Skip to content

CloudOCR Security

CloudOCR Process Flow and Security Whitepaper

CloudOCR was designed to be a transactional system with no long-term storage of documents or data.  Its sole purpose is to extract information, verify the data captured with human validation of the errors, and return the documents and associated data securely to the organization who submitted the file. 

CloudOCR Security Framework

Inputs

Email

Emails that have been whitelisted will submit emails to CloudOCR. Outlook or exchange rules can be configured to sent the email and its attachment(s) to a special email’s inbox. The attachments will then be stripped from the email and processed though CloudOCR.

Security comments

  • Your company will receive documents to your orginizations email. These emails are then forwarded via email to CloudOCR while mirroring the same security in which you received the email to your organization’s email. The email(s) will then be encripted and protected once in the CloudOCR system.
  • The original email is housed in the Sent folder of the account that sent the email to CloudOCR. This is how data is backed up in real time.
  • Once the item’s within the email have been downloaded, CloudOCR purges all the data from our system. The purging of the data is made possible due to the original email being housed in your organization’s the Send folder. Essentially all data being processed by CloudOCR are copies.

Secure Management Tool

The Secure Management Tool (SMT) allows documents to be uploaded from a secure server folder location.

  • The SMT watches the folder and sends the data to the CloudOCR service using an encrypted connection.
  • The SMT can upload an XLS template Vendor File to load the vendor information.
  • The SMT tool can be configured to download the processed files with the metadata using the same technique to a folder where further processing can occur to load the files into the core application.

Security comments

  • The documents are encrypted in transit with a unique encryption key per CloudOCR account. There are no risks from other clients that use the system.
  • The files are uploaded and downloaded in an encrypted state to the server where the SMT is configured.
  • Files are encrypted at rest. 

CloudOCR Web Services

Web services are available for clients to securely connect and perform necessary processing activities.

External Interfaces

Data Security

The design of CloudOCR was developed to not have any customer facing interfaces on the same servers as the production data.  There are no direct authenticated sessions to the backend servers where data is stored and processed.

Due to the transactional nature of the service CloudOCR provides, data security and control is of the highest importance.

Here are the policies and processes that make up the CloudOCR Data Management Program:

  • Files that are uploaded are deleted within one day after being downloaded.
  • Data is delivered back to the client via secure encrypted connection.

Server Infrastructure

External Interfaces

Server
Access

DATA
Security

The servers are stored in AWS.  These servers are actively managed and maintained by the CloudOCR team. 

The design of CloudOCR was developed to not have any customer facing interfaces on the same servers as the production data.  There are no direct authenticated sessions to the backend servers where data is stored and processed.

Servers are only accessed by our lead development resources.  Access is strictly controlled through a whitelisting method and mili-factor login control within the CloudOCR cloud environment.

Due to the transactional nature of the service CloudOCR provides data security and control is of the highest importance.  Here are the policies and processes that make up the CloudOCR data management program.

  1. Files that are uploaded are deleted within one day after being downloaded.
  2. Data is delivered back to the client via secure encrypted connection.

 

Organizational Security

Information Security Program

We have an Information Security Program in place that is communicated throughout the organization. Our Information Security Program follows the criteria set forth by the SOC 2 Framework. SOC 2 is a widely known information security auditing procedure created by the American Institute of Certified Public Accountants.

Third-Party Audits

Our organization undergoes independent third-party assessments to test our security and compliance controls.

Third-Party Penetration Testing

We perform an independent third-party penetration at least annually to ensure that the security posture of our services is uncompromised.

Roles and Responsibilities

Roles and responsibilities related to our Information Security Program and the protection of our customer’s data are well defined and documented. Our team members are required to review and accept all the security policies.

Security Awareness Training

Our team members are required to go through employee security awareness training covering industry standard practices and information security topics such as phishing and password management, annually.

Confidentiality

All team members are required to sign and adhere to an industry standard confidentiality agreement prior to their first day of work.

Background Checks

We perform background checks on all new team members in accordance with local laws.

Cloud Security

Cloud Infrastructure Security

All of our services are hosted with Amazon Web Services (AWS) | Google Cloud Platform (GCP), and Microsoft Azure. They employ a robust security program with multiple certifications. For more information on our provider’s security processes, please visit AWS Security | GCP Security | Azure Security.

Data Hosting Security

All of our data is hosted on Amazon Web Services (AWS) | Google Cloud Platform (GCP) | Microsoft Azure databases. These databases are all located in the [United States]. Please reference the above vendor specific documentation linked above for more information.

Encryption at Rest

All databases are encrypted at rest.

Encryption in Transit

Our applications encrypt in transit with TLS/SSL only.

Vulnerability Scanning

We perform vulnerability scanning and actively monitor for threats.

Logging and Monitoring

We actively monitor and log various cloud services.

Business Continuity and Disaster Recovery

We use our data hosting provider’s backup services to reduce any risk of data loss in the event of a hardware failure. We utilize monitoring services to alert the team in the event of any failures affecting users.

Incident Response

We have a process for handling information security events which includes escalation procedures, rapid mitigation and communication.

All related internal and external incidents should be reported to the following email: Security@cloudocr.com

Access Security

Permissions and Authentication

  • Access to cloud infrastructure and other sensitive tools are limited to authorized employees who require it for their role.
  • Where available we have Single Sign-on (SSO), 2-factor authentication (2FA) and strong password policies to ensure access to cloud services are protected.

Least Privilege Access Control

We follow the principle of least privilege with respect to identity and access management.

Quarterly Access Reviews

We perform quarterly access reviews of all team members with access to sensitive systems.

Password Requirements

All team members are required to adhere to a minimum set of password requirements and complexity for access.

Password Managers

All company issued laptops utilize a password manager for team members to manage passwords and maintain password complexity.

Vendor and Risk Management

Annual Risk Assessments

We undergo at least annual risk assessments to identify any potential threats, including considerations for fraud.

Vendor Risk Management

Vendor risk is determined and the appropriate vendor reviews are performed prior to authorizing a new vendor.

Contact Us

If you have any questions, comments, or concerns or if you wish to report a potential security issue, please contact security@cloudocr.com.

Last updated: 11/9/2022