December 20, 2021 SEC Complaint Against Hackers
On December 20, 2021, the SEC filed a complaint against five Russian nationals alleging they stole corporate earnings announcements by hacking into the systems of two U.S.-based filing agent companies. Workiva was NOT involved and our customer’s data remains secure.
While no company is completely immune to cybersecurity breaches, Workiva is committed to keeping your data safe, by meeting or exceeding the highest level of compliance standards including SOC 1 Type II, SOC 2 Type II, ISO 27001, FedRAMP Moderate, HIPAA, and GDPR. Check out our post on Compliance Documentation for more information about these standards. Additional security settings can be implemented on an account by account basis and are outlined in the Configure access & security section on Help. Some of these settings include:
- Disable sign in after number of failed attempts
- Sign out after inactivity
- Validate sign in on new browsers
- Enable geofenced sessions
- SSO with SAML and two-factor authentication
- SCIM provisioning compatibility
- Key Management with Bring Your Own Key (BYOK)
You’ve placed your trust in us to protect both your financial data and company reputation, and we feel great responsibility to protect that trust. Please reach out with any concerns.
2
Please sign in to leave a comment.
Comments
0 comments