Secure by Design

Put data and cyber security at the heart of your collaboration efforts, with Huddle’s government-grade security and bank-grade encryption platform.

Enterprise Security

Setting the standard for secure collaboration

As a trusted cloud-based collaboration provider, we understand that today’s organizations need an exceptionally high standard of security for their document collaboration and management without compromising on ease of use or functionality.

We provide enterprises and governments with a way to securely collaborate on and store their document and content. No matter where you are or what device you are using, you can rest assured in the knowledge that can be trusted to keep yours, your client’s, and stakeholder’s data secure and intact.

"Huddle's task tracking capabilities mean that the latest project status is always immediately available."

Baker Tilly Case Study

Fedramp Webpage 01 01 01 (2)

Government-grade security

FedRAMP is a U.S. government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. Huddle was one of the first SaaS providers to achieve a ‘FedRAMP Authority to Operate (ATO)’ and was also the first cloud-based collaboration company to achieve this status.

Huddle Keeps Teams In Sync 4 (1)

Approved G-Cloud Vendor

Huddle is widely used by the UK Government and its wider ecosystem. Huddle is available via the G-Cloud Digital Marketplace and offers a variety of services tailored to market requirements.
Huddle was one of the first Cloud Service Providers to be awarded Pan Government Accreditation (PGA) by CESG (GCHQ) under the old Impact Level classification.

Certifications, Standards and Accreditations

Our security spans administrative, technical, and physical safeguards to keep your data secure.

ISO/IEC 27001:2013 certified.

Cyber-Essentials certified.

Compliant with the EU GDPR, Data Protection Act 2018 (DPA 2018) and U.K. GDPR frameworks for the collection and use of personal data.

Data encrypted in-transit through TLS v1.2 (128-bit or 256-bit encryption, browser dependant) and at-rest with FIPS 140-2 compliant 256-bit AES.

To meet your legal requirements for data protection, data can be domiciled in the U.S. or U.K

Accessibility and Permissions

Sharing sensitive data and documents with stakeholders, internally or externally, is a huge challenge in highly regulated environments. Many tools only provide limited access to external partners, making it tempting to collaborate on documents using less secure channels.

Put security controls back in your hands with:

A full suite of administrative controls to manage user authentication, access, and auditing.

Granular file and user permissions across internal and external teams

Multifactor authentication and enterprise-grade SSO across mobile and desktop applications.

A complete audit trail to track who is accessing and editing content and when.

Ready to transform the way you work?

Frequently Asked Questions

How secure is Huddle?

Huddle meets the major security certifications you need to be sure that your sensitive content is secure, including ISO/IEC 27001:2013, Cyber Essentials Plus, FedRAMP, Moderate, HIPAA, and more.

Is Huddle FedRAMP approved?

Yes. In fact, Huddle was the first cloud collaboration vendor to achieve a FedRAMP ATO back in 2015. We now work with multiple Federal Government agencies across the U.S.

Who can access my files?

Only people with the correct team permissions, and that have been invited into a Huddle Workspace, can access your files. You can modify, and even revoke, access at any time.

How does Huddle secure my documents?

Data is encrypted in-transit through TLS v1.2 (128-bit or 256-bit encryption depending on browser) and at-rest with FIPS 140-2 Complian 256-bit AES.

Where are my files stored?

We have multiple geographical locations for data storage. Talk to our sales team to understand which location works best for your organization.