GSE Logo - Home

0 Items $0.00

    You are here

    • You are here:
    • Home > What type of security is applied to the GSatTrack Track...

Knowledgebase 

Knowledgebase Index
View Knowledgebase Index

Knowledgebase: KB000704


Inquiry:

What type of security is applied to the GSatTrack Tracking platform? What kind of security certification does it carry?

Solution:

The server infrastructure is located in the NAP of the Americas, which holds the following certifications:
NIST 800-53/FISMA
SOC 1 Type II
PCI-DSS
SOC 2 Type II
ISO 27001

GSatTrack also supports 2-factor Authentication. Following is a highlight on outline here: https://static.gsattrack.com/products/features/feature-highlight-gsattra...

Note also that users connect to GSatTrack via the web browser, which is secured via HTTPS.


Questions?

Have any questions?

We understand there are problems that cannot be solved by a product-in-a-box. If you have special requirements for your project, please contact us and we will provide you with a custom solution tailor-fit to your needs.