Security

Protect and Control

Protect and Control

Juritool™ is designed with a secure, distributed infrastructure with multiple layers of protection. We work behind the scenes to protect your data with tools that provide control and visibility.
Our servers are physically at the Amazon© EC2 hosting environment, which is one of the most secure cloud environment of the world. Our robust information security management framework is designed to assess risks and build a culture of security at Juritool™.

Filters

Privacy: Our commitment

We’re committed to protecting your data. You own your data, and whether it’s your personal or work information, we’re committed to keeping it private. We use your data to provide you with our services. Our Privacy Policy describes how we handle your information when you use our websites, software, and services, including:

What kind of data we collect and why
With whom we may share information
How we protect this data and how long we retain it
Where we keep and transmit your data
What happens if the policy changes or if you have questions
What we expect from you

Privacy
<Strong Password

Strong Password

By creating strong, unique passwords for each website, app, and other online accounts — and guarding them closely — you’ll help keep your Juritool™ and other accounts safe.

Tips about creating a strong password:
A good mix of capital and lower case letters
Numbers and symbols
Stay away from obvious words – and obvious substitutions

For example, “password” is a terrible password to use, because it is the first thing a hacker tries. “Passw0rd” is just as bad – as using a zero for a “o” is the most common thing to so. Use your imagination when creating your password – but please write it down in a safe place in case you forget it. By using a strong password, you are not only keeping your account safe, but also keeping all Juritool™ users accounts safe.