Best Standard Security Built by iDeals Virtual Data Room

Enterprise Grade Security

iDeals is independently certified for over a hundred controls that cover processes, applications, infrastructure and people.

Audited, Certified, Fortified

We have been awarded the internationally renowned security credentials in data management industry so you can have peace of mind on all your projects hosted at iDeals.

Enterprise Grade Security
ISO/IEC 27001:2013 Certified

We continuously update and adhere to the necessary security layers. As a result, we are ISO 27001:2013 certified, providing you with technology that complies with high-risk management standards.

Download certificate
Enterprise Grade Security
SOC 2 & SOC 3 Certified

Taking the necessary precautions to protect your data is what we do. Our platform is SOC 2 and SOC 3 certified. This means that we strictly follow and adhere to the SOC Security Principles, including communication, risk management, control monitoring, physical data access, system operations, and change management.

Download certificate
Enterprise Grade Security
GDPR Compliant

Compliant with the General Data Protection Regulation on maintaining the privacy and integrity of personal data, as well as with other Local Data Protection Laws.

Enterprise Grade Security
HIPAA Compliant

iDeals US data centers are compliant with U.S. Health Insurance Portability and Accountability Act of 1996 (HIPAA) and adopt national standards for electronic health care transactions and national identifiers for providers, health plans, and employers. HIPAA protects the confidentiality and security of healthcare information.

Infrastructure Security and Availability
Physical Data Protection

All iDeals data centers employ physical security, strict access policies and secure vaults, with access to uninterruptible power.

Industry-Leading 99.95% Uptime

Redundant design of infrastructure components delivers a highly resilient fail-safe environment that guarantees 99.95% uptime.

Real-Time Data Backup

Real-time data backup through encrypted VPN tunnels assures that no documents uploaded to the virtual data room can ever be lost or destroyed.

Disaster Recovery

Geographically remote data centers and “worst case” prevention scenarios such as fire or flood ensure that data remains available and unaffected in an emergency situation.

Multi-Layered Data Encryption

Files are transferred with high-grade TLS protocol and encrypted at rest with 256-bit AES keys. Encryption keys and Key Vaults are securely stored separately from the encrypted data.

Robust Access Security
Granular Permission Settings

Access permissions can be defined separately for each user or on group level. Define user role and access rights to certain data room sections and revoke them at any time.

Customize Document Permissions

You control who can see each file and how they can access it.

Single Sign-In

No need to remember multiple passwords and project names. Sign into your single account and access all the projects you are participating in.

Two-Factor Verification

Two-factor authentication requires password and a single-use code sent to the authorized user’s cell phone. The code is only valid for one access to the data room and expires within a short time.

Time and IP-address Restriction

The data room administrator can restrict login from the particular IP address, configure policies for session duration as well as file access expiration date.

Logging and Reporting

Comprehensive audit trails document every action in the virtual data room precisely to a second. All user activity can be reviewed at any stage.

User Security Impersonation

Administrators can see document access from the perspective of any user to ensure that users can only see the documents they are authorized to.

Integral Document Security
Eight Levels of Document Access Rights

The administrator can provide a granular, or role-based, access to the data room. Set Upload, Download original, Download PDF, Print, Download encrypted PDF, View, Fence View or restrict permissions as needed.

Dynamic Watermarking

Customizable watermarks contain user's name, IP address, date and time of access. This helps identify the source of the leak in case of the security breach.

Fence View

Barred screen area helps prevent security breaches through screen printing, screen capture or unauthorized viewing.

Secure Spreadsheet Viewer

Protect, view, and securely manipulate data in Excel spreadsheets online. You can protect Excel spreadsheets by setting different access levels: restricted viewing without formulas, secure viewing with or without formulas.

No Footprints

No data is stored on the client side while viewing secure documents. The information is only stored in random access memory and is not permanently written.

Remote Wipe

The administrator can remotely lock and wipe encrypted data from a lost or stolen device.

Remote Shred

Set exactly how long each document is available for download. Revoke the rights of access to files even after the download.

Customer-Managed Encryption Keys

iDeals provides Enterprise IT teams with full control of the encryption keys.

Customer-Managed Encryption Keys

Data protection, especially in the cloud industry, may be a challenge for Enterprise IT teams. iDeals introduces extra security measures to help our clients match their compliance requirements by using Customer-Managed Encryption Keys (CMEK).

By implementing CMEK, a unique security control in the virtual data room software industry, we give IT teams of our clients full control of the encryption keys and provide them with the following options:

Key Vault Location. Our clients have options to choose key management software and storage location for encryption keys which is separated from iDeals data storage.

Control over Data in Cloud. With CMEK, there is possibility for our clients to control not only personal encryption keys but also data stored in iDeals cloud infrastructure.

Compliance Monitoring. Our data room key management system can generate compliance reports and audit trails for documents and encryption key access.

Learn more about Customer-Managed Encryption Keys