Read more rever reviews

Security

As a SaaS platform, Rever is committed to the highest level of security when it comes to our customer’s data, users and activity.

Rever is SOC 2 Type 2 Compliant, ISO 27001:2013 Certified and GDPR Aligned. You can find more information here.

Cloud Protection

Our Cloud infrastructure provider ensures continual service availability and access to Rever in addition to native security measures that protect against external threats, including firewalls and other security services.

Communications

All access to Rever services is logged and registered in alternate systems.

All your communications are secured within the application.

Alerts are generated for all unusual and suspicious activity within the application. Access to core services is restricted and can only be accessed upon request.

Data and Backup Procedures

You own all your data on our systems and can request to view, modify and delete it at any time.

Your data is encrypted both in data and at rest, including all backups generated by Rever.

We also protect all data from unauthorized access with multiple security controls.

Hardening

Penetration Tests and Vulnerability Assessments are conducted regularly to ensure Rever continues to maintain the highest standards of security against unauthorized access. Security measures and procedures are regularly updated.

Change Management

All changes to the Rever application go through a strict deployment process to ensure quality and security are never compromised when new code is deployed. Actual deployment of new code features and updates are done through an automated process to minimize errors.

Audit Logs

Rever maintains records of all access, activity, and transactions in a separate and isolated system from the Rever application. These records are kept for compliance and auditing purposes and can be requested at any time by the customers.

Sensitive Data

All information related to ideas is securely stored within Rever, and not on any smartphones, tablets, or other local devices. This includes pictures, drawings, text, and any other information related to ideas created in Rever. Only the application and authorized personnel have access to this information.

Personnel

Candidates undergo security background checks and are required to sign an NDA as part of our hiring process. Rever offers constant training to all employees specialized in security measures, data protection, and other specific topics.

Providers

All Rever partners and service providers meet the highest security guidelines. These guidelines include AICPA SOC 2, ISO 27001 certifications and GDPR compliance.

Policies

Rever policies are created and regularly updated to comply with the highest security and privacy standards. These include Incident Management and Response policies and Disaster Recovery procedures to ensure continuous service delivery.

Data security is a top priority for Rever, and Rever believes that working with skilled security researchers can identify weaknesses in any technology.
If you believe you’ve found a security vulnerability in Rever’s service, please notify us; we will work with you to resolve the issue promptly.

Responsible Disclosure

Rever does not currently have a bug bounty program. If you believe you’ve discovered a potential vulnerability, please let us know by emailing us at security@reverscore.com.
We may revise these guidelines from time to time. The most current version of the guidelines will be available at https://reverscore.com/legal/security/
Rever is always open to feedback, questions, and suggestions. If you would like to talk to us, please feel free to email us at security@reverscore.com.

 

 

Today can be the day you start engaging the untapped potential of your frontline with Rever’s SaaS platform.

Contact us