Data Security
Your Business, Automated.
A more efficient way to run your business

Enjoy Data Security and Peace of Mind

While your business is using Servora Enterprise Solutions, Servora provides state-of-the-art security to ensure that all your business data is never compromised or lost. We understand that security is vital to sustain an edge on your competitors. As a result, we have made security one of our top priorities and we have devoted significant resources in maintaining and improving our world-class security infrastructure. We will continue to provide unsurpassed security and privacy for our customers' information. With Servora, you can enjoy protection and peace of mind that our world-class security infrastructure is always safeguarding your data while providing the highest level of application uptime.

Data Encryption
Servora Enterprise Solutions comes with the strongest encryption to protect customer data and communications, using a 128-bit SSL Certification. The lock icon located at the bottom of your browser indicates that the information you are accessing is fully shielded from unwarranted outside access.

User Authentication
Users can only access Servora Enterprise Solutions with a combination of a valid username and password. Using our pre-emptive password protection technology, users are prevented from choosing weak or obvious passwords. An encrypted session ID is used to uniquely identify each user. For added security, the session key is automatically scrambled and re-established in the background at regular intervals.

URL Encryption
All URL addresses within the application are uniquely encrypted base on the identity of the user which ensures maximum application security.

Application Security
Our application security platform prevents a customer from accessing data they are unauthorized to see. This security check is reapplied with every request and enforced for the entire duration of a user session.

Database Security
Whenever possible, database access is controlled at the operating system and database connection level for additional security. Access to production databases is restricted to a limited number of points, and production databases do not share a master password database.

Internal Systems Security
Inside of the perimeter firewall's, the systems are safeguarded by network address translation, port redirection, IP masquerading, non-routable IP addressing schemes, and more.

Perimeter Defense
The network perimeter is protected by multiple firewalls and monitored by intrusion detection systems - all sourced from industry-leading security vendors.

Server Management Security
All data and information entered into the Servora Enterprise Solutions by the user remains under that user's discretion. Servora employees do not have direct access to customer account information, except where it is necessary for system management, maintenance, monitoring, and backups.

Backups
Servora will backup Customer's data using: (i) transactional backup that is instantly backed up, (ii) full database backup every twenty (20) minutes, and (iii) full system backup every week.