File Security

File security for Boilerplate's document management system has been a priority since our inception.

Request demo

Security

Security and trust should be a major consideration for any organizational leader choosing a document management system, especially one handling sensitive employee and client information. Our software platform was designed to be highly secure from the start to earn the trust of our customers. Boilerplate utilizes advanced encryption standards and employs routine cyber vulnerability scans by the US Department of Homeland Security Cyber and Infrastructure Security Agency (CISA). Note that DHS cannot endorse any product. File security and protecting user data to maintain your trust is our top priority.

Our Commitment

System security at the forefront of our encrypted platform

Encryption

AES-256 Encryption

The Advanced Encryption Standard was established by the U.S. National Institute of Standards and Technology in 2001 to provide specifications for encryption of electronic data. The 256-bit variant offers the best of the widely accepted encryption standard.

Protection

Protection

Plaintext versions of your documents are never stored on non-volatile storage. You control who can access your account and sensitive information.

End-to-End Client-side Encryption

End-to-End Client-side Encryption

Option to cryptographically limit who can access your files without proper authentication keys.

Crypto Key Shredding

Crypto Key Shredding

When a user wants to delete their data, we can shred their encryption
keys prohibiting any future access, another system security measure.

File security goes beyond our powerful encryption features:

Check

U.S. Department of Homeland Security’s Cyber and Infrastructure Security Agency (CISA) Cyber Hygiene Program*: conducts routine system vulnerability scans for protection from new and existing threats (*DHS does not endorse or warranty any product).

Check

HTTPS: Hypertext Transfer Protocol Secure is used for secure communication over the internet. It’s the lock you see in the browser bar next to a site name.

Check

Active system monitoring, firewalls and ransomware mitigation: to detect and mitigate suspicious activity

Check

Third-party penetration testing: we hire outside security experts to try breaking into our system to identify potential vulnerabilities.

Check

AWS Hosting: files are securely stored within the United States on Amazon servers, a leading cloud storage provider that lets us leverage their security measures.

Check

Multi-factor Authentication: Using a mobile device to verify a user's identity, enhancing your file security.

Check

HIPAA Compliance: Safeguards for securely transmitting personal health information.

Hippa logo

Increase file security of your documents in transit and at rest.

Request demo