x

24th January 2024: Three Rock Capital streamlines EMIR Oversight with Fund Recs – Go to Press Release

Shadow

A note from our CEO...

Security is a top priority at Fund Recs and touches every part of our business, right from our new starts to our Board of Directors.

Our global clients, including investment firms, fund admins, banks, big 4 audit firms and listed financial services companies, trust Fund Recs to process their data in an environment that puts security at its core.

With our security first approach you can trust that your data is in safe hands.

We apply Enterprise grade security practices throughout our technology infrastructure and business processes.

Our suppliers are expected to match the level of security we provide clients and that is why we have partnered with Amazon Web Services since 2015.

AWS holds industry standard certifications relating to security and availability, including but not limited to ISO 9001, 27001 and SOC I, II certifications.

Our promise is that we will continue to invest on a daily basis to bring you the highest standards in data security.

- Alan Meaney, CEO & Co-founder




AWS

 

About Amazon Web Services Security & Compliance

About SOC 2 Type 2 Compliance

About ISO 27001 certification

About Multi-factor Authentication

About Single Sign On (SSO)

About Penetration Testing


SOC logo

Fund Recs SOC 2 Type 2 Compliant

Fund Recs System and Organization Controls (SOC) Type 2 Report is an independent third-party examination report that demonstrates how Fund Recs achieves key compliance controls and objectives. The purpose of the report is to help you and your auditors understand the Fund Recs controls established to support operations and compliance. Our SOC 2 Type 2 report is available on demand. 

 

Fund Recs is ISO 27001:2013 certified

Fund Recs is ISO 27001:2013 certified

ISO 27001:2013 (the current version of ISO 27001) provides a set of standardised requirements for an Information Security Management System (ISMS). The standard adopts a process based approach for establishing, implementing, operating, monitoring, maintaining, and improving your ISMS.




Data Encryption

Data Encryption

Data is encrypted in transit and at rest. All data over the web is transmitted via HTTPS, a secure encryption protocol and data is stored in encrypted format using 256-bit Advanced Encryption Standard (AES). All client data is fully segregated on separate database instances.




Enterprise Security

Enterprise Security

Fund Recs incorporates several Enterprise grade security features including:

  • Multi-factor Authentication
  • Single Sign On available (SSO)



Penetration Testing

Penetration Testing

Fund Recs has regular penetration tests carried out by a certified independent vendor.

Reconciliation software for the Funds Industry

Our clients include:


THE APEX GROUP
Grant Thornton
SANNE
Deloitte