Security & Reliability
Last Updated: June 29, 2024
At OWL, the security and reliability of our systems and your data are our top priorities. We implement comprehensive security measures and rigorous reliability practices to ensure that your data is protected and our services remain consistently available.
OWL Protects Your Data
At OWL, we take security very seriously. Protecting your data is our mission. To that end we follow today’s security best practices, including the following:
Compliance and Certifications
HIPAA Compliance
- OWL adheres to HIPAA standards to ensure the protection of sensitive healthcare data. This includes implementing strict access controls, encryption, and regular audits.
- OWL meets SOC 2 Type II standards, demonstrating our commitment to security, availability, processing integrity, confidentiality, and privacy.
- OWL complies with GDPR regulations, ensuring that personal data is handled in accordance with European Union privacy laws.
Sub-processors
We use third party vendors to provide services necessary to run and improve the services we offer customers. We enter into GDPR-compliant data processing agreements with each vendor that is processing personal data.
Third party vendors we share personal or sensitive data with:
- Google Analytics – Analytics
- Google AdWords – Ads
- Facebook – Ads
- Bing – Ads
- HubSpot – Marketing and Sales
- Atlassian – Product Development and Support
Bug Bounty Program
Through our public bug bounty program, our applications are constantly being probed for vulnerabilities. This creates an environment of continuous testing by 3rd parties.
Software Development Security
OWL uses a Git version control system. Changes to OWL’s code base go through a suite of automated tests before being reviewed and sent through a round of manual testing. When code changes pass through the automated testing system, they are first pushed to a staging environment where timedoctor.com employees test the changes before they’re pushed to our production servers. Changes that are critical, due to security or for other reasons, are fast-tracked to production while still being tested thoroughly.
Screenshot Security
Screenshots are an optional OWL feature. If activated, the screenshots feature will take and store screenshots of your employees’ monitors at a regular time interval.
If you use the screenshots feature, you can rest assured that the screenshots and all other data are:
Incident Response
In case of a data breach we have a procedure that dictates how and when to make a timely responsible disclosure to the affected parties with a first communication within 24 hours of us becoming aware of the incident.
.