Security

Configuring the domain-wide security related settings

MangoApps is the only FedRamp ATO, HITRUST, ISO-27001, and SOC 2 Type II certified unified digital hub for employee.

Features

Three Tier Architecture

From development to hosting to monitoring, we’ve created multiple layers of security to keep your data secure and private.

  • Application-level Security: MangoApps provides a wide-range of application level security to ensure your account is as secure as you want it to be.

  • Platform Level Security: MangoApps is optimized to run on AWS and has been running in the AWS cloud for over 13 years

  • Cloud And Process Security: We prioritize data protection through secure data centers, encrypted data transport, strict hiring procedures, and regular vulnerability tests on our software architecture.

Ironclad Security

MangoApps implements multiple layers of security to protect your data including:

  • Built-in data loss prevention policies

  • Real-time access to audit and access logs

  • Default encryption of all data at rest and transit

  • 100% hosted on AWS with AWS-recommended security practices

Meet Necessary Regulatory Obligations

MangoApps is designed to meet specific industry regulations and international security and data privacy standards:

  • HITRUST (includes HIPAA compliance), SOC 2 Type II and ISO 27001 certified

  • BAA signing for healthcare companies

  • Advanced content moderation capabilities

Content Governance

MangoApps offers governance and risk management capabilities that are flexible enough to meet your organization’s needs, no matter what they are:

  • Built-in eDiscovery features

  • Global data retention policies

  • Custom data export and backup

Get Peace of Mind With 99.9% Uptime

You need to ensure that your systems stay up around the cloud, and that's why we guarantee 99.9% uptime for our customers:

  • Redundancy and failover across multiple AWS regions

  • Priority enterprise support and dedicated CSM

Improve Security & Experience with SSO

Eliminate wasted time and frustration employees face hunting for usernames and password for different apps your company uses.

  • Connect MangoApps with SAML, OAuth2, AD, LDAP, Office 365 & G Suite SSO

  • Allow users to securely access company apps right from their dashboard

  • Consolidate user experience and replace the costly SSO providers

Track Changes in Real Time

Keep track and log all admin-made changes. Actions like export, activations, deactivations, deletions, and more can be tracked in the audit log.

Split Duties & Manage Permissions

Custom admin roles make it easy to split duties and keep everything organized. Create custom admin roles to give specific users access to the admin portal for the administration of modules and features.

Minimize Risk with Efficient Offboarding

Securely offboard employees by automatically deactivating mobile/desktop devices when an employee departs your organization. Devices can be wiped out, disabled, and retired in bulk actions.

Flexible Options for Data Revival

Network and user-level trash cans allow for the recovery of deleted content without IT intervention. After a predetermined period of time, any content that resides in a trash can is permanently deleted.

Audit-Ready Logs for Full Coverage

Audit-ready logs of content, conversations, and actions can be generated in the event of a legal hold.

A Detailed Look Into Security & Compliance at MangoApps

We know that intranet & communications are the front doors to your company’s data, and we have a responsibility to keep it safe and secure.

Download this whitepaper for an in-depth look at MangoApps' security and compliance practices.

Last updated