How We Protect Client Information

At Accellis, we take the protection of our client systems and their data very seriously. It is our responsibility to have the policies, controls, and procedures in place to mitigate any risk to your environment and treat your data with the utmost confidentiality.

Our primary objective is that we do NOT store any client data at Accellis. We have developed several layers of security throughout our network to bolster our Cybersecurity posture and give us better visibility into our network connectivity. Below are just some of the layers of defense we use to protect our clients.

Policy

It is against company policy to store any data belonging to Accellis clients on an Accellis laptop or computer.

Configurations or documents to support Accellis clients are stored securely within a SOC2 compliant cloud platforms with multifactor authentication and only accessible via encrypted communications.

Policies are governed by procedures or controls and reviewed annually. Any modification is tracked and reviewed by the SecOps Team. Polices are audited annually by business owners.

Endpoint Protection and 24/7 Monitoring, SIEM

Accellis utilizes the same next generation hardware and software that we sell to our clients. Connectivity to the internet and network activity is monitored 24/7 by trained security engineers and analyzed for anomalies.  Software is installed on the company computers that protects them from spam, malware, phishing and dangerous file types. Our security incident response team works with the engineers to investigate any signs of threat or active data breach.

Multi-factor Authentication

Multifactor authentication for employee logins is mandatory and implemented for every business application and server login.

Office 365 Security and System Patching

Accellis encourages leveraging cloud platforms for businesses due to the advanced toolsets provided by the vendors. Accellis also uses Microsoft Office 365 for email and inter-company communications. By utilizing the security configurations in Office 365 Accellis can monitor access to data and even be alerted to data loss with Microsoft’s built-in tools for data classification. System security patches and vulnerability management are controlled centrally through Intune and vulnerability scans are performed monthly.

Authentication (NIST Standards)

Accellis grants access through RBAC (Role Based Access Control). RBAC provides a uniform way to grant our engineers access to your systems, and controls are in place to revoke access if necessary. All access is monitored and can be audited if we need to investigate an incident.

Encryption

All Devices that have access to Accellis network data are encrypted. By leveraging MDM (Mobile Device Management) tool in Microsoft Azure our engineers can trigger encryption on the device or deny access to company information if encryption is not turned on. Devices can be remotely wiped if necessary.

Employee Recruitment and Training

All new hires must pass a third-party background check, drug screening and sign our acceptable use policy. Accellis employees go through rigorous training regarding handling and communicating sensitive data. Our employees are required to attend security training seminars and our culture encourages an “always be learning” stance to promote continuing education.

Our clients should feel confident that the security measures in place at Accellis are above industry standard. We take pride in our ability to protect data integrity and keep our clients safe. Please feel free to reach out to our security team at any time with questions you may have: security@accellis.com.

 

Tom Fazio
Director of Cybersecurity
Accellis Technology Group, Inc.