Reggora Security Portal

Start your security review
View & download sensitive information
Ask for information
Search items
ControlK

Overview

Welcome to Reggora's Trust Center. Our commitment to data privacy and security is embedded in every part of our business. Use this Trust Center to learn about our security posture and request access to our security documentation.

Compliance

GLBA Logo
GLBA
PCI DSS Logo
PCI DSS
SOC 2 Logo
SOC 2
Start your security review
View & download sensitive information
Ask for information

Documents

Pentest Report
SOC 2 Report
GLBA
SOC 2
Product Architecture
Cyber Insurance
Cookies
BC/DR
Penetration Testing
AMP Appraisal Independence Standard
Anti-Malicious Software Policy
Business Continuity Policy
Data Classification Policy
Data Retention Policy
Encryption Policy
Information Security Policy
Other Policies
Risk Management Policy
Software Development Lifecycle
Vulnerability Management Policy
Business Documents

Risk Profile

Data Access Level
Impact Level
Recovery Time Objective
View more

Product Security

Audit Logging
Data Security
Integrations
View more

Reports

Pentest Report
SOC 2 Report

Data Security

Access Monitoring
Backups Enabled
Data Erasure
View more

App Security

Vulnerability & Patch Management

Data Privacy

Cookies
Data Into System
Data Privacy Officer
View more

Access Control

Data Access
Logging
Password Security

Infrastructure

Amazon Web Services
BC/DR
Cloud Workload Protection
View more

Endpoint Security

Disk Encryption
Endpoint Detection & Response
Mobile Device Management
View more

Network Security

Firewall
IDS/IPS
Virtual Private Cloud
View more

Corporate Security

Asset Management Practices
Email Protection
Employee Training
View more

Policies

AMP Appraisal Independence Standard
Anti-Malicious Software Policy
Business Continuity Policy
View more

Trust Center Updates

2024 SOC2 Type II Audit

ComplianceCopy link

Reggora is pleased to announce that we have completed our annual SOC2 Type II audit. The final report is expected to be back to us by the end of March 2024. As soon as we receive it, we will post it to our security portal for your review. Thank you for your continued support and trust in our commitment to security.

Published at N/A

Confirmation of Unaffected Status Regarding MoveIT Vulnerability

VulnerabilitiesCopy link

I hope this message finds you well. I am writing to provide you with a high-level briefing to reassure you that our systems and infrastructure remain unaffected by the MoveIT Vulnerability. Our thorough assessment has confirmed that our organization's operations, data security, and confidential information remain safeguarded against any potential risks associated with this vulnerability.

Key Findings:

  1. Vulnerability Analysis: Our cybersecurity team diligently conducted an in-depth analysis of the MoveIT Vulnerability and its potential impact on our systems. Their assessment revealed that our infrastructure does not utilize or rely on the vulnerable components or features associated with the MoveIT software.

  2. Risk Mitigation Measures: As part of our ongoing commitment to maintaining a robust security posture, we have implemented a comprehensive set of security measures, including up-to-date firewalls, intrusion detection systems, and network segmentation. These measures are specifically designed to prevent unauthorized access and protect our sensitive data from potential vulnerabilities such as the MoveIT Vulnerability.

  3. Proactive Security Practices: Our organization follows industry best practices and regularly updates our security protocols, software patches, and firmware upgrades. These proactive measures ensure that any emerging threats, vulnerabilities, or weaknesses are promptly identified and addressed.

  4. Ongoing Monitoring: Our security operations center (SOC) actively monitors our network infrastructure 24/7, employing advanced threat detection and incident response mechanisms. This constant vigilance allows us to identify and respond to potential threats in real-time, further fortifying our defense against vulnerabilities like MoveIT.

Conclusion: Based on our comprehensive assessment and the implemented security measures, we are confident in stating that our organization remains unaffected by the MoveIT Vulnerability. We have taken significant steps to fortify our systems, minimize risks, and ensure the continued security and integrity of our operations and data.

Should you have any further inquiries or require additional information, please do not hesitate to reach out to our dedicated cybersecurity team. We value your trust and are committed to maintaining the highest standards of data security and protection.

Published at N/A

Yearly Document Updates

GeneralCopy link

Reggora's business & cyber insurance document for 2023 has been uploaded.

Published at N/A

2023 SOC2 Type II Report

GeneralCopy link

Reggora is proud to announce the completion of our annual SOC2 Type II Audit for the March 2022 to February 2023 Audit period. The report as well as the letter to management have been uploaded to the portal for our customers to view.

Published at N/A

If you need help using this Trust Center, please contact us.

If you think you may have discovered a vulnerability, please send us a note.

Powered bySafeBase Logo