by Shared Assessments, a global organization dedicated to third party risk assurance. Casepoint self-assesses against the SIG annually, providing our customers with an in-depth view of our control environment against a standardized set of inquiries.

  • dpf

    Data Privacy Framework Program

    The Data Privacy Framework was developed to facilitate transatlantic commerce by providing U.S. organizations with reliable mechanisms for personal data transfers to the United States from the European Union/European Economic Area, the United Kingdom (and Gibraltar), and Switzerland that are consistent with EU, UK, and Swiss law. Complying with a Data Privacy Framework program is crucial for safeguarding individuals’ personal information and maintaining their trust. It ensures that organizations handle data responsibly, reducing the risk of data breaches and unauthorized access. Moreover, adherence to such programs helps organizations avoid legal and financial penalties while fostering a culture of respect for privacy, which can lead to enhanced customer loyalty and a positive reputation.

  • other-cert

    Other Certifications

    Looking for a certification that isn’t listed here? It’s possible we’ve received it recently, and haven’t yet updated our website. Please reach out to us at sales@casepoint.com or use our in-page chat support, and we’ll let you know if we have (or soon expect to have) the additional certifications needed for your organization’s needs.

Security Datasheet

A list of the above certifications are also available and summarized on this one-page security datasheet.

Security Overview

Casepoint has established comprehensive security measures at all levels — organizational, architectural, and operational­ — to ensure that all data, applications, and infrastructure remain protected and secure.

Casepoint has designed, developed, documented, approved, and implemented an Information Security Management Program (ISMP) that addresses industry-best practices around security and privacy. Our ISMP includes administrative, technical, and physical safeguards to protect data from loss, misuse, unauthorized access, disclosure, alteration, and destruction. Our ISMP is also comprehensively documented with corresponding manuals for our security procedures and other policies.

Organizational Security

At Casepoint, security is the responsibility of each and every employee. All new Casepoint employees undergo a security awareness training within the first three days of employment.  

Casepoint's security team is comprised a group of executives from across our enterprise. This team designs and drives our security programs, across our organization and ensures that our security awareness and policies are maintained across our organization.

Architectural Security

Data Encryption

Casepoint has defined policies for granular controls for access. Casepoint uses FIPS 140-2 compliant algorithms such as AES256. Storage system uses AES256 encryption, and data in transit is encrypted using TLS1.2 with AES256. All media drives are encrypted with military grade encryptions.

Logical Security

Casepoint security access is role-based, supporting LDAP Delegated Authentication, SAML for single sign-on and multi-factor authentication.  Casepoint can also restrict access to customer managed devices for your users in two ways: restricting IP addresses through multi-factor authentication (MFA), including integration with certain identity management systems.

Single Sign-on Support

Casepoint supports single sign-on support capability for organizations that utilize Microsoft Active Directory Federation Services.

Multi-Factor Authentication

Casepoint’s security authentication method uses multi-factor authentication. Users need a username, password, and a six-digit token received via an approved software token generator mobile application or six-digit code received via email. If required by a client, Casepoint can work to set-up hardware authentication with their internal systems.

Operational Security

Physical Security

There are several levels of physical security controls in place to protect information assets in our offices and facilities where information assets are stored and/or processed. 

All physical access to the data centers is highly restricted and stringently regulated. Casepoint physical security includes:

  • Physical security personnel

  • Key card entry

  • Biometric scanners

  • Double mantrap entries

  • Controlled site access

  • Cameras with perimeter and interior IP-DVR

Network Security

Next-generation firewalls are implemented for the protection of all networks. All the information passing through the network is encrypted using AES with TLS 1.2.

Casepoint has implemented web application firewall (WAF) along with IDS and IPS solutions for the entire environment.

SIEM solution is implemented for correlation and analysis of all the events occurring in the environment with automated triggered alerts.

Application Security

Casepoint follows NIST guidance regarding security considerations in software development in that information security must be integrated into the software development lifecycle (SDLC Prince2 agile-based) from system inception. 

Casepoint has established software development and release management processes to control implementation of major changes including:

  • The identification and documentation of the planned change

  • Identification of business goals, priorities, and scenarios during product planning

  • Specification of feature/component design

  • Operational readiness review based on a predefined criteria/checklist to assess overall risk/impact

  • Testing, authorization, and change management based on entry/exit criteria for DEV (development), Testing (QA/QC), UAT (pre-production) and PROD (production) environments as appropriate.

Vulnerability Assessments

On a quarterly basis, Casepoint’s internal security team performs internal penetration tests to mitigate the new vulnerability and to keep the environment safe.

On an annual basis, Casepoint conducts a third-party annual penetration test (VAPT) to make the environment robust. 

In addition, on a monthly basis, Casepoint performs vulnerability scanning using the Nessus tool, of all servers and is engaged in the continuous monitoring process.