ulektz | World's first of its kind Academia & Industry Connect Platform

SECURITY

Effective Date: January 9, 2020.

We, at uLektz Learning Solutions Private Limited (hereinafter referred as “uLektz”, “we”, “us”, or “our”) provide a suite of software products and services for education, skills and careers (“Service” or “Services”). Our Services are being used by millions of users from hundreds and thousands of colleges and universities worldwide, they all trust us with their data security.

We back ourselves up with robust data security and privacy practices that form an integral part of our product engineering and service delivery principles. Following the tenets of security by design, security is at the heart of how we build our products, deliver our services, secure your data and provide high resiliency. We have a top-down governance and security in our DNA that lets us constantly wade through our threat vectors and calibrate to strengthen our security posture. That way, we align to the changing business and technology landscape.

We have an Information Security Management System (ISMS) in place which takes into account of our security objectives and the risks and mitigations concerning all the interested parties. We employ strict policies and procedures encompassing the security, availability, processing, integrity, and confidentiality of customer data.

Our products and services are delivered through Secure Socket Layer (SSL) encrypt link. It provides security to the data that is transferred between web browser and server, and ensures that all data passed between them remain private and free from attack.

Amazon Web Services (AWS) is our hosting partner. Our products and services are built and delivered with a multi-fold model of security architecture for highly resilient service delivery platform.

We have an Information Security Management System (ISMS) in place which takes into account of our security objectives and the risks and mitigations concerning all the interested parties. We employ strict policies and procedures encompassing the security, availability, processing, integrity, and confidentiality of customer data.

Secure authentication

You can enforce strong authentication mechanisms using our SAML services or tune-up the password rules from the admin console.


Role Based Access

Enforce differential access based on the users’ responsibilities to limit access based on the principle of least privileged access and prevent conflict of interest.

Malware & Spam Protection

Malware and Spam protection applied based on latest threat signatures and supports real-time scanning and security.

Data Protection

We protect your data, accounts, and workloads from unauthorized access. Our Services are designed to provide encryption and key management and threat detection that continuously monitors and protects your accounts and workloads.

Data Backup

Near real-time backups taken across multiple availability zones in encrypted and access controlled containers.

Secure APIs

Update your APIs as and when we bring in new releases and notify you.

loading-img