Skip to content

Overview

Application and Data security is very important to us at EZLynx. Our most important concern is the protection of our customer’s data. This document presents some of the security practices followed by EZLynx. If you require more detailed information please send requests to contact@ezlynx.com.

  • Application Security

    EZLynx web-based applications are deployed on servers within a dedicated production environment. The servers are protected with several levels of firewalls and networks allowing only the required servers and applications to be directly accessible by end users. Customer data is protected and secured behind multiple layers of security infrastructure. Vulnerability scans along with complete penetration tests are performed on regular basis. All data transmitted over the internet to our end users is encrypted using Transport Layer Security (TLS), also known as HTTPS).

  • Data Security

    All Personally Identifiable Information (PII) as well as most other detailed risk information will be encrypted when it is stored in our data bases and also encrypted when transmitted within our networks. Additionally, all PII data will be masked when presented to the end users. Only those users who need to view PII are permitted to do so. Other information uploaded by EZLynx end users such as documents and attachments will be encrypted and stored in EZLynx’s data centers or on a trusted vendor cloud storage solution.

  • Facilities

    In the event our primary production facility was to suffer a catastrophe, EZLynx maintains multiple data centers allowing for geographically remote primary and backup locations. All data centers provide physical security measures including: 24 hour security guards, video monitoring, biometric access controls and other intrusion prevention measures.

 
 

Join the thousands of successful agencies who have chosen to make EZLynx their most productive employee.