Privacy & Security

At Augmentt, our commitment to security is weaved through the fabric of our entire organization. We value your data, privacy, and trust, and work hard to protect it.

SOC 2 Type 2 Compliant

As part of our commitment to protect customer data, we’ve achieved SOC2 Type 2 and GDPR compliance.
Want to request a SOC2 Type 2 report or signal a security concern? Email us at [email protected].
Sign into multiple accounts from one pane of glass

Security Framework

At Augmentt we are committed to adhering to best-in-class security practices and following a comprehensive risk-based management approach. As part of our security framework we’ve defined the following objectives:
  1. Identify and comply with the applicable laws, regulations, and contractual requirements.

  1. Protect the company’s information assets and all information entrusted to the company within its business activities.

  2. Ensure the availability and reliability of the infrastructure and services as per defined Service Legal Agreements (SLAs) and contractual requirements.

Infrastructure
Augmentt utilizes Amazon Web Services (AWS) as its primary cloud computing service provider due to its best-in-class security management practices and data center physical security. AWS guarantees scalability, availability, and quality of provided infrastructure which is the foundation of Augmentt’s commitment to delivering best-in-class MSP services. Our infrastructure is secured based on industry-recognized practices and is accessible only to a strict minimum, hand-picked IT professionals who perform administrative tasks and other maintenance activities.
Architecture
Augmentt service architecture consists of defense - in -depth and zero trust principles designed to support confidential information exchange and processing. All data in transit and at rest is secured using encryption mechanisms. All configurations are continuously benchmarked against industry security standards and practices to guarantee production system integrity. Regular vulnerability scanning and pen testing exercises performed by various independent third parties allow Augmentt to ensure a high level of assurance of designed architecture and provided services.
Data Security
Augmentt operates in a multi-tenant environment utilizing logical isolation to separate tenant data. Account authentication, logical database field separation, session management controls, and distinct encryption keys are implemented to restrict customer access to the data associated with their respective organization. System configuration and database snapshots are taken daily. All backups have the same protection in place as in production. All client data shall be retained strictly during the contract period and securely disposed of upon client request or contract termination. Want to make a data inquiry or a request? Email us at [email protected].
Access Management
Access management is an important aspect of any cyber security management model. Augmentt puts a lot of effort behind enforcing access strictly on a need-to-know basis. Management reviews each user’s access to systems and data on a quarterly basis to remove all access that is no longer required. All-access is then removed upon termination of employment.
Operations
Augmentt monitors all services for performance and any malicious activity. We collect logs produced by networking devices such as firewalls, security services such as IDS/IPS, as well all services and devices present in the production environment. All events, as well as activity patterns, are reviewed for suspicious activity or performance degradation.
Vendor Management
Augmentt thoroughly reviews all third-party service providers and retains only those that comply with our own security policies and practices. We prioritize service providers that share the same corporate cybersecurity culture. Augmentt performs all vendor reassessments at least annually.
Augmentt is a centralized SaaS security platform built for MSPs to deliver scalable managed security services for Microsoft and cloud apps. Our multi-tenant platform gives you visibility across all your end-users to easily audit, protect and detect security threats for a holistic approach to cyber security.

Want to get the latest resources in Saas Security?

Join our mailing list and we’ll only send you value-add content.