Everlaw moves to AWS GovCloud to give highest level of security to federal clients

Everlaw announced today the migration of its federal SaaS platform to AWS GovCloud (US), joining a select list of cloud-native e-discovery, collaboration and document review tool to meet the most stringent U.S. government security requirements. Everlaw’s platform, which achieved FedRAMP Authorization last year, is already one of the few elite technology providers used by U.S. government agencies for federal investigations and litigation. Now, on AWS GovCloud, Everlaw can maintain the integrity of its state-of-the-art, high-speed solution while protecting the most sensitive government information against cybersecurity threats.

“Providing a fast, secure and modern collaboration tool that meets the critical needs of government agencies is of the utmost importance to us,” said Kevin Babcock, Director of Security Engineering. “Our move to AWS GovCloud allows our federal clients to confidently use our solution, knowing that their information is protected by the highest cloud security standards.”

The migration to AWS GovCloud underlines Everlaw’s commitment to best-in-class service and safety for federal clients. AWS GovCloud complies with several federal regulations, allowing Everlaw to better support federal export controls, compliance and storage of highly sensitive data. Additionally, the Amazon Region is operated exclusively by U.S. citizens on U.S. soil, as is Everlaw’s platform, enabling the company to serve government agencies with NOFORN (no foreign national) requirements. Everlaw has also achieved ISO/IEC 27001:2013 certification for data center security, and SOC 2 Type 2 certification in Privacy, Security, Confidentiality and Availability, as well as completed voluntary independent audits to support HIPAA and GDPR compliance.

Everlaw’s collaborative platform enables federal and legal teams to discover, illuminate and act on information to better drive internal investigations and positively impact the outcome of litigation, congressional hearings, and internal and regulatory investigations. Historically, federal teams have had to rely on outdated, client-server software and expensive third-party service providers, but Everlaw combines speed, security and ease-of-use into a single solution that can be used in-house without maintenance or outside technical staff. Everlaw’s unique features help uncover the truth more quickly and present findings more clearly, including 0365 integration, bulk redactions, searchable PDFs, A/V transcription, data visualization, foreign language translation, clustering, instant searching and in-platform sharing, with additional features released every four weeks.