Esquire Global Security Model

Our global security model consists of layered and interlocking physical, digital, and procedural components to manage risk.

gettyimages-885294096-612x612
21972-312_SOC_NonCPA

Designed in Security

Esquire’s Mission is to preserve and protect the sanctity of the record to ensure equal access to justice for all. For that reason, Esquire has been fanatically focused on protecting its client’s sensitive information with a security program closely aligned with the rigorous ISO 27001:2013 security framework. As a result of those efforts, Esquire has successfully completed multiple AICPA SOC 2 Type II audits and also holds its ISO 27001:2013 certification.

Key Benefits of Esquire's Security Program for Court Reporting Services:

Enhanced Data Protection:

Esquire's adherence to the ISO 27001:2013 standards ensures a comprehensive approach to data protection, reducing the risk of unauthorized access, data breaches, and information leaks. By implementing strict security controls, we safeguard your court transcripts, exhibits, and other sensitive legal data throughout the entire court reporting process.

Compliance with Industry Regulations:

By undergoing a rigorous SOC 2 Type II audit, Esquire demonstrates its commitment to meeting the highest standards of security, availability, processing integrity, confidentiality, and privacy. Beyond that, our security program ensures compliance with industry regulations, allowing you to focus on winning cases for your clients with the confidence that their transcripts, exhibits, video, and other highly sensitive legal information will remain secure.

Improved Business Continuity:

A strong security program built around the ISO 27001:2013 certification ensures that Esquire's processes and underlying infrastructure is resilient and that we are prepared to deal with unexpected disruptions. Our comprehensive business continuity and disaster recovery plans guarantee uninterrupted access to the record, even in the face of unforeseen events.

Greater Transparency and Trust:

Esquire's successful completion of SOC 2 Type II audit demonstrates our dedication to transparency in our security practices. This level of accountability and trustworthiness is essential in the court reporting industry, where the integrity of your legal information is of utmost importance. Esquire is happy to share relevant details about the best practices it uses to keep the record safe.

Esquire's alignment with the ISO 27001:2013 certification and successful completion of the SOC 2 Type II audit reflect our unwavering commitment to safeguarding your sensitive legal information. By choosing Esquire for your court reporting needs, you can trust that your data is secure, handled according to best practices, and is readily available whenever you need it. Experience the Esquire difference and enjoy the confidence that comes from working with an agency who puts priority on protecting the sanctity of the record above all else.

Global Security Model 

To enhance our infrastructure security posture, we engineered our hybrid-cloud infrastructure, implemented strong, centralized access control, and reduced the number of applications supporting operations. All client data is encrypted end to end, in transit, and at rest. Esquire’s secure online delivery platform is PCI DSS certified and HIPAA compliant.

At the core of the global security model is centralized role-based access control (RBAC) enforced for all users. RBAC provides automatic separation of duties, the least privilege by default, and complete user access audit trails. Esquire selected NetSuite as our platform for its built-in RBAC security model and the ability to record and audit every action taken within the system. Esquire understands the role auditable processes play in protecting—and documenting for policy and compliance—our clients’ data integrity.

Esquire’s flexible data protection framework made it easy to update our Privacy Policy and Security Standards to meet the new European Union General Data Protection Regulation (GDPR) privacy standards. The solutions reside within a hybrid-cloud infrastructure utilizing best-of-breed vendors who are ISO 27001 certified and undergo annual SSAE 18 SOC 2 audits for service organizations. Esquire reviews the controls detailed in these audits annually to verify data protection standards and to ensure those vendors’ controls provide secure, continuous data availability with resilient backup and recovery capability.

Esquire Global Security Model Graphic

Ongoing Commitment

Esquire recognizes that safeguarding your data requires an ongoing commitment. We continue to invest in people, processes, and best-of-breed network and application security solutions.

Our three cloud computing partners, Amazon Simple Cloud Storage Services (AWS S3), Box.com, and NetSuite business management software, already embed world-class security and data protection into our platform. Esquire continuously evaluates and augments these services with additional security solutions configured according to industry and vendor best practices.

Esquire also understands the critical role of consistent security training for employees—and our partners. We provide quarterly training for all employees and new hires via Proofpoint Security Training. To reinforce and test the effectiveness of that training, Esquire runs regular phishing simulations for employees and has a program to follow up with those who require additional security awareness remediation.

Esquire Has You Covered

Esquire stands ready to be your partner in safeguarding your data. We are confident in our approach to protecting your data and are willing to be transparent with our processes and controls. Esquire doubles down on our security and compliance commitment by regularly reviewing our written Security Policy, Incident Response, and Business Continuity Plans and by making that documentation available for review with our clients.

You can be confident Esquire has the security of your depositions and your client data covered.