Secure Collaboration

security2_2_0.png

Proven safeguards

  • FedRAMP. Huddle was the first SaaS collaboration vendor to achieve FedRAMP ATO in the United States (US).

  • Safeguards. Our security spans administrative, technical and physical safeguards to keep your data secure. 

  • Verified. SAS 70 Type II and SSAE 16 data center accreditation. ISO/IEC 27001:2013 certified data centers and offices

secure-collabortaion-update_5.svg

Security at the highest standard

  • Location. To meet your legal requirements for data protection, data can be domiciled in the United States (US) or United Kingdom (UK).

  • Data protection. Compliant with the European General Data Protection Regulation (EU GDPR), Data Protection Act 2018 (DPA 2018), United Kingdom General Data Protection Regulation (UK GDPR) frameworks for the collection and use of personal data.

  • Secure connections. Data encrypted in-transit through TLS v1.2 (128-bit or 256-bit encryption depending on browser) and at-rest with FIPS 140-2 compliant 256-bit AES.

keep-control-and-work-on-track.svg

Keep control

  • Controls. Huddle provides a full suite of administrative controls to help you manage user authentication, access and auditing. 

  • Permissions. Granular file and user permissions across internal and external teams with multiple levels of access to control editing and sharing.

  • Authentication. Multifactor authentication and enterprise-grade SSO across mobile and desktop applications. MDM / MAM / EMM support adds further protection for mobile devices.

Ready to transform the way you work?

Frequently Asked Questions

How secure is Huddle?

Huddle meets the major security certifications you need to be sure that your sensitive content is secure, including ISO/IEC 27001:2013, Cyber Essentials Plus, FedRAMP, Moderate, HIPAA, and more.

Is Huddle FedRAMP approved?

Yes. In fact, Huddle was the first cloud collaboration vendor to achieve a FedRAMP ATO back in 2015. We now work with multiple Federal Government agencies across the U.S.

Who can access my files?

Only people with the correct team permissions, and that have been invited into a Huddle Workspace, can access your files. You can modify, and even revoke, access at any time.

How does Huddle secure my documents?

Data is encrypted in-transit through TLS v1.2 (128-bit or 256-bit encryption depending on browser) and at-rest with FIPS 140-2 Complian 256-bit AES.

Where are my files stored?

We have multiple geographical locations for data storage. Talk to our sales team to understand which location works best for your organization.

INDUSTRY LEADERS TRUST HUDDLE TO SHARE FILES SECURELY