Robust infrastructure

Worldwide high availability, unique instances per customer, protected by multiple security layers to keep your data secure.

Security, at the heart of everything we do

Enterprise level security and policies to keep our members’ data safe and secure
  • Granular access control

    All Prezent infrastructure is secured by role based IAM module. Keep your instances protected with single sign-on, and compliant with built-in audit trail.

  • Safeguarding your data

    Confidentiality and privacy of your data is fortified by ISO 27001 and SOC 2 Type II certified ISMS. Enjoy full control on your data with GDPR and CCPA regulated policies.

  • Secure operations

    Continuous monitoring, vulnerability management, and controls for pro-active threat management to maintain integrity, accountability, and availability.

  • Compliance

    We continuously update and monitor our security and privacy policies to ensure they comply with the latest laws and regulations.

Download security white paper

Download security white paper

What's inside

A comprehensive, overview of security policies and procedures at Prezent

Compliance

Prezent’s compliance with industry standards and regulations

Download

Enterprise-grade security

The security of your data is our top priority. With independent third-party assurance, we are committed to protecting both our systems and your data.
EU/US GDPR
General Data Protection Regulation
ISO/IEC 27001:2013
Information security standard
SOC 2 Type 2
SOC II for Service Organizations
CCPA
California Consumer Privacy Act