www.levelaccess.com Open in urlscan Pro
23.185.0.1  Public Scan

URL: https://www.levelaccess.com/security-policy/
Submission: On July 19 via api from US — Scanned from DE

Form analysis 1 forms found in the DOM

GET https://www.levelaccess.com/

<form id="search-modal-form" class="search-form" role="search" autocomplete="off" action="https://www.levelaccess.com/" method="get">
  <input type="hidden" id="level_search_nonce" name="level_search_nonce" value="18d56b49ea"><input type="hidden" name="_wp_http_referer" value="/security-policy/">
  <div class="search-field-row d-flex">
    <label for="search-modal-search-field" class="sr-only">Search Field</label>
    <input type="text" class="form-control" name="t" id="search-modal-search-field" form="search-modal-form" autocomplete="off" placeholder="Search Level Access...">
    <button class="btn btn-primary" type="submit" form="search-modal-form">Search</button>
  </div>
  <fieldset id="searchFilters" form="search-modal-form">
    <legend class="searchFilters-label">Search these content types:</legend>
    <div class="form-check">
      <input type="checkbox" class="form-check-input" name="pt[]" value="page" id="sf_page" form="search-modal-form" checked="">
      <label class="form-check-label" for="sf_page">Pages</label>
    </div>
    <div class="form-check">
      <input type="checkbox" class="form-check-input" name="pt[]" value="resource" id="sf_resource" form="search-modal-form" checked="">
      <label class="form-check-label" for="sf_resource">Resources</label>
    </div>
    <div class="form-check">
      <input type="checkbox" class="form-check-input" name="pt[]" value="post" id="sf_post" form="search-modal-form" checked="">
      <label class="form-check-label" for="sf_post">Blog Posts</label>
    </div>
    <div class="form-check">
      <input type="checkbox" class="form-check-input" name="pt[]" value="news" id="sf_news" form="search-modal-form" checked="">
      <label class="form-check-label" for="sf_news">News</label>
    </div>
  </fieldset>
</form>

Text Content

Skip to content Skip to navigation
Just announced: Level Access and eSSENTIAL Accessibility agree to merge! Read
more.
 * 1.866.599.0332
 * Contact Us
 * Toggle search form visibility

Level Access Logo - return to the home page Menu
 * Solutions
   By Role
    * Accessibility Expert
    * Design / UX
    * Engineering
    * IT / QA
    * Legal / Compliance
    * Marketing
    * Product Owner
   
   By Industry
    * eCommerce / Retail
    * Education
    * Financial Services
    * Healthcare
    * Hospitality / Travel
    * Public Sector
    * Technology
   
   By Business Objective
    * Get Compliant
    * Maintain Compliance
    * Mature Accessibility Program
    * Build Accessible Products
    * Prepare a VPAT
    * Ensure Accessible HR Policies
    * Conduct Accessibility Audit
   
   
   CONNECT WITH AN ACCESSIBILITY EXPERT TODAY
   
   We are here to help. Whether you have questions about how to get started in
   your digital accessibility journey or would like a free compliance scan of
   your site, you can ask us anything! Contact Us Today
 * Software
   Our Software
    * Software Offerings
    * AMP
    * Elevin
    * Access Continuum
    * Access Analytics
    * Mobile Accessibility
    * Access Academy
   
   See All Software
   FEATURED NEWS
   Level Access and eSSENTIAL Accessibility Agree to Merge, Strengthening Market
   Presence as an All-Encompassing Digital Accessibility Solutions Provider
   Read More
   Elevin Community: Free Web Accessibility Testing – For As Long As You Like
   Read More
   
   
   CONNECT WITH AN ACCESSIBILITY EXPERT TODAY
   
   We are here to help. Whether you have questions about how to get started in
   your digital accessibility journey or would like a free compliance scan of
   your site, you can ask us anything! Contact Us Today
 * Services
   Our Services
    * Services Overview
    * Audit Services
    * Tailored Training
    * Document Remediation
    * Scripting
    * Strategic Consulting
    * Access Advisor
   
   See All Services
   FEATURED RESOURCES
   Webinars
   Executive Briefing: Protecting Your Company From ADA Website Complaints
   Read More
   eBooks
   10 Questions Marketers Have About Digital Accessibility
   Read More
   
   
   CONNECT WITH AN ACCESSIBILITY EXPERT TODAY
   
   We are here to help. Whether you have questions about how to get started in
   your digital accessibility journey or would like a free compliance scan of
   your site, you can ask us anything! Contact Us Today
 * Resources
   Resources
    * All Resources
    * Blog
    * Webinars
    * Whitepapers
    * 
   
   Customer Resources
    * Customer Resource Center
    * Customer Stories
    * Training Calendar
    * Knowledge Base & SupportOpens in new window
    * Product Announcements
    * Customer CommunityOpens in new window
   
   FEATURED RESOURCE
   Webinars
   Fixing Your Front Door: How To Ensure Your Website Meets Accessibility
   Standards
   Read More
   
   
   CONNECT WITH AN ACCESSIBILITY EXPERT TODAY
   
   We are here to help. Whether you have questions about how to get started in
   your digital accessibility journey or would like a free compliance scan of
   your site, you can ask us anything! Contact Us Today
 * Company
    * Company Overview
    * Our Team
    * Careers
    * Customers
    * Partnerships
    * Our Awards
    * News
    * Contact

 * Compliance
    * Overview
    * WCAG
    * ADA Title III
    * Section 508
    * AODA
    * FedRAMP

 * Free Risk Assessment
 * 1.866.599.0332
 * Contact Us
 * Search


LEVEL ACCESS SECURITY POLICY


LEVEL ACCESS SECURITY POLICY



 
 


POLICY 

Level Access (Level)  is committed to  protecting  its  information assets
 to satisfy our business objectives and meet  the information security
requirements of our  customers whilst maintaining the safety of individuals and
their right to privacy.  To achieve  these  goals, we have established an ISO
27001 Information Security Management System (ISMS).  

 This document outlines  the  highest-level  security policy  by describing: 

 1. How we are  committed  to information security.  
 2. The scope of what is covered by our ISMS. 
 3. Our  information security objectives.   

 There are additional,  supplemental policy documents which provide more detail
in specific areas.  

This  and other policy  documents  will be  reviewed  for opportunities for
improvement  annually,  or when major changes occur which affect the context of
the ISMS.  

Deviations from policy may be allowed under exceptional circumstances.
Contact infosec@levelaccess.com before deviating if you believe an exception is
necessary. Observed deviations should be raised as an incident (see below). 


COMMITMENT   

The CEO and SVP of Engineering  set Information Security as a priority  for the
business  through the approval  and availability  of this  policy.  

The  current  policy is  made  available to all employees and  interested
parties by either direct communication or by request to
 infosec@levelaccess.com.  

The SVP of Engineering sponsors the ISMS and owns the information security
risks. The Director of Information Security is responsible for the
implementation and operation of the ISMS, including reporting on its
performance.  Other dedicated, competent staff are  responsible for implementing
specific controls as needed.  

Commitment is required  from  everyone at Level as described below: 

 1. All employees are required to acknowledge they have read, understand and
    agree  with this and the  Employee Handbook.  
 2. Employees will report any suspected security incidents, vulnerabilities or
    threats to information assets to  infosec@levelaccess.com.  
 3. Suppliers working on behalf of Level will be made aware of this
     policy and are required to comply with it. 

Level  conducts regular performance reviews of the ISMS that include senior
management. This  ensures  the ISMS achieves its intended outcomes and our
commitment to  continually improving  our  information security posture.  


SCOPE   

The scope of the ISMS covers the Level applications delivered through
Software-as-a-Service (SaaS) and their supporting operations. This includes the
people and processes who directly contribute to the delivery of those services
and operations, the physical and digital information assets which the services
and operations depend on, and the management of third parties involved in their
delivery. 

In addition, Level complies with relevant laws and industry regulations which
relate to information security.  

Other information security activities occur at Level but are
not within the scope of the ISMS at this time.  


INFORMATION SECURITY OBJECTIVES   

The Information Security Objectives described below have been established after
considering:  

 * The context, purpose, and internal, as well as external issues affecting the
   organization.  
 * Determining the requirements of the interested  parties.  
 * The boundaries of the ISMS.  
 * The  outputs of the  risk assessment  and risk treatment  processes.  

To deliver  reliable cloud  applications  for users and other interested parties
who need confidence and assurance the platform is fit for their purpose of
sharing and working with sensitive information   To provide a pragmatic digital
paperless ISMS for staff  and other interested parties who need to access it 
which is  integrated into their day to day work practices to ensure it becomes a
habit for good performance not an inhibitor to getting their work done   To
identify and manage risks of assets within the scope of the ISMS   To
continually strengthen and improve the overall capabilities of the information
security management system   To establish  quantified information security goals
 annually  through management and review meetings   To design, conduct and run
an Application Security Program following best practices to give interested
parties the confidence we deliver secure software   To protect the privacy of
individuals who use, actively or passively, our hosted software products   To
improve the resilience of our hosted software  services   To maintain a highly
secure hosted software platform   To certify an ISMS against the ISO 27001
standard, and maintain the certification  

Figure 1 – Table of Information Security Objectives 

Measurements of these objectives are established as KPIs and reviewed in the
management review meetings.   

Note: A PDF version of this policy is available here
: Level_Access_Information_Security_Policy v2.0



 
 


GET IN TOUCH

Want to get in touch? We’d love to hear from you. Here’s how you can reach us…

Contact Us



 



Level Access logo
1310 N Courthouse Road
Suite 860
Arlington, VA 22201
DirectionsOpens in new window

1.866.599.0328
info@levelaccess.com


RESOURCES

 * Laws & Standards
 * Articles
 * Webinars
 * Whitepapers
 * Product Announcements
 * Road to Accessibility


SOLUTIONS

 * Software
 * Web Accessibility Services
 * Training
 * SaaS
 * Testing


COMPANY

 * Our Team
 * Careers
 * Customers
 * Our Awards
 * News

 * Visit Level Access on Twitter in new windowOpens in new window
 * Visit Level Access on Facebook in new windowOpens in new window
 * Visit Level Access on LinkedIn in new windowOpens in new window
 * Visit Level Access on YouTube in new windowOpens in new window

 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 

Copyright © Level Access 2022. All Rights Reserved.
 * Accessibility Statement
 * Trust Center
 * Privacy Statement


Search Field Search
Search these content types:
Pages
Resources
Blog Posts
News



Notifications