Security, Confidentiality, Privacy

A Cloud-based Architecture Designed to ensure maximum system availability, security and redundancy.

  • Data security, privacy, and confidentiality are integral components of the Sundal Services Model.
  • Per our Services Agreement, all information shared with us resides on secure servers in our Calgary centre.
  • Our system architecture combines industry leading technology with best practices and stringent security policies.
  • We diligently address the critical elements related to data security, privacy and confidentiality.
  • We adhere to related Federal and Provincial privacy legislation and follow Generally Accepted Privacy Principles.
  • Our CPA’s deploy ‘thin-client’ technology where all engagement work is executed directly on our Canadian servers.
  • Only users and groups authenticated by their domain credentials have access to designated applications and data.
  • Within our secure production facility, we implement a complete paperless environment with no access to printers or removable media devices.
  • Keeping pace with the evolution in next generation computing, our advanced cloud environment ensures maximum system availability, security and redundancy.

Encrypted Authentication

We encrypt all user authentication. Our systems provide for simultaneous confidentiality, integrity, and data authenticity assurances on user access, applications and file data.

Advanced Firewall Technology

We deploy and leverage advance firewall hardware and software preventing unauthorized access to both our private network and our production systems.

Secure Archive

We provide for automated archiving of client file data keeping it securely stored in accordance with client preferences aligned with the Sundal/Client services agreement.

High Security Computing Platform Deploying Technologies From Today’s Leaders in Advanced Computing and Networking.

Highlights

  • Multi-level encryption at the source and secured on Sundal’s Canadian servers
  • Sundal enforces that staff adhere to all corporate security regulations and protocols
  • All production activities are strictly monitored
  • Users are authenticated before they access the network