Information Security

Information Security

Xsense system uses Amazon Virtual Private Cloud to ensure resource isolation via AWS infrastructure.

Amazon Web Services is a highly secured and reliable cloud services platform. The AWS Cloud spans 55 availability zones within 18 geographic regions around the world. Cloud security at AWS is the highest priority. AWS provides you with the benefit of a data center and network architecture built to meet the requirements of the most security-sensitive organizations.

AWS Data centers are located in the US East (Northern Virginia and Ohio), US West (Oregon and Northern California), AWS GovCloud (United States), Canada (Montréal), EU (London, Ireland, Frankfurt), Asia Pacific (Singapore, Mumbai, Seoul, Sydney, Tokyo), and South America (São Paulo) regions, as well as the following AWS Edge locations in:

  • Melbourne, Australia
  • Sydney, Australia
  • Rio de Janeiro, Brazil
  • São Paulo, Brazil
  • Montréal, Canada
  • Toronto, Canada
  • Hong Kong, China
  • London, England
  • Marseille, France
  • Paris, France
  • New Delhi, India
  • Dublin, Ireland
  • Milan, Italy
  • Osaka, Japan
  • Tokyo, Japan
  • Seoul, Korea
  • Amsterdam, Netherlands
  • Manila, Philippines
  • Warsaw, Poland
  • Singapore
  • California, United States
  • Florida, United States
  • Georgia, United States
  • Illinois, United States
  • Indiana, United States
  • Missouri, United States
  • Nevada, United States
  • New Jersey, United States
  • New York, United States
  • Oregon, United States
  • Frankfurt, Germany
  • Chennai, India
  • Mumbai, India
  • Madrid, Spain
  • Stockholm, Sweden
  • Taipei, Taiwan
  • Texas, United States
  • Virginia, United States
  • Washington, United States

Encrypted data transmission

Xsense® monitoring system uses latest revisions of SSH and TLS encryption protocols in online data transit across all services to ensure secure connection through private or public networks, as well as connections from your home, office and other environments.

No software installation is required

Xsense® monitoring system is completely cloud-based and accessible through any web browser, so you don’t need to install any additional software or drivers to your computer. The main benefits include:

  • Easy access: All you need is an internet connection.
  • Effortless upgrades: Users always have access to the latest version of the application thanks to automatic updates, upgrades and enhancements implemented by the Xsense® team.
  • Anywhere and anytime access: Xsense platform® is up and running 24/7/365.

FDA Part 11 Compliance

11.10a System Validation

  • Xsense® System is regularly tested using automatic and manual tests to validate its functionality on every new release, including audit trail, backup/restore, archive, security controls and e-signatures.
  • The system validates every record that is created or modified, and does not permit invalid values.

11.10b Record Inspection

  • Xsense® System generates copies of records and graphs in PDF or Microsoft Excel format.
  • The system can generate copies of users with their individual use rights.

11.10c Records Protection

  • All electronic records are saved to a secure location in Amazon (AWS) private cloud.
  • All data is automatically backed up on a daily basis and can be restored in case of system failure.
  • The system and data are physically protected from hazards such as fire, heat and water by environmental controls.

11.10d Security

  • Xsense® System restricts access to authorized individuals.
  • The list of current and former users of the system is maintained.
  • The removal of user records is not allowed.
  • The System has a user-inactivity lock mechanism.
  • User sessions are terminated after predefined timeout.
  • Accounts are locked after several consecutive unsuccessful attempts to enter a password.
  • Access to servers running the system is restricted to several individual BT9 employees via VPN.

Xsense® Hardware

Xsense® HiTags™: Communicate via a proprietary protocol.

Xsense® wireless gateways: Communicate with Xsense® servers in encrypted format.

Xsense® cellular real-time dataloggers: Communicate with Xsense® servers in encrypted format.

Xsense® hardware is completely secure and autonomous. Data access cannot be obtained by unauthorized persons. Access to internal customer network is regulated.