Securing Web & Mobile

We protect the confidentiality, integrity and availability of the data used in Liberta Server.  Liberta Server is ISO 27001:2013 certified and FedRAMP Ready. 

Part of our process is to collaboratively define an Agency and Department Responsibilities plan in accordance with your organization's security policies and the regulations you have to adhere to. Together, we can ensure your digital presence stays compliant.

Lead From The Front

We aim to identify, resolve and document security concerns before you even hear about them. Our mission is to over-deliver, early. 


Security Highlights

  • All data is encrypted at rest. Encryption status is monitored
  • All data is encrypted in transit using 2048/256bit keys and TLS 1.2 or greater security protocols.  HSTS is implemented. 
  • Infrastructure access is restricted to FIPS 140-2 compliant MFA and is according to the principle of least-privilege. 
  • Customer Resources are protected by DNSSEC, traffic monitoring, Web Application Firewalls, DDOS protection, security groups, access control lists (ACLs), load balancers, and intrusion detection.  
  • 24/7 monitoring and alerting 
  • Bug bounty program
  • Monthly Network Vulnerability, Web Vulnerability, and DISA STIG scans
  • Annual Independent Penetration Testing
  • Annual Incident and Disaster Recovery Testing
  • Access for customer  site administrators and editors can be set up to use the customer’s IAM solution, including corporate or government smartcards such as PIV/CAC. 
  • Security and Privacy by design is incorporated into the PortlandLabs System Development Life Cycle
  • Robust, audited Security Program with annual Internal and external audits and quarterly access reviews also incorporates the following programs:
    • Risk Management 
    • Incident Management 
    • Continuous Monitoring
    • Contingency Management (BCDR) 

Liberta Server does not mess around with security. MILSPEC certified means your site is buttoned up.

Used by the U.S. Army

Liberta Server is a high-availability application that is kept continually up-to-date and is fully supported. It meets FedRAMP Moderate compliance controls which map to DISA Impact Level 2. It includes continuous monitoring, auditing, data storage and transmission, backup and restore features, SIEM capability, and complete authentication and authorization using CAC military authentication.

Every day we're working hard to take care of security concerns before you know you have them. 

With Liberta Server, Support is Built In

Support, Built In

Liberta Server is supported by digital media experts that have been building enterprise class solutions since the dawn of the world wide web.

From planning and deployment to management and monitoring, we make sure your web environment is stable and functioning optimally.