Endpoint Privilege Management Frequently Asked Questions

What Hosting Regions Are Available for the Solution?

  • East US
  • Central US
  • West US
  • Canada Central
  • UK South
  • Germany West Central
  • North Europe
  • South Africa North
  • Central India
  • South East Asia (Singapore)
  • East Japan
  • Australia East
  • Brazil

What Cloud Provider is Leveraged to Deliver the Endpoint Privilege Management Solution?

The solution is hosted in a single tenant instance in Microsoft Azure. This environment is audited under the requirements for SOC 2 Type 2 and ISO 27001.

Upgrades, Uptime, and Downtime

What is BeyondTrust’s Service Level Agreement (SLA) for Solution Availability?

BeyondTrust’s Availability SLA shall be ninety-nine and nine-tenths percent (99.9%) during a calendar month.

Are Upgrades or System Changes Installed During Off-Peak Hours or in a Manner That Will Not Impact Business Operations?

Yes, you can reference the BeyondTrust Cloud Service Guide for more detailed information.

Vulnerability and Penetration Testing

Does the Solution Undergo Frequent Vulnerability and Penetration Testing?

Yes, BeyondTrust performs regular, internal vulnerability scanning and penetration testing on all product solutions. Also, BeyondTrust contracts with third-party vendors to perform periodic penetration tests on the platform to identify risks and remediation that help secure the solution.

Can I Perform My Own Penetration Testing Against the Solution?

Yes, you must notify BeyondTrust in advance of any test by submitting a request using the BeyondTrust Online Support Portal and completing a penetration testing agreement. This activity can be performed only once per calendar year.

Data and Access

Does the Solution Support Role-Based Access for End Users and System Administrators?

Yes, this is a core component of the solution that can be configured and managed.

Who Can Access My Data?

Access to cloud services by BeyondTrust employees is protected by authentication and authorization mechanisms, and BeyondTrust has implemented an access control authentication approach based on need to know and separation of duties.

Get More Information

For more information about these topics, see the Cloud Service Guide.