Your security is our top priority.

Recapped is built for the enterprise customer,
and has focused on enterprise-grade security since day one.

zoomzoom
workdayworkday
QuadientQuadient
ContentsquareContentsquare
BuiltBuilt
alcatrazalcatraz
Safe SecuritySafe Security
PendoPendo
BrightlyBrightly
Second NatureSecond Nature
AuvikAuvik
FormativeFormative
Fuel50Fuel50
industrial-scientificindustrial-scientific

The mutual plans your team is sending via email today are not secure. We know that far too often, too little thought has been given in enterprise sales organizations around data privacy and security.

Recapped is built to accelerate your deal cycles and drastically improve security and communication channels in place with clients. Recapped enables end-to-end admin, end-user, and client controls. We have active logging, content access controls, and securing all data and information with the following core policies below.

AICPA SOC badge
GDPR badge
CCPA badge

Download Our Security Overview Whitepaper

Download whitepaper
Recapped security post image

Compliance Certifications and Penetration Tests

Recapped’s technology team institutes regular and active penetration tests, third-party audits, as well as active upkeep on SOC1, SOC2, and other compliance certifications. We also maintain a current list of all subprocessors. We operate with a level of transparency to active customers and have this documentation available upon request, with an NDA in place.

Data Center and Application Security

Recapped is hosted in Amazon data centers, running on Amazon Web Service (AWS). These data centers provide physical security 24/7, several layers of redundancy, protection from natural and manmade disasters, and more, to ensure your data is safe. Read more about AWS security here.

Unique, Hashed URLs for Workspaces

Each Recapped customer-facing workspace (webpage) is represented in a hashed string. These pages are purposely not searchable or indexed by search engines.

Customer Access Controls

Recapped puts access controls in the hands of our customers, for the benefit of their clients like no platform has before.

We’ve developed several key features to make this happen, including instituting client identification requirements, to ensure only those you want looking at your deal pages lay eyes on your content, and that key actions are logged upon entering the workspace. Pages are also able to be uniquely password-protected for the security of both you and your customers’ data.

Full Audit Logging and Tracking

Recapped fully tracks and logs everything a customer views and/or downloads in your workspaces and posts them chronologically to a dedicated Activity tab within the workspace.

Daily email alerts are also sent out as clients view different pages, across your different workspaces. Logging and alerts are also in place, when someone tries to view a Recapped workspace but does not fully identify themselves and/or enter the required workspace password. In this way, we ensure your sensitive data, content, and other sensitive information, like pricing, never falls into the wrong hands.

Recapped also maintains internal system authentication and access logging, change logs, and more internally, to ensure every key action is documented internally.

Team Permissions and User Access Controls

A multitude of team permissions are able to be controlled by the Recapped admin(s), including but not limited to: team member access controls, workspace viewing rights, public/private template creation, team template creation, content library upload rights and permissions, and executive insights.

Recapped also offers a multitude of user log-in and authentication options, including but not limited to single sign-on (SSO) across Okta, Google, LinkedIn, and/or Microsoft.

Robust Notifications Engine

Recapped provides a robust notification engine that sends out both real-time and daily summary alerts, any time a Recapped workspace is viewed (including the specific tab), files are downloaded, and even alerts the user when an attempt is made by an outside party, but the user does not identify themselves via Client ID and/or password.

Network Security

Recapped employs multiple safeguards to protect your information and prevent any interception of information between your client and our servers. All network traffic runs over enterprise-grade 256bit SSL/HTTPS, the gold standard for communications occurring over the Internet.

Recapped understands that our customers trust us to help run your sales process, account engagement, implementation plans, and more. That level of trust is the fundamental cornerstone of our platform.

That’s why from day one, we’ve ensured security and compliance are our top priority, above all else. We employ industry-standard best practices, have deep processes to ensure data security, and run on industry-leading providers to ensure that our clients' and their customers’ data are safe and secure.

Security & Compliance

If you'd like to learn more, please download our Recapped Security Overview Whitepaper, or contact us directly at security@recapped.io.

Recapped security post image