Not All Cybersecurity is Equal

3 October, 2022

Looking to upgrade your company’s online security? Given the high rate of malware attacks, that’s a smart move. Heightened security not only protects your customers, but also improves trust in your company’s brand in the marketplace.

Be advised: not all cybersecurity systems are equal. Some large older companies continue to rely on legacy data centers that are not prepared for today’s sophisticated cyberattacks. Many mid-size or smaller companies presume that they are too small to attract cybercriminals – when the data shows that just the opposite. Even companies that use ISO 27001-certified providers can be vulnerable to cyberattacks.

Companies that use applications with consumer-grade security – including those from Google, Microsoft, Slack, DropBox, and other popular platforms – can be unwittingly exposing confidential and proprietary documents to bad actors. From an operations point of view, they are missing out on the efficiencies and effectiveness of a platform that is fully integrated technically and strategically for today’s collaborative workplace.

So, how do you find the right cybersecurity provider? Here are four things to consider:

  1. Archived and work-in-progress document security
  2. Ease of use
  3. Certifications
  4. Knowledge of your industry

Check out ShareVault, the ultimate cybersecurity solution!

Request a demo
Request a free trial

1. Archived and Work-in-progress Document Security

Archived Documents Security

Company financials. Intellectual property. Patent filings. Clinical trial data. Personnel records. Vendor agreements. Case histories. Valuations and analytics. All these proprietary documents are essential components when developing company reports and proposals. Teams tasked with generating these documents need a secure location for storage and structured protocols to ensure access is controlled and authorized. In some cases, the team needs to provide a detailed trail of access, for audits internally or by third-party regulatory agencies.

At one time, these documents were stored on servers on location at a business. Today, the overwhelming choice is online archiving – a Virtual Data Room (VDR). Many companies use popular storage platforms like Google Drive, DropBox, One Drive, and iCloud.

However, these consumer-grade storage applications are relatively easy to access from anyone in your organization – as well as by smart cybercriminals. For enterprise-grade security, insist on a provider that requires additional security measures, ones that are independently verified and auditable:

  • A single point of administrative authorization for who has access
  • Two-step password protections
  • The ability to limit access to specific types of documents, and for how long
  • The ability to ‘shred’ documents, even after they have been downloaded

Work-in-progress Document Security

M&A due diligence. Life Science clinical trials. Legal briefs. Real Estate investor SREOs. These activities are typically collaborative efforts that engage an internal team plus outside experts – lawyers, accountants, independent labs, analysts and the like – who are often in remote locations. Collaboration entails sharing documents, often in a raw, work-in-progress form, which creates security vulnerabilities.

For these highly-confidential documents, consumer-grade security measures are not enough. Precautions like cloud-based apps, encrypted hard drives, and active directory access controls may help protect archived documents, but offer limited protection for documents in development or in transit. For hackers, work-in-progress documents are a primary target, especially those in transit via email or shared in a collaborative effort.

Among major security platforms, only ShareVault offers protection for work-in-progress documents, a feature called “Dynamic Native File Protection (DNFP). DNFP provides protection for Word, Excel, PowerPoint, Photoshop, Illustrator, AutoCAD, SolidWorks, Cadence, and other productivity and design documents while they are in development and when they are shared, anywhere in the world. And DNFP encryptions continue to protect a document when it is shared - an important feature, since security protections with other document software cease once the document leaves the application.

Here’s how DNFP works:

Device encryption with user IDs: Desktops, laptops, phones, and tablets of authorized users are configured to utilize encryption

Authorize as static or dynamic: Documents are designated as shareable as view-only static files, or as dynamic files, available for editing by an authorized user

Once the team member’s device is configured and a document’s status is designated, the team member can immediately work on the document using the appropriate document generation application, with the added assurance that the document cannot be stolen or shared with an unauthorized user.

2. Ease of Use

While security is essential, the practical need is ease of use. A quality secure platform includes built-in software to speed the process:

  • Organization: Quickly create folders and subfolders to organize documents in a variety of phases – new, for review, approved/for signature
  • Authorization: Admin tools to easily create passwords, authorize users, and set limits of document access
  • Search: a hash-tag system to expedite searches by name, date, author, and subject
  • Collaboration: a document Q&A feature where team members can pose questions and receive replies
  • Redlining: specialized software for collaborative revisions to contracts and other documents subject to third-party review
  • In-app Coordination: built-in integration with DocuSign and other third-party apps
  • Reporting: One-click access to an audit trail for regulatory and compliance review

3. Certifications

In addition to the protection of customizable file access privileges, the security platform of choice should meet multiple independent certification requirements, such as:

  • 21 CFR Part 11
  • Enhanced Validation (EV)
  • FedRAMP Moderate
  • HIPAA
  • HITRUST
  • ISO 90001 / 27001 / 27017 / 27018
  • ITAR
  • PCI DSS level 1
  • SOC 1/2/3

Check out ShareVault, the ultimate cybersecurity solution!

Request a demo
Request a free trial

4. Knowledge of your Industry

A quality cybersecurity system is not a one-size-fits-all solution. Rather, it is a security software solution that can be customized to the demands of the industry. An M&A firm, for example, creates documents that may be subject to review by the Federal Trade Commission (FTC) and the Department of Justice, while a new drug under development must meet HIPAA privacy rules and Federal Drug Administration review.

Your security platform provider must have a depth of knowledge that extends to their support team. The best providers have 24/7 support, with staff that respond quickly to questions or hiccups with advice specific to your industry and company needs.

A recommendation: Choose ShareVault!

ShareVault is an ultra-secure online platform for archiving confidential documents and a password-protected secure online workplace for generating documents while using Word, Excel, and other popular applications. ShareVault’s CollabLoop software is an ideal secure solution for collaborative redlining of confidential documents.

ShareVault introduced its Virtual Deal Room (VDR) platform more than ten years ago. Since then, the ShareVault VDR has become the platform of choice for:

  • Pharma and Life Sciences
  • Finance - M&A and Institutional Investing - more than $50+ billion in transactions
  • Legal and Professional Services
  • Oil and Gas and Alternative Energy
  • Real Estate
  • Tech development, including Machine Learning and Artificial Intelligence (AI) applications

Among other accolades, ShareVault has been selected by the Biotechnology Innovation Organization (BIO) and 40 other industry trade associations for their Business Solutions Program.

With ShareVault, every aspect of a company’s archiving and document development process can proceed efficiently and smoothly, including protections for work-in-progress documents in the revision and review process. As an online cloud-based platform, users can access ShareVault anytime, from anywhere, any hour of the day, from any device, without any involvement of your IT team. And ShareVault provides 24/7 support from a talented technical team.

“Being part of the ShareVault team is a security professional’s dream. In my career, I have been part of security programs in dozens of organizations, and here we do it right: every person in the company is a member of the security team and they take it seriously.”

Phil Bandy, ShareVault CISO

For those seeking the ultimate cybersecurity solution, check out the ShareVault demo!

Request a demo Request a free trial

To learn more: