How Erply Keeps Your Data Private (And Tips You Can Use to Foil Hackers)

Security in the digital world is one of business owners’ foremost concerns, especially with the threat that a cyber-attack can occur at any time. As an Erply user, we are acutely aware of the importance of your account security and that you are entrusting us with a lot of your business’ sensitive data. For this reason, we go to great lengths to ensure that your data remains safe, secure, and backed up at all times.  


ERPLY-Owned Servers and Features to Provide Extra Security

Payment Card Industry (PCI) Compliance is the Data Security Standard (DSS) that applies to all organisations that process, store, or transmit credit card information. Being PCI compliant means that a company commits itself to the security standards that are set by the Payment Card Industry Data Security Standard (PCI DSS). PCI compliance helps protect credit card data, personal information, and customer identities from fraudulent card schemes.

At Erply we own and maintain our own servers. All of our servers contain strict keycard protocols, security protocols, and round-the-clock surveillance. Only authorised Erply team members can access the Erply servers, and individuals are strictly monitored during the process. All credit card information is stored within a third-party PCI compliant network.

Businesses are far less exposed to the possibility of being attacked by cybercriminals if they use a POS that enables data encryption. This means that all passwords are encrypted on servers and databases. In Erply, customer data for all accounts is accessed via secure protocols such as HTTPS and SSH. All passwords are encrypted on our servers and databases. We run a dedicated environment behind firewalls, with constant monitoring. All software is updated regularly to ensure that the latest security patches are in place.

Many of Erply’s features have been developed in order to provide your account with extra security. One of the most important functions is automatic logout. The automatic logout feature signs you out of the system after a set period of time, if no transaction has occurred. In addition, in your POS, you will find the PIN option that will log out users after each sale. This decreases the accessibility and vulnerability of your customers’ information and increases your data security.

Secure Your POS with Simple Steps

In addition to what we do on our end, there are many precautions you can take to ensure that your system is not compromised.

For starters, make sure to use a strong password. Unique account names and complex passwords that include capital letters, numbers, special characters – and that do not have any relation to your personal information – make it harder for hackers to break into your system. Make sure to change your default password after your initial set-up of Erply, and keep changing it regularly in order to continue the safeguarding of your data.  

External networks make your device vulnerable to attacks from hackers. When you process payments, try to use a corporate network to be more secure.

Create strict roles in your POS software to eliminate the number of users who have access to your data. Only assign important admin access to a select few users that you trust, and never provide access to sensitive data such as credit card information to those in less senior roles. Also, setting up individual user accounts for POS users helps you to track recent changes in your POS’ activity and keep sensitive information secure.

If you conduct regular background checks – like strange patterns of traffic on your POS system, you will most likely spot any suspicious activity as soon as it occurs… As a result, you will be able to detect changes in user activity, files, and unusual data transactions, etc., before your data is potentially compromised.

Sign Up

Similar posts that might interest you

Learn about the ways how retailers use Erply

Manage products, fulfill orders and control sales with Erply

erply PIM