top of page

We're committed to keeping your data secure, with a number of measures in place to keep it that way.

ACCESSIBLE & SECURE POLICY

“We”’ or “our” or “us” or “Outreach” refers to Outreach Software Limited, and “you” or “your” or “customers”  refers to any anyone (organisation or individual) that is the Licensee named in the Schedule of our OutreachCRM End User Licence Agreement. “Users” refers to nominated individuals granted permission to access your OutreachCRM by you.


In the event of a conflict between the terms of this Accessible & Secure Policy and the End User Licence Agreement, the Licence Agreement will prevail.

 

ACCESSIBLE & SECURE

The team at Outreach Software Limited are committed to keeping your data secure, with a number of measures in place to keep it that way –

DATA SECURITY

    • OutreachCRM uses industry-standard Transport Layer Security (TLS) encryption. TLS encryption protects the data being sent and retrieved between your computer connection(s) and the OutreachCRM servers.

    • OutreachCRM servers are hosted with a hosting provider who monitors our servers and firewalls 24/7 at a guarded facility.


BACK UP

    • Remote backups are made to an offsite server that is located in a different city from the live servers.

    • Incremental backups of changes made to every OutreachCRM installation that day, are carried out between 12.00am to 4.00am daily.

    • Daily incremental backups allow for a system restore to any day's back up in the last month. 

    • A full backup of every OutreachCRM installation is completed each month.

    • All data is encrypted before being sent and stored between servers.
       

CONTROLLED ACCESS

    • Individual user logins mean no one has access to your organisation’s OutreachCRM data unless you invite them.

    • Session expiry settings mean that if you leave your computer unattended for a period of time you will be automatically logged out.

    • Being web based, should something happen to your computer hardware, all your contact database information will be securely stored and accessible elsewhere.

    • Password renewal after set time period.

    • Two Factor Authentication settings.

 

USER AUDIT TRAIL

    • An audit trail shows where Users’ login, how often they log in, and the pages they have viewed. When records and notes are created and changed a record on the date, time and user are also tracked.

 

NO NEW SOFTWARE

    • All OutreachCRM requires is a broadband internet connection. The latest version of a modern, standards compliant web browser and a recommended screen and computer capable of 1024x768 pixel resolution and you’re all set to go!

 

 

Updates

We reserve the right to update this Accessible & Secure Policy at any time. Any changes will be posted to our website (www.outreachcrm.co.nz/secure), and we will notify our customers where appropriate.

Questions or Comments? Please contact us by email info@outreach.co.nz

Last reviewed August 2023.

bottom of page