Security Commitment

At Treasury Suite, safeguarding your data is our highest priority. We understand the critical importance of securing sensitive financial information, and we are committed to maintaining the highest standards of security to protect our clients’ data. This Security Commitment outlines the measures we take to ensure the confidentiality, integrity, and availability of your information.

Data Encryption

We use advanced encryption technologies to protect your data during transmission and storage:

  • SSL Encryption: All data transmitted between your browser and our servers is encrypted using Secure Socket Layer (SSL) technology, ensuring that your information remains confidential.
  • Encryption at Rest: Sensitive data stored on our servers is encrypted using industry-standard encryption algorithms, providing an additional layer of protection.

Access Controls

We implement strict access controls to ensure that only authorized personnel can access your data:

  • Role-Based Access: Access to sensitive information is restricted based on job roles, ensuring that employees only have access to the data necessary for their duties.
  • Multi-Factor Authentication (MFA): We require MFA for all internal systems access, adding an extra layer of security to prevent unauthorized access.
  • Regular Audits: We conduct regular security audits and reviews to ensure that our access controls remain effective and up-to-date.

Data Integrity

We are committed to maintaining the accuracy and completeness of your data:

  • Data Validation: We implement rigorous data validation processes to ensure the accuracy of the information entered into our systems.
  • Monitoring and Alerts: Our systems are continuously monitored for any unusual activity, and alerts are triggered for any anomalies that may indicate a security issue.

Incident Response

In the event of a security incident, Treasury Suite has a comprehensive Incident Response Plan in place:

  • Immediate Action: We take immediate steps to contain and mitigate the impact of any security incident.
  • Root Cause Analysis: We conduct a thorough investigation to determine the root cause of the incident and implement corrective actions to prevent future occurrences.
  • Client Notification: If a security incident affects your data, we will promptly notify you and provide details on the steps taken to address the issue.

Partner Security

We extend our commitment to security to our partnerships:

  • Trusted Partners: We work with trusted partners, including Morgan Stanley and Corpay, who share our commitment to data security and adhere to strict security standards.
  • Secure Integrations: Any integrations with third-party systems are conducted securely, ensuring that your data is protected throughout the process.

Continuous Improvement

Security is an ongoing process at Treasury Suite. We are committed to continuously improving our security practices:

  • Regular Updates: We regularly update our security protocols to address emerging threats and vulnerabilities.
  • Employee Training: Our employees receive ongoing security training to ensure they are equipped with the knowledge and skills to protect your data.

Contact Us

If you have any questions or concerns about our Security Commitment, please do not hesitate to contact us:

Treasury Suite
Salt Lake City, Utah

info@treasurysuite.com
(866) 792-2887

Effective Date: 2024-08-07