Security, Privacy and Access.

Our smart, free-to-use App puts you in control, saving time and money.

img

Security

With security breaches always remaining on top, we ensure 100% secure application for our users.

Privacy

Understanding every individual privacy, we follow good privacy practices to keep your data private.

Access

A dedicaed layer of access are maintained in our application to keep it more secure from data attacks.

Compliance

ISO 27001

Certificate

Security

Participatory threat assessments and security audits

To keep data safe HealthxApp security evaluates threat and keep security audits on regular basis.


We do :

With Every code that commits to development branch we run security scans to detect any threats to system with help of Vega and Zap scan tool.

Information security plans and policies

Information security policy is a set of policies issued by HealthxApp to ensure that all information technology users within the domain of the organization or its networks comply with rules and guidelines related to the security of the information stored digitally at any point in the network or within the organization's boundaries of authority.

New measures and tools

We ensure to adopt new measures and tools as new vulnerability coming up in modern digital age.


We do :

Organization never be completely secure with new threats and new way of being hack coming out in this digital age. Therefore, security team keeps eye on new measure to prevent new threats and also looks for any new tool that can helps us to be more secure.

Credential Confidentiality

We never share your username and password to anyone. Passwords are encrypted and stored safely that no one can read or access it.


We do :

As user sign up, we transfer that information over secure https channel and encrypt the data. We stored it to HIPPA compliance servers and no one can access password in any cases.

Payment protection

All payments at HealthxApp is encrypted and secure.


We do :

All payments are accepted through secure channel and PCI DSS Compliance gateway services.

Additional measure

We run scheduled vulnerability scans regularly.


We do :

On daily basis we run security scanning with trusted tools and technology to make sure our system has no vulnerability.

Privacy

  • We take user’s privacy seriously. User has full access over sharing their data with others.
  • We ensure patient's data remains confidential and secure.
  • Confidential information is protected from unauthorized access, use or disclosure during input, processing, output, retention and disposition.


WE DO :

Any unauthorized person will not get access to your personal data. Providers has access to control over data sharing. And patient’s data is not being share to anyone. But, their connected providers can see their personal information for better care.