PageProof is secure online proofing. Learn about security.
Marcus Radich is the CTO and co-founder of PageProof

PageProof security certifications

As with any kind of identification of yourself, it’s of the utmost importance that your password is known only by you, of a certain level of difficulty to guess, and of course not written down on a post-it note. If you’ve ticked those boxes, we look after the rest.

We take security seriously and so should you with your own password.

Triple-layer patented encryption technology

PageProof’s use of encryption in review and approval is a world-first – in fact, patented in the US, European Union, Australia, and New Zealand. This next-generation approach to encryption takes data encryption to a new level by encrypting data prior to transmission from your device, during transmission, and post transmission. PageProof is the only review and approval platform which offers encryption and security to these levels.

So how secure is the online proofing platform?

PageProof takes security very seriously which is why after careful deliberation we teamed up with one of the world’s leading hosting providers. PageProof sits on top of a highly secure and rigorously tested platform which fulfils the following certifications:

  • ISO/IEC 27001/27002
  • ISO/IEC 27018, CSA CCM
  • FIPS 140-2
  • PCI DSS Level 1
  • NZ GCIO (New Zealand)
  • UK G-Cloud (United Kingdom)
  • MLPS/TCS CCCPPF (China)
  • MTCS SS (Singapore)
  • IRAP (Australia)

“We’ve built a global system to provide a secure workspace for proofing and approval. It was imperative that our platform provider took security and scale as seriously as we do”

MARCUS RADICH – Founder, pageproof.com

In addition to these platform certifications, PageProof is regularly penetration tested (for those not familiar with this term, think of penetration testing as ‘ethical hacking’) by a world-class independent specialist testing organisation which uses the OWASP penetration testing framework.

ISO 27001 certified

At PageProof, we are committed to protecting customer data and supporting the most rigorous security standards. PageProof’s information security management system (ISMS) has been certified to ISO 27001. We look to monitor, maintain, review, and improve our ISMS on an ongoing basis.

If you have any specific questions about security, encryption, or ISO 27001, please ask, we’re happy to answer no matter how unsure you might be of what you’re asking.