Ironclad Security for Your Case And Content Management Needs
Best in Class PaaS
Zero Trust Architecture
DevSecOps
ArkCase Adheres to Industry Standards
Best in Class PaaS
Conforming to the highest government and private enterprise needs and regulations, ArkCase as a SaaS platform leverages the Amazon Web Services platform to deliver scalability, speed, security and ease of access. Users can access the content from anywhere in the world. AWS holds the ISO 27001 and Federal Information Security Management (FISMA) Moderate Authorization. This makes AWS suitable for CJIS, FIPS, FedRAMP, and FERPA-compliant applications.
Zero Trust Architecture
ArkCase can be deployed in a ZTA ensuring no data lost. Progressive organizations are preparing to recover from a wide-spread disaster or ransom. If your system was held hostage, could you recover? ArkCase can be trusted to run in a ZTA.
DevSecOps
Veracode ensures code security by weaving vulnerability testing and compliance into the software development pipeline. Studies have shown that known vulnerabilities can reside in code for months without active code analysis. ArkCase uses Veracode to detect and resolve vulnerabilities to deliver secure code so our customers have one less thing to worry about.
Earn Compliance to Industry Standards
Key Infrastructure-level Security Features
Authentication
ArkCase supports SSO, MFA, SAML, etc. for federated authentication.
Authorization
ArkCase provides role-based access control (RBAC), functional access control (FAC) and data access (DAC) to grant permission to information within the application.
Encryption
ArkCase encrypts information in transit and at rest using TLS 1.3 and AES 256-bit encryption.
Physical Security
ArkCase can be deployed within different enclaves (i.e., AWS GovCloud, NIPR, SIPR, JWICS etc.) to meet customer security requirements.