Slidebank uses best of breed security. 

 

AWS Hosting

We use Amazon Web Services virtual private clouds for our secure hosting. It's the best available, and you can read more about their security credentials here. You can choose whether your data is hosted in the US or in Europe.

Data Encryption of the highest standard

All data between our servers and your device is encrypted using 'best of breed' SSL security certificates, none of which were vulnerable to the recent 'Heartbleed' issues.

 

Regular Testing

We maintain the highest security standards and regularly test for vulnerabilities.

No Heartbleed Vulnerabilities

Slidebank has never been vulnerable to Open SSL. Read more.

 

Accessed via the Web

All Slidebank management is via a web browser. There's no need for additional Plug-ins or other installed software that might compromise your internal systems security.

Corporate IT Standards

We're tried, tested and approved according to all our customers' IT standards.

 

Access Controls

Slidebank can work with your IT staff to provide Single Sign-On (via Salesforce or SAML), making Slidebank login more secure and more convenient.

Slidebank maintains a complete audit trail of activity within within the system, so you always know exactly how, to whom and when your data was downloaded.

User access and abilities can be configured at department, role or individual level.

Read more about controlling access to Slidebank files.

Read more about security.