Consilio’s Global Information Security & Data Privacy Platform

  • Robust enterprise security framework to reduce risk, compliant with modern best-practices, and operating at global scale
  • Coverage of all aspects of information security management, including business continuity, disaster recovery, vendor management, incident management, vulnerability management with third-party PEN testing, and an information privacy program with dedicated data privacy officer
  • Regularly audited for security and compliance by global multinational clients and third parties

Learn more on Complete Security

home / consilio complete /  complete security

To deliver a secure client experience to meet the needs of our global client base, Consilio has invested in and deployed a robust worldwide enterprise security framework fully integrated across employed technologies, infrastructure, and teams.

Consilio Security Certifications

Our complete suite of eDiscovery solutions is physically located in certified and secure data centers.

  • ISO\IEC 27001:2013 certified
  • HITRUST certified1
  • ITAR compliant
  • CCPA compliant
  • Compliant with EU-US and Swiss-US
  • EU-US Data Privacy Framework principles2

Complete Security by the Numbers

0+
Forensics and Security Certifications
0K+
Hosted Projects Per Month
0+
Data Centers Around the World

Security Highlights

  • Facilities are ISO 27001/SAS 70 or Type II/SSAE 16 certified and protected by 24/7 security, alarms, motion detection, biometrics, man-trap entry doors, and locked cages
  • Environmental controls to protect data centers from fire, water, natural disasters
  • Near real-time data replication between disaster recovery facilities in each geographic region
  • Strict least-privilege access controls to data centers, networks, and systems
  • All data separated logically by client and project
  • Data at rest: AES-XTS 256-bit encryption
  • Data in transit: TLS 1.2 and 1.3 only, 128-bit/256-bit ciphers for symmetric encryption algorithms
  • Multi-layer, multi-vendor, overlapping security model with redundant coverage against MITRE ATT&CK framework
  • Pre-employment background checks and nondisclosure agreements
  • Annual employee security training, continuous phishing awareness tests
  • Secure virtual document review infrastructure with enhanced remote user security, MFA

Complete Security

Learn more about our complete transfer or discuss your specific needs with our experts.

Speak with an Expert:

Insights on Complete Security