Banking-level
cybersecurity

Atlas GOV software uses state-of-the-art technology to ensure cybersecurity and the integrity of your information. Manage Boards of Directors and committees with the safest Governance portal on the market.

Request a demo
Banking-level cybersecurity
Certificações escudo

Atlas Governance and its servers have achieved the main certifications in the market

  • ISO 27.001, 27.701, 27.017, 27.018
  • ISO 22,301, 20,000 and 9,001
  • SSAE16, SOC I, II and III
  • CSA STAR Gold level
  • And other

Large organizations choose Atlas platforms

  • Atlas ccr
  • Atlas cea
  • Atlas csn
  • Atlas cvc
  • Atlas itaipu
  • Atlas eletrobras
  • Atlas rchlo
  • Atlas fleury
  • Atlas Banco Inter
  • Atlas mrv
  • Atlas h albert einstein
  • Atlas iguatemi
  • Atlas votorantim

Atlas GOV cybersecurity
tools

Learn about some of the Atlas GOV security tools for your organization.

Audit trail

Audit trail

All activities performed within the Atlas are recorded in its two audit trails. The access trail records all attempts to access the system, successful or not, as well as its source IP. The content trail records all insertion, editing, and information from within the portal.

Double authentication factor

The Atlas GOV portal offers more than one hard layer of protection for your login. In addition to user and password, access to the portal depends on a generated token, which can be sent by SMS, WhatsApp or voice call. This functionality mitigates the risk of undue access to your account.

Double authentication factor
Granular permissioning

Granular permissioning

Manage object access and permission within the system. Define access profile by board, meeting, staves, and other documents in the portal.

Remote revocation of sessions

If you lose or steal your device, Atlas GOV makes it possible to log in to your account from another device and end sessions that were active on the lost or stolen device.

Remote revocation of sessions
Watermark

Watermark

Atlas GOV puts a watermark on all documents downloaded to the system. Thus, name and e-mail of those who accessed the documentation is recorded on the page, in addition to date, time of the version generated and which IP accessed the document, ensuring the traceability of the information.

Conditional access by region, IP, or device

Within Atlas GOV you can limit access to the Governance system by blocking or releasing by country, IP, or device. This makes it difficult for hackers and third parties to try to hack into an account.

Conditional access by region, IP, or device
Auto backup

Auto backup

Download your backups directly through the system, without the need to request them from customer service. This process is simple and fast.

Keeping your data safe is a priority for Atlas

Get a free demo of Atlas GOV software with expert tracking.

Atlas logo

R. Ministro Orozimbo Nonato, 102,
Sala 2006 - Vila da Serra, Nova Lima, MG
CEP: 34.006-053

Argentina +54 911 5378 1416
Chile +56 350 32905
Colômbia +57 300 887 3552
México +52 555 506 3548
Peru +51 970 834 924
Brazil and other countries +55 31 3658-4840