-->

KMWorld 2024 Is Nov. 18-21 in Washington, DC. Register now for Super Early Bird Savings!

Everlaw moves to AWS GovCloud (US)

Everlaw’s collaborative platform enables federal teams to discover, illuminate and act on information to better drive internal investigations and positively impact the outcome of litigation, congressional hearings, and internal and regulatory investigations. Historically, federal teams have had to rely on outdated, client-server software and expensive third-party service providers, but Everlaw combines speed, security and ease-of-use into a single solution that can be used in-house without maintenance or outside technical staff. Everlaw’s unique features help uncover the truth more quickly and present findings more clearly, including 0365 integration, bulk redactions, searchable PDFs, A/V transcription, data visualization, foreign language translation, clustering, instant searching, and in-platform sharing, with additional features released every four weeks.

“Providing a fast, highly secure and modern collaboration solution that meets the critical needs of government agencies is of the utmost importance to us,” said Kevin Babcock, director of security engineering at Everlaw. “Our move to AWS GovCloud (US) allows our federal clients to confidently use our solution, knowing that their information is protected by the highest cloud security standards.” 

According to Everlaw, the migration to AWS GovCloud (US) underlines its commitment to best-in-class service and safety for federal clients. AWS GovCloud (US) allows Everlaw to better support federal export controls, compliance, and storage of highly sensitive data. Additionally, the Amazon Region is operated exclusively by U.S. citizens on U.S. soil, as is Everlaw’s platform, enabling the company to serve government agencies with NOFORN (no foreign national) requirements.

In addition to achieving FedRAMP Authorization last year, Everlaw has also achieved ISO/IEC 27001:2013 certification for data center security, and SOC 2 Type 2 certification in Privacy, Security, Confidentiality and Availability, as well as completed voluntary independent audits to support Health Insurance Portability and Accountability Act (HIPAA) and General Data Protection Regulation (GDPR) compliance.

For more information, go to www.everlaw.com.

KMWorld Covers
Free
for qualified subscribers
Subscribe Now Current Issue Past Issues