🎉 Exciting News | ISS and ToolSense enter partnership for global rollout

+44 20 4586 0104 | +1 607-303-6622 | Mo–Fr 8am–6pm CET | We call back

+44 20 4586 0104 | +1 607-303-6622
Mo–Fr 8am–6pm CET | We call back

Security at ToolSense

Security is a top priority for us because it is vital to your experience with our products. Below, we’ve provided details of our security practices. You will learn about our infrastructure, availability, backups, and much more. 

Infrastructure

Our infrastructure is hosted on Google Cloud and AWS which are SOC 2 Type 2, ISO/IEC 27001 and ISO/IEC 27017 certified services.

Encryption

We encrypt data in transit (TLS) and at rest (AES).

Data Security​

Access to our internal systems is regulated with a centralized identity management and audit logs.

Availability

ToolSense is monitored 24/7/365. Our historical uptime is 99.9% or higher.

Intrusion Prevention​

We make sure to keep the attack surface minimal with firewalls exposing only required ports and our public-facing proxies exposing only required endpoints.

Backups

There are automatic daily backups and a disaster recovery plan.

Development

Changes go through testing and code review before a release, including manual and automated checks for security issues.

Incidents

We continuously monitor our systems for security incidents.

Compliance

ToolSense supports ISO 15143-3 (AEMP 2.0).