www.passwordboss.com Open in urlscan Pro
141.193.213.10  Public Scan

Submitted URL: https://get.passwordboss.com/
Effective URL: https://www.passwordboss.com/security/team-security/
Submission: On July 15 via automatic, source certstream-suspicious — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Skip to main content

Enable accessibility for
visually impaired

Open the accessibility
menu







 * Solution
   * For MSPs
   * For Business
   * For Personal
 * Features
   * Security
   * Dark Web Scan
   * Mobile
 * Resources
   * Webinars
   * Events
   * Blog
   * Start a Trial
   * Request for Live Demo
   * Support & Documentation
 * Company
   * About Us
   * Leadership Team
   * Contact Us
   * Press
   * Media Room

Menu
 * Solution
   * For MSPs
   * For Business
   * For Personal
 * Features
   * Security
   * Dark Web Scan
   * Mobile
 * Resources
   * Webinars
   * Events
   * Blog
   * Start a Trial
   * Request for Live Demo
   * Support & Documentation
 * Company
   * About Us
   * Leadership Team
   * Contact Us
   * Press
   * Media Room


CONTACT SALES

877.592.2677

Try Password Boss Free
 * Login
   * Customer Portal
   * Partner Portal

Menu
 * Login
   * Customer Portal
   * Partner Portal


PASSWORD BOSS SECURITY


AT PASSWORD BOSS THE SECURITY OF YOUR DATA IS OUR HIGHEST PRIORITY

Learn about our commitment to protect your personal data and information

 * Overview
 * Team Security
 * Report an Issue

Menu
 * Overview
 * Team Security
 * Report an Issue


BUSINESS SECURITY FEATURES


DATA BACKUP AND RECOVERY

Centralized backup of data from from the team profile of all user’s accounts
ensures that sensitive data is not lots if team members leave or if a user
forgets their master password. The data users save in their personal profile in
Password Boss is excluded from backups to ensures team members private data
remains private. Backup data is encrypted with RSA 2048-bit keys and only the
administrators for the team can access the backup data. This feature is
available to all teams on the Advanced plan.


ROLE-BASED ACCESS

There are two roles for accessing the team account in Password Boss Business.
User and Admin. Administrators have access to admin console in the Password Boss
portal to manage user, groups, shares and security policies. Administrators also
have access to billing information. Administrators can also promote others users
to the admin role. Users without the admin role have access to the portal where
they can manage their devices.


ORGANIZATION LEVEL SECURITY REPORTS

Password Boss Business maintains a read-only audit log of all changes made on
your account. Administrators on your account can access the data via the reports
section of the portal. Report data includes all user and group add/change/delete
activity, password resets, individual security scores, and user activity.


SERVER VERIFICATION WITH CERTIFICATE PINNING

Password Boss protects against rogue websites or malware initiated
main-in-the-middle attacks by ensuring that the Password Boss client
applications will only communicate with servers that are using known
certificates.


USER AND GROUP MANAGEMENT

A Password Boss Business admin has access to setup and manage all current users
and groups, as well as pending user invitations. On-boarding and off-boarding of
all users is done via the portal.

When a user joins your team we send an email notification to all active
administrators.

Groups are used to enable users to easily share saved items with multiple people
at once. Team admins create groups and all users can then send shares to a
group. As group’s membership changes, any shares sent to that group are
automatically updated with the new membership. For example this makes it easy to
send a share to the marketing department, and when a new user is added or
removed from the marketing group their access is updated automatically.

Group membership is managed on the portal by administrators. Users cannot change
group membership.

Administrators can revoke a users access to Password Boss account. When this
happens an administrator can choose the following options:

 * Delete the user’s account. When the user attempts to login to the client app,
   all locally saved data on the users device will be deleted.
 * Convert a user’s account to an individual account that is no longer part of
   the team. Security Policies also allow an administrator to have any data
   stored in the users team profile to be automatically deleted.

When an administrator removes a user from your team, we send an email
notification to all active administrators.


CUSTOM SECURITY POLICIES

Built in templates allow administrators to quickly and easily implement security
best practices for your team. Security policies are available from simple best
practices to more secure, and can be tailored to fit the needs of your team.
Examples of security policies include:
 * Requiring user to change their master password after a given interval.
 * Automatically moving your team items into a team profile with automatic
   backups.
 * Restricting sharing of items to only members of your team.


SHARED ITEM MANAGEMENT

Shares are created by users in the Password Boss app. Administrators can make
the following changes to shares from the portal:
 * Add or remove users or groups with access to a share.
 * Add or remove owners to a share.
 * Change permissions for recipients of a share.
 * Delete a share.

Administrators do not have access to the contents of the share unless the
administrator is also a recipient of a share. All access to items contained in a
share is via the Password Boss app.


CONTACT SALES

877.592.2677

Try Password Boss Free

SOLUTIONS

 * For MSPs
 * For Business
 * For Personal

FOR PARTNERS

 * Customer Portal
 * Partner Portal
 * Documentation

RESOURCES

 * Support
 * Contact Us
 * Legal
 * Privacy
 * Policies

COMPANY

 * About Us
 * Leadership Team
 * Contact Us
 * Press





PRODUCTS

 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item

PRODUCTS

 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item

PRODUCTS

 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item

PRODUCTS

 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item
 * Footer Nav Item

UPCOMING WEBINAR


MAY 27 2021

Thursday @ 10am EST

Register Now


© 2022 PASSWORD BOSS LLC