Security at Tangibly

Tangibly’s end-to-end workflow tools are designed to manage your most important intellectual property. Our commitment to safeguarding your data is at the forefront of everything we do. Explore the robust security measures we employ across our processes and the Tangibly platform.

Secure Infrastructure

To achieve high availability and resiliency, our service is hosted on Amazon Web Services (AWS) which is a best in class secure infrastructure.For more information on AWS security, please visit https://aws.amazon.com/security. Per the AWS Shared Responsibility Model, AWS manages the security of the cloud computing infrastructure, while Tangibly manages the security of the software and data residing on the cloud computing infrastructure.

Data Security

Data transmitted between your devices and the Tangibly platform is secured with end-to-end encryption using TLSv1.2 (or higher) protocol. Data stored within the platform is encrypted at rest using AES256 encryption, with encryption keys managed in AWS KMS.

Tenant Isolation

Our platform employs robust logical controls to effectively isolate tenant data, ensuring stringent security measures that safeguard the confidentiality and integrity of each client’s information.

Authentication and Access Control

We implement strong password policies and enforce MFA to ensure that only authorized personnel can access your account. Tangibly also provides granular access controls, allowing administrators to define and manage user permissions. This ensures that individuals have access only to the specific data and functionalities required for their roles.

Redundancy and Failover

Our infrastructure is designed for high availability, with redundant systems and failover mechanisms. This ensures uninterrupted service and minimizes the risk of data loss or downtime.

Regular Security Audits

Our security measures undergo regular audits and assessments by third-party experts. This continuous evaluation ensures that our systems meet and exceed industry standards for data protection.

Regular Security Training

Our team undergoes regular security training to stay informed of the latest threats and best practices. This ensures that our security measures evolve to address emerging challenges in the ever-changing landscape of cybersecurity.

Security Vulnerability Disclosure

If you believe that you have identified a security vulnerability in Tangibly platform or have encountered a security incident associated with Tangibly, kindly report the matter using this form to contribute to its prompt resolution.

keyboard_arrow_up