Security

Our Security Program

The security of our data, systems and services is a constant priority continually emphasized across our company. The priority of continually securing the data entrusted to us by clients and vendors is established from inception by design and implementation through to all code and procedures, automated or manual.

In short, it’s part of our DNA.

Here are just a few things we’ve implemented on the system

Native support for multi-factor authentication, enterprise SSO and RBAC.

Implemented proper internal Firewall protection, intrusion prevention and detection systems, and DLP solutions.

Maintains detailed information and diagrams about our network architecture.

Industry standard encryption in transit and at rest like TLS version 1.2, AES, DES, RSA, Blowfish, etc.

Comprehensive incident response, SentinelOne for threat management and SIEM infrastructure monitored 24x7x365.

Continuous security testing in development lifecycle (both software components and infrastructure code)

Continuous security testing in development lifecycle (both software components and infrastructure code)

Robust performance and availability infrastructure monitored 24x7x365.

Regular penetration testing and vulnerability scanning by the best in the business.

Utilizing Microsoft Azure for cloud hosting service provider.

In order to protect the data that is entrusted to us, Fortrex utilizes a defense-in-depth approach to implement layers of security controls throughout our organization.

Access to Fortrex’s infrastructure is strictly controlled and follows the logical and physical access control policies and procedures.

System development life cycle (SDLC) process is a formalized, process-driven approach intended to maintain the stability of production systems.

Maintain proper corporate security controls, including HR security functions, a security awareness training program, secure email protection, risk management, incident response, vendor management, etc.

Our Security Program

At Fortrex, we prioritize the protection of sensitive information and the integrity of our systems. Our security program is driven by a strong culture of security, supported by a comprehensive set of policies and procedures that guide our day-to-day activities. With a clear commitment to safeguarding data, Fortrex has adopted a zero-trust strategy to minimize potential risks and ensure secure access across all levels.

We are proud to announce that Fortrex has achieved ISO 27001:2022 certification, further solidifying our commitment to information security. Our security program aligns with the ISO/IEC 27001:2022 standards, enabling us to systematically identify, assess, and manage information security risks.

iso img

Data Privacy

At Fortrex, data privacy is a first-class priority—we strive to be trustworthy stewards of all sensitive data.

Refer data privacy policy.

If you need assistance or have any inquiries regarding security, please feel free to reach out to us at ContactUs. We are here to help!

© All Rights Reserved By Fortrex Technologies

Designed & Developed by Fortrex Technologies