Security

Confidentiality, integrity, and availability of data is of the utmost importance to InspectAll, as is maintaining trust and confidence. InspectAll is delivered from a cloud computing platform with high availability and reliability to enable customers to focus on the work at hand. In order to provide end-to-end security and end-to-end privacy, InspectAll builds services in accordance with security best practices. Below are lists of key security features we’ve implemented:

Mobile Security

Take assurance that your data is secure and encrypted at every level of the InspectAll mobile architecture. Data is never exposed while in transit or at rest on the device.

  • Synchronization traffic is encrypted end-to-end
  • Report traffic is encrypted over HTTPS
  • Remote database is encrypted
  • All remote credentials are stored in iOS encrypted keychain
  • Managed devices can be remotely wiped in the event of loss or theft

Server Security

The InspectAll server architecture runs in industry leading cloud infrastructure that features state-of-the-art physical security, data and network security, and procedural security and compliance. Great efforts have been taken to eliminate single-points-of-failure in the architecture and to ensure redundant storage of data. This allows InspectAll to provide high levels of service availability and data security to its customers.

  • State-of-the-art physical security, data, network and procedural security, and compliance provided by our industry-leading cloud provider
  • Central data is secure and inaccessible from any public source
  • All traffic to server is encrypted end-to-end
  • Passwords are hashed and salted
  • Data is partitioned and inaccessible to other accounts unless explicitly allowed

Download Security Document

Still need help? Contact Us Contact Us