• Home
  • Interview
  • Questionnaire
  • Reports
  • Blog
  • About Us
Security

Security & Protection

At ReechOut, we take security seriously. Learn about our comprehensive security measures and how we protect your data and candidate information.

Last Updated: January 1, 2024 Security Level: Enterprise Grade

1. Our Security Commitment

At ReechOut, security is fundamental to everything we do. We are committed to protecting your data and ensuring the confidentiality, integrity, and availability of all information processed through our platform. We implement industry-leading security measures and follow best practices to safeguard your sensitive data.

Our security framework is designed to meet or exceed industry standards and regulatory requirements, including GDPR, SOC 2, and ISO 27001 compliance.

2. Data Encryption

2.1 Encryption in Transit

All data transmitted between your devices and our servers is encrypted using Transport Layer Security (TLS) 1.3, the industry standard for secure communications. This ensures that your data cannot be intercepted or read by unauthorized parties during transmission.

  • All API communications use TLS 1.3 encryption
  • HTTPS is enforced for all web traffic
  • Strong cipher suites are configured to prevent vulnerabilities
  • Certificate pinning is implemented for mobile applications

2.2 Encryption at Rest

All sensitive data stored in our databases and file systems is encrypted at rest using Advanced Encryption Standard (AES-256), one of the strongest encryption algorithms available.

  • Database encryption using AES-256
  • File storage encryption for all uploaded documents
  • Encrypted backups with separate encryption keys
  • Key management through secure key vaults

3. Access Controls and Authentication

We implement multiple layers of access controls to ensure that only authorized personnel can access your data.

3.1 User Authentication

  • Multi-factor authentication (MFA) support for enhanced account security
  • Strong password requirements with complexity rules
  • Session management with automatic timeout after inactivity
  • Single Sign-On (SSO) support for enterprise customers
  • Account lockout after multiple failed login attempts

3.2 Role-Based Access Control

Our platform uses role-based access control (RBAC) to ensure users only have access to the data and features necessary for their role. Access permissions are regularly reviewed and updated.

3.3 Employee Access

ReechOut employees are granted access to customer data only on a need-to-know basis and under strict security protocols. All access is logged, monitored, and regularly audited.

4. Infrastructure Security

4.1 Cloud Infrastructure

Our infrastructure is hosted on leading cloud providers that maintain industry-leading security certifications and compliance standards.

  • Data centers with 24/7 physical security and monitoring
  • Redundant systems and automated failover capabilities
  • Regular security audits and vulnerability assessments
  • DDoS protection and mitigation services
  • Network segmentation and firewall protection

4.2 System Hardening

All systems are hardened according to security best practices, including:

  • Regular security patches and updates
  • Minimal attack surface with unnecessary services disabled
  • Intrusion detection and prevention systems
  • Continuous security monitoring and threat detection

5. Data Protection and Privacy

We are committed to protecting your privacy and handling your data responsibly.

5.1 Data Minimization

We only collect and process data that is necessary for providing our services. We do not sell your data to third parties.

5.2 Data Retention

Data is retained only for as long as necessary to fulfill the purposes outlined in our Privacy Policy. When data is no longer needed, it is securely deleted using industry-standard data destruction methods.

5.3 Data Residency

We provide options for data residency to meet your compliance requirements. You can specify where your data is stored and processed.

6. Compliance and Certifications

We maintain compliance with industry standards and regulations to ensure the highest level of security and data protection.

  • GDPR: Compliant with General Data Protection Regulation requirements
  • SOC 2 Type II: Annual audits of our security controls
  • ISO 27001: Information security management system certification
  • HIPAA: Healthcare data protection compliance where applicable
  • CCPA: California Consumer Privacy Act compliance

7. Security Monitoring and Incident Response

7.1 Continuous Monitoring

We employ continuous security monitoring to detect and respond to potential threats in real-time. Our security operations center (SOC) monitors:

  • Network traffic and anomalies
  • System logs and access patterns
  • Threat intelligence feeds
  • Vulnerability scans and assessments

7.2 Incident Response

We have a comprehensive incident response plan in place to quickly identify, contain, and remediate security incidents. In the event of a security incident affecting your data, we will notify you promptly in accordance with applicable laws and regulations.

8. Security Best Practices for Users

While we implement comprehensive security measures, you also play an important role in keeping your account secure:

  • Use a strong, unique password for your account
  • Enable multi-factor authentication (MFA) when available
  • Keep your devices and browsers updated
  • Never share your login credentials with others
  • Log out when using shared or public computers
  • Be cautious of phishing attempts and suspicious emails
  • Regularly review your account activity and access logs

9. Vulnerability Disclosure

We take security vulnerabilities seriously. If you discover a security vulnerability in our platform, please report it to us responsibly. We will acknowledge your report and work with you to address the issue.

Please send security vulnerability reports to security@reechout.com. We appreciate your assistance in keeping our platform secure.

10. Security Audits and Assessments

We conduct regular security audits and assessments to identify and address potential security issues. These include:

  • Annual third-party security audits
  • Penetration testing by certified security professionals
  • Code security reviews and static analysis
  • Infrastructure vulnerability assessments
  • Compliance audits and certifications

11. Business Continuity and Disaster Recovery

We maintain comprehensive business continuity and disaster recovery plans to ensure service availability and data protection.

  • Regular automated backups with point-in-time recovery
  • Disaster recovery plans tested regularly
  • Redundant systems and infrastructure
  • Service level agreements (SLAs) for uptime

12. Security Contact Information

If you have any questions about our security practices or wish to report a security concern, please contact us:

Security Email:security@reechout.com

General Support:support@reechout.com

Address: ReechOut, 123 Business Street, City, State, ZIP Code