Everlaw Moves to AWS GovCloud (US) to Give Even Greater Security to Federal Clients

Everlaw’s cloud-native ediscovery platform adds an extra layer of security to safeguard sensitive information

Oakland, CA, Sept. 13, 2021 Everlaw announced today the migration of its FedRAMP Authorized federal SaaS platform to Amazon Web Services (AWS) GovCloud (US), making it one of the first cloud-native ediscovery, collaboration and document review solutions to meet these stringent U.S. government security requirements. Everlaw’s platform, which achieved FedRAMP Authorization last year, is already one of the few elite technology providers used by U.S. government agencies for federal investigations and litigation. Now, on AWS GovCloud (US), Everlaw can maintain the integrity of its state-of-the-art, high-speed solution while protecting the most sensitive government information against cybersecurity threats.

Providing a fast, highly secure and modern collaboration solution that meets the critical needs of government agencies is of the utmost importance to us.

Kevin Babcock, Director of Security Engineering, Everlaw.

“Providing a fast, highly secure and modern collaboration solution that meets the critical needs of government agencies is of the utmost importance to us,” said Kevin Babcock, Director of Security Engineering at Everlaw. “Our move to AWS GovCloud (US) allows our federal clients to confidently use our solution, knowing that their information is protected by the highest cloud security standards.” 

The migration to AWS GovCloud (US) underlines Everlaw’s commitment to best-in-class service and safety for  federal clients. AWS GovCloud (US) allows Everlaw to better support federal export controls, compliance, and storage of highly sensitive data. Additionally, the Amazon Region is operated exclusively by U.S. citizens on U.S. soil, as is Everlaw’s platform, enabling the company to serve government agencies with NOFORN (no foreign national) requirements. Everlaw has also achieved ISO/IEC 27001:2013 certification for data center security, and SOC 2 Type 2 certification in Privacy, Security, Confidentiality and Availability, as well as completed voluntary independent audits to support Health Insurance Portability and Accountability Act (HIPAA) and General Data Protection Regulation (GDPR) compliance.

Everlaw’s collaborative platform enables federal teams to discover, illuminate and act on information to better drive internal investigations and positively impact the outcome of litigation, congressional hearings, and internal and regulatory investigations. Historically, federal teams have had to rely on outdated, client-server software and expensive third-party service providers, but Everlaw combines speed, security and ease-of-use into a single solution that can be used in-house without maintenance or outside technical staff. Everlaw’s unique features help uncover the truth more quickly and present findings more clearly, including 0365 integration, bulk redactions, searchable PDFs, A/V transcription, data visualization, foreign language translation, clustering, instant searching and in-platform sharing, with additional features released every four weeks.

About Everlaw

Everlaw blends cutting-edge technology with modern design to help government entities, law firms, and corporations solve the toughest problems in the legal industry. Everlaw is used by Fortune 100 corporate counsels and household brands like Hilton and Dick’s Sporting Goods, 76 out of the AM Law 100, and all 50 U.S. state attorneys general. Based in Oakland, California, Everlaw is funded by top-tier investors, including CapitalG, Menlo Ventures, Andreessen Horowitz, and K9 Ventures.

Learn more at https://www.everlaw.com.

Author

  • Mary Mack

    Mary Mack is the CEO and Chief Legal Technologist for EDRM. Mary was the co-editor of the Thomson Reuters West Treatise, eDiscovery for Corporate Counsel for 10 years and the co-author of A Process of Illumination: the Practical Guide to Electronic Discovery. She holds the CISSP among her certifications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.