Security

Teqtivity understands security and the needs of its customers to protect their private personal information. In doing so, Teqtivity is dedicated to providing a reliable, safe, and secure IT asset management solution.

Office desks with computers

Protecting Your Data, Everywhere

Regular Penetration Testing

We take application security seriously. We partner with external experts to conduct regular penetration tests, identifying and addressing vulnerabilities in our code, application, and infrastructure.

Encryption for Data at Rest and in Transit

We utilize industry-standard AES-256 bit encryption to safeguard your data at rest and in transit. This ensures your data remains unreadable even if intercepted. Secure data transmission is further guaranteed through Transport Layer Security (TLS) protocols.

Leveraging Industry-Leading Tools

Teqtivity utilizes a robust suite of security tools from Amazon Web Services (AWS) to safeguard your data. These tools include Key Management Service (KMS), GuardDuty, Inspector, IAM Access Analyzer, and Systems Manager Patch Manager.

Reliable Infrastructure You Can Trust

Secure and Reliable Infrastructure

Our infrastructure is segmented into distinct networks, each protected by robust firewalls. Access to production environments is strictly controlled, granting entry only to authorized personnel. We continuously monitor system performance to ensure reliability.

Business Continuity and Disaster Recovery

Encrypted backups are regularly replicated across geographically dispersed availability zones, allowing for swift recovery in case of a system outage. We regularly test our disaster recovery procedures to guarantee the timely restoration of your data whenever needed.

Streamlined User Access and Management

Seamless Login with Single Sign-On (SSO) and SAML

Leverage Single Sign-On (SSO) for a convenient login experience. Users can access Teqtivity with their existing credentials from a central identity provider, eliminating the need for multiple logins.

Granular Control with Role-Based Access Control (RBAC)

Implement granular access control through role-based permissions. Assign specific roles (read-only, admin, etc.) to users based on their needs, ensuring they only have access to the data and features they require for their job function.

Comprehensive Audit Logs for Enhanced Security

Maintain robust security and compliance with detailed audit logs. These logs track all activity within Teqtivity, providing a clear record of user actions. The searchable nature of these logs allows you to easily find specific information when needed.

Endpoint and Development Security

Endpoint Detection and Response (EDR)

Teqtivity workstations are equipped with advanced EDR software, offering comprehensive protection against malware and attacks. This software provides functionalities like prevention, detection, activity logging, containment, and investigation.

Data Loss Prevention (DLP)

In addition to EDR, Teqtivity implements DLP software to manage and protect the flow of sensitive information within its systems.

Secure Development Lifecycle (SDLC)

Security is prioritized throughout the software development lifecycle (SDLC). We utilize various mechanisms such as static and dynamic security testing, mandatory peer code review, and integrated security features within our source control and CI/CD platforms. Our security team actively collaborates with engineers to perform threat modeling, security design reviews, and implementation reviews for new features and infrastructure changes.

A Culture of Security Awareness

Security Training and Awareness

Our commitment to security extends to comprehensive training programs. This includes regularly reviewed security policies, security awareness training for all staff, technical and administrative controls enforcing least privilege principles, quarterly access control reviews for authorized personnel.

Security-Conscious Culture

We recognize that human awareness is critical for robust security. We proactively educate all employees on identifying potential threats, ranging from sophisticated network attacks to social engineering and phishing attempts.