Security as a Company Value

RedEye Network Solutions prioritizes security and compliance in all aspects of product and service delivery. Our guiding principles ensure you can easily and safely access the digital world.
RedEye Network Solutions LLC » Security as a Company Value

Customer Security

​RedEye Network Solutions provides maximum security with complete customer isolation in a modern, multi-tenant architecture. All customer environments and data are virtually isolated using multiple layers of security controls. Each customer environment is stored within a dedicated trust zone to prevent accidental or malicious co-mingling.

All data is encrypted at rest and in transmission to prevent unauthorized access and data breaches. Our entire platform is continuously monitored by dedicated, highly trained RedEye Network Solutions experts.

Client data protection complies with SOC 2 standards to encrypt data in transit and at rest. This ensures customer and company data and sensitive information is protected at all times.

We enforce role-based access controls and follow the principle of least privileged access, regularly reviewing and revoking access as necessary.

SOC 2 Type 2

RedEye Network Solutions successfully completed the AICPA Service Organization Control (SOC) 2 Type II audit. The audit confirms that RedEye Network Solutions’ information security practices, policies, procedures, and operations meet the SOC 2 standards for security.

RedEye Network Solutions was audited by Prescient, a leader in security and compliance certifications for B2B and SAAS companies worldwide. Prescient Assurance is a registered public accounting firm in the US and Canada and provides risk management and assurance services, which include but are not limited to SOC 2, PCI, ISO, NIST, GDPR, CCPA, HIPAA, CSA STAR, etc. For more information about Prescient Assurance, you may reach out to them at info@prescientassurance.com.

An unqualified opinion on a SOC 2 Type II audit report demonstrates to RedEye Network Solutions’ current and future customers that they manage their data with the highest standard of security and compliance. Customers and prospects can request access to the audit report by directly requesting a copy from their respective RedEye Network Solutions contact. Distribution of the report requires an NDA with RedEye Network Solutions.

Compliance

RedEye Network Solutions is committed to providing secure products and services to manage its customer’s systems and data safely. Our SOC2 provides independent assurance of RedEye Network Solutions’ dedication to protecting our customers by regularly assessing and validating the protections and effective security practices RedEye Network Solutions has in place.

As part of our commitment to protecting our customers, we adhere to SOC2 standards. This ensures that we undergo regular assessments and validations to verify the effectiveness of the protections and security practices we have in place. With SOC2, we provide independent assurance of our commitment to safeguarding our customers’ information and maintaining high security.

Secure Personnel

RedEye Network Solutions takes the security of its data and that of its clients and customers seriously and ensures that only vetted personnel are given access to their resources.

All RedEye Network Solutions contractors and employees undergo background checks prior to being engaged or employed by us in accordance with local laws and industry best practices.

Confidentiality or other types of Non-Disclosure Agreements (NDAs) are signed by all employees, contractors, and others who have a need to access sensitive or internal information.

We embed a culture of security into our business by conducting employee security training & testing using current and emerging techniques and attack vectors.

Secure Testing

RedEye Network Solutions deploys third-party penetration testing and vulnerability scanning of all production and Internet-facing systems on a regular basis.

All new systems and services are scanned prior to being deployed to production.

We perform penetration testing by internal security engineers and external penetration testing companies on new systems and products or major changes to existing systems, services, and products to ensure a comprehensive and real-world view of our products & environment from multiple perspectives.

Skip to content