Security That Exceeds Your Standards

Athennian offers the most rigorous security protocols with servers and fail-safes certified to the highest standards. Athennian is SOC 2 Type II certified, providing reliability and peace of mind to organizations across North America.

Infinitely Reliable: A Platform You Can Depend On

Athennian employs stringent round-the-clock monitoring tools, controls and policies and a dedicated security team to ensure the strongest security for our users.

Every Athennian Plan Includes:

  • Consistently exceeds 99.99% uptime
  • Consistent A-rating by Security Scorecard
  • SOC 2 Type II Certified
  • Single Sign-On (Google, Azure, SAML 2.0, Okta)
  • AWS Cloud Hosting
  • Comprehensive incident response, disaster recovery, and business continuity
  • A+ SSL Configuration

For access to our detailed security and operations documentation, please contact your customer success manager. Please send any security disclosures to secure@athennian.com

Data Security

Athennian employs industry-standard application security systems and practices. All Athennian data and applications, including customer data, are stored on cloud services operated by Amazon Web Services (AWS) - the market leader in cloud services.

End-to-end Cloud Security

Our global cloud infrastructure is designed and managed according to security best practices as well as a variety of security compliance standards. As an application operated on Amazon Web Services (AWS), you can be assured that Athennian is built on top of one of the most secure computing infrastructures in the world.

Regular Security Penetration Tests

Annually, Athennian consults with leading cybersecurity experts to test our platform with the most current malicious network and application penetration techniques to ensure that Athennian's platform is secure from threats.

In-transit and At-Rest Data Encryption

Athennian applies top-level encryption to ensure all Athennian data is stored and transmitted in the most secure manner possible.

Secure Development Practices

Athennian employs rigorous internal standards for code quality, with mandatory daily code reviews before our code is deployed into a production environment.  Further, all functionality and code are reviewed by our internal security architects to ensure the Athennian platform remains secure as functionality is added.

Risk Management

By employing the right level of processes and procedures in tandem with our overall security strategy, we provide a robust framework for continuous risk management and help the security of our operations. Our processes and controls are also designed to support many compliance frameworks and follow industry-standard operations practices.

AICPA SOC, AICPA SOC 2

Third-Party Protection

Athennian has adopted the highest standard of organizational controls relevant to cloud SaaS companies, in line with the Trust Services Criteria established by the American Institute of Certified Public Accountants (AICPA). The Athennian Operations team uses third-party monitoring tools to closely monitor any spikes in activity above predefined thresholds.

Platform Monitoring and Logging

We deploy Intrusion Detection System (IDS) sensors at critical points in our infrastructure to alert our security team when unauthorized attempts to access our platform occur. The Operations team uses established procedures to address them and any potential security threats they may represent.

Access Control

We use access control measures so that the fewest number of operators have access to restricted data. Authorization requires approval by the management directly responsible for the confidentiality, integrity, and availability of impacted resources.

Automated Processes

We automate processes and procedures to help create efficiencies, maintain consistency and repeatability, and reduce human error, whenever possible

Change Management Policies

We enforce a comprehensive change management process to help ensure that changes to the Athennain network are documented, tracked, tested, authorized, and approved prior to deployment.

Automatic Backups

Athennian employs the latest in automatic backup technology that securely stores versioned data. Our technology and processes provide bulletproof fail-over in the event that an environment requires remediation.

Data Accessibility

In today’s remote world, we understand the importance of being able to access important information where and when you need it. Athennian’s platform allows you to access data securely from anywhere while allowing clients and stakeholders restricted access to improve collaboration and maintain security.

  • Single Sign On
  • Granular user permissions

User Roles and Permissions

With unlimited seats, you can give different types of access to your entire team to collaborate on tasks, documents, reports and more. At Athennian, we deploy the strongest standards for user identification and verification.

Read-Only Stakeholder Access

Share important data, documents and reports with stakeholders directly. Avoid lengthy back-and-forth email chains by giving stakeholders access to what they need to see, only.

Disaster Recovery Policy

Our platform and technology are supported by a defined and tested Disaster Recovery Policy that is reviewed regularly. Our team has incident response processes and business continuity plans in place.

Accessible From Anywhere

Athennian’s cloud is an encrypted virtual office, so you can get work done wherever you are. Stay connected to your stakeholders and your team regardless of where you need to work.

Security Beyond Data Protection

Athennian’s data protection and security goes far beyond simply keeping your data safe. Security is a priority from the moment you start working with us.

Advanced authentication is currently handled through Athennian’s optional SSO integrations. Athennian offers Azure AD, Google, SAML 2.0, and OKTA SSO.

Standardized Employee Security Protocols

Athennian employs rigorous office access policies, multi-factor authentication for internal tools, company-wide device policies, criminal background checks for employees and contractors, and regular and ad-hoc security training.

Multi-Jurisdictional Support

Athennian helps you maintain compliance and keep data secure in all jurisdictions deployed in the platform.

Automatic Audit Logging

Our advanced in-app Audit Logging capability records every change on the platform in a secure and organized audit trail. You'll never have to manually track down changes again.

We’re here to help

Visit our help center or contact your customer success manager for support.