Security Features

  1. Full disk and database encryption using separate encryption keys for each organization ensuring that even in the highly unlikely event of a compromise of our file system your data at rest is still protected.
  2. Data is replicated and backed up regularly to ensure that no data is lost in the event of catastrophic events.
  3. Strict firewall configuration preventing database and storage server access from the public.
  4. Network packet inspection, filtering and transformation at the Link, Network, Protocol, and Application layers.
  5. Datacenter servers are certified against ISO 27001 and AICPA: AT 801 (formerly SSAE-16) with SOC 1, SOC 2, and SOC 3 reporting.
  6. Our physical facilities are secured by multiple controlled entry points.
  7. Data in motion is encrypted using AES 128-bit SSL certificates implementing only TLS 1.2. Supported browser may even take advantage of ECDH-ECDSA cipher suites to make data in motion compliant with NSA Suite B Cryptography requirements.
  8. Password hashing implementing PBKDF2-SHA512; exceeding NSA Suite B Cryptography requirements.
  9. Infrastructure management requires IP whitelisting and two factor authentication from our IT staff to ensure that only approved individuals can access infrastructure.
  10. Working documents are stored on encrypted storage devices with policy driven access controls to ensure that only your implementation manager has access to sensitive data before uploading to our platform.

About TotalRewards Software

Based in Rocklin, California, Total Rewards Software is a private company founded by business and technology professionals with a mission to deliver high quality and cost-effective total compensation software solutions to employers worldwide. The cloud-based application creates statements for employees in more than 40 countries across five continents, including industries such as retail, manufacturing, construction, non-profit, education, financial, insurance, professional services and technology.