Cezanne HR Uses SendSafely to Fulfill the Most Important Responsibility to its Customers

imageCezanne HR is a leading European provider of human resource solutions. Their flagship Cezanne OnDemand platform is a pure SaaS HR software solution targeted at small and medium enterprises. 

The team at Cezanne HR routinely needs to receive large amounts of personnel data while on-boarding new clients to their HR OnDemand platform. The vast majority of this information is highly sensitive, and could lead to identity theft if it ends up in the wrong hands. Ensuring that this information is secure at all times is an extremely high priority for the Cezanne team. “Our aim is to help our customers get up and running as quickly as possible, and part of the service we provide is uploading their data”, explains John Hixon, Research & Development Director for Cezanne HR. “Making it as easy as possible for our clients to get us that information securely is a major priority for us.”

In addition to the obvious concerns, EU Data Protection Laws also mandate that organizations that collect and manage confidential personal information must protect it from misuse and respect certain rights of the data owners that are guaranteed by EU law. Cezanne needed an easy data collection solution that allowed them to get data quickly from their new customers while upholding their responsibility to make sure that data is secure and protected at all times. 

The Solution: SendSafely Enterprise 

Prior to discovering SendSafely, Cezanne HR used an in-house solution for file exchange that was based on secure FTP. “There was a lot of overhead associated with using Secure FTP”, says Hixon. “We were constantly managing new accounts and making sure files were deleted once they were no longer needed. It was also not uncommon for the customer’s firewall to block outbound access to the FTP port. SendSafely gives us a much easier to use alternative to the Secure FTP solution we used to use.” SendSafely file transfers all happen over HTTPS using the same ports that are used to browse the web, and uploaded files expire and delete automatically based on the configured SendSafely security policy.

Now that Cezanne has migrated to SendSafely, the on-boarding team makes use of SendSafely’s “Request Files” feature to obtain data files from new clients. Requesting files is as simple as entering the email address of the person you are requesting files from. SendSafely automatically creates a new sender account and authenticates them as needed, allowing the customer to upload encrypted files to the on-boarding team.

Another important feature that Cezanne HR leverages is SendSafely’s regional isolation feature, available to enterprise customers. With regional isolation, SendSafely guarantees that a customer’s data will be isolated within a specific geographic region. “Our contracts with European clients mandate that their HR data will not leave the EU. SendSafely gives us the option to host our data exclusively in the EU, which is critical for us to maintain compliance”, John explains. SendSafely currently offers regional isolation options for the EU, hosted in Ireland, and the United States.

You can download a full PDF version of the SendSafely Cezanne HR Case Study here.

Topics: Press