Back

Cybersecurity: How secure are your board documents?

Cybersecurity

The events the last few years  leaves little doubt that cybersecurity needs to be on the board’s agenda, as well as ensuring they have a secure means for communication and collaboration, such as a board portal.

2.November 2022
Written by Admincontrol

Here’s five safety & security reasons for choosing a board portal.

1: Secure distribution of the companies most sensitive information

Sharing board documents via e-mail, file sharing services or in the post, could mean losing control of your most sensitive documents. You cannot control that the board papers reach your board members, and you don’t know what happens to the documents after they reach their rightful recipients (if they even get there…).

With a board portal, you are in complete control of the distribution process, everything takes place within a secure and encrypted platform, only accessible for the users you invite in. No more accidentally misdirected emails or board documents lost in the mail (it happens to us all)!

2: Secure collaboration before, during and after the meeting

The security concerns should not end once the board documents reach the hands of your board of directors. A board portal is more than just a secure distribution channel, it’s also a safe and effective collaboration and communication tool for the board members before, during and after the board meetings.

The board members can take notes and annotations, choose to share their notes with other board members within the portal, or communicate via encrypted messaging services built into the portal.

3: Control at all stages

A board portal means increasing control, not just over the distribution of board documents, but throughout the process and at all stages. This is ensured by features such as:

  • Multi factor authentication: Adds an additional layer of identification assurance  by using an Authenticator App or other additional security measures in addition to the traditional methods such as username and password.
  • Set printing and downloading rights: Chose which documents can be printed and/or downloaded, and which users can do what with their available documents.
  • Watermarks: Included in downloaded and printed documents, and containing information about when the document was printed or downloaded and by whom.
  • Reporting tools: Overview of who opens, downloads and prints the documents.

In short, with a board portal you oversee who can access each individual document and you have reports that show you who has accessed the various document.

4: Lost it? Wipe it off!

Laptops, tablets and phones are lost, misplaced and stolen all the time. With a board portal, you can take some of the horror out of losing your device, with the remote wipe function. It’s still no fun of course, but at least you get the chance to remotely remove your most business-critical documents from the device on a permanent basis.

With the additional protection of having all the data encrypted in the portal, this provides you with detailed control and assurance that no one can access your data without your permission.

5: Security built-in, by design and by default

Privacy and security are essential elements in a board portal. This is ensured by a constant focus on security when developing the solutions and during daily operation.

To illustrate what we mean, take a look at some of the things we in Admincontrol do to ensure maximum security in our board portal solution.

  • Always updated systems

Using our secure software platform will ensure you are always using the latest and most up to date version of our service. Admincontrol guarantees all software and infrastructure is patched, updated and protected against the latest threats or any vulnerabilities.

  • Shielded app

As users are getting more dependent on mobile phones and the devices are a lot richer in functionality, the possibility for cyber-attacks has increased dramatically. Securing  information in the Admincontrol app is not only about having good passwords, it’s also about protecting against malicious apps, malware and attacks against the application itself. To ensure that your information is safe with us, our app has state of the art protection that works as a shield against any kind of mobile cyber-attack or reverse engineering attempts. This, combined with military grade encryption of all data stored within the app, ensure that your data is safe.

  • Secured application & penetration tested service

Admincontrol’s platform is built with security in mind from the very beginning. We use secure design and development principless and no functionality is created without first considering all relevant security aspects. To guide us in this process, we focus heavily on methodologies and best practices from the Open Web Application Security community. This, combined with frequent penetration testing performed by independent security experts, with rigorous internal functionality and vulnerability testing of our software, makes us as resilient as possible against cyber threats.

 

  • Certified and Compliant 

At Admincontrol we take security seriously. An important aspect for our clients is that they can trust that we have taken all necessary measures to protect the information processed in our service offering. In addition to our ISO 27001:2013 certification our SOC 2 Type II assurance report provide additional verification and detailed descriptions of the applied security controls in place at Admincontrol and the services we provide for our customers. 


If you want to find out more about other ways you increase security, you may also be interested in our handbook on how to manage the impact of hybrid working on cybersecurity:

Download handbook:

Image 35