Skip to Main Content

Technical Support FAQ's | Phone: 888-436-7832 | Current Technical Support hold time is .

Dealer Menu
How Do We Protect SecureCom Wireless Servers?

By Bill Dorman
Technical Director of SecureCom Wireless

When customers have questions about server security and redundancy, I tell them they’re smart to ask — in today’s digital world, mobile security is something we should all be concerned about. That’s why for the security and redundancy of the servers and all of our network assets, we employ the highest standards and work only with the most highly rated data centers. If you’re like most of the customers I’ve spoken with, you’d like to know more about that.

Based on their qualifications, we’ve chosen Tier 4 data centers for the primary assets of SecureCom Wireless. Tier 4 is designed to host mission critical servers and computer systems with fully redundant subsystems (cooling, power, network links, storage, etc.) and compartmentalized security zones controlled by biometric access controls methods.

SAS/SOC Compliance
As a Tier 4, this data center’s security controls of its Cloud Services are rated “Enterprise Ready” by SkyHigh Networks, a designation which fully satisfies the most stringent requirements for data protection, identity verification, service security, business practices, and legal protection. Additionally, these data centers maintain SOC 1 Type 2 and SSAE 18 compliance.

We also conduct off-site backups of our critical data to a secondary provider. Furthermore, our SecureCom Wireless assets have N+1 electrical and environmental redundancy. Our SecureCom data center has an on-site Network Operations Center that monitors our SecureCom environment and assets 24/7/365. We also have network, security, and system administrators on call around the clock 365 days per year. All networking hardware, database servers, and general server infrastructure are high availability and load balanced to provide optimal connectivity. And we employ a unique hardware solution to mitigate DDoS — or global denial-of-service attacks.

Continuous Pen Testing
Every quarter, we complete third-party pen testing by a PCI/DSS-approved scanning vendor, and much more frequently, in-house pen testing is completed. Routine patches are applied to all assets monthly, and critical patches are applied much more frequently.

There’s no question that digital security must be taken seriously. And we do — that’s why we’re focused on providing some of the most secure solutions available. To learn more, take a look at this related White Paper (Network Security is Serious Business).

If you have other questions, please feel free to contact me at 877-300-8030. We realize you have other choices in products to protect your home and business. And, as I mentioned earlier, you’re smart to ask the company you’re considering about their server and data security. We’re glad you did!

Visit buy.DMP.com to place an order 24 hours a day.