Securely manage web & mobile applications

Liberta Server manages the deployment, operations and hosting of a complex web and mobile presence.  Liberta Server is a SaaS compliance driven digital experience platform (DXP) designed for large organizations with complex web, mobile and application challenges. It uses the intuitive, yet powerful, open source content management system, concrete5, as the default CMS.  However, it is CMS agnostic and can also deploy any source code in case you have a WordPress site, Drupal site, or other legacy projects you need to secure. 

Libera Server integrates a variety of fully supported distinct service modules including:

  • website hosting,
  • web content management (CMS),
  • headless CMS,
  • domain & SSL management,
  • mobile application development and/or management,
  • digital asset management,
  • online communications,
  • analytics reporting,
  • ad management,
  • secure authentication,
  • marketing automation, and
  • code deployment solutions.

Liberta Server, and is managed concrete5 CMS,  is ISO 27001:2013 certified and FedRAMP Moderate compliant, meeting DISA Impact Level 2 controls. The controls we have been succussfully audited for map to the controls for the HIPAA security rule and SOC 2 Type 2.  We can help make sure you are 508 ADA, COPPA, and/or GDPR compliant as well. 

Liberta Server comes with outstanding development services and support, as well as the ability to work with a diverse range of development partners. Different solutions can be integrated through Liberta Server Pipelines to power your multi-channel web and mobile digital experience.

If you’ve got concerns about compliance and still need to move quickly and build great products on the internet, Liberta Server may be a great fit. 

Liberta Server is ideal for:

  • Large websites with lots of content creators where training needs to be easy. 
  • Multi-lingual/multi-locale websites.
  • Networks of micro-websites that share data.
  • Intranets/extranets and identity blogs.
  • College/University websites.
  • Government department websites.
  • Data driven applications.
  • Native mobile applications.
  • Digital Asset Management (DAM).
  • Resource Centers.

Security and Privacy is Built In

Securing your sites is a shared responsibility.  We protect the confidentiality, integrity and availability of the data used in Liberta Server - concrete5.   Since you own your data, you are responsible for telling us what to do with it.  We ensure all the underlying infrastructure is set up in the safest way.  We run monthly FedRAMP compliant network and web vulnerability scans and  have annual independent penetration tests done.  Privacy and security by design is a key tenet of our system development life cycle.  However, you have to do your part too and make sure that you use Liberta Server, use concrete5 (or another CMS) and design your sites in accordance with your company's security policies and with any regulations you have to adhere to. We are here to help you to make your sites compliant.

When you use concrete5 in Liberta Server, you get a managed, FedRAMP and ISO 27001:2013 compliant CMS automatically. If you have legacy projects or a WordPress site we’ll help you find a way to best protect what is there so you can still use it safely. 

 

​​​​​​

​​

With Liberta Server, Support is Built In

Support, Built In

Liberta Server is supported by digital media experts that have been building enterprise class solutions since the dawn of the world wide web.

From planning and deployment to management and monitoring, we make sure your web environment is stable and functioning optimally.

Liberta Server does not mess around with security. MILSPEC certified means your site is buttoned up.

Used by the U.S. Army

Liberta Server is a high-availability application that is kept continually up-to-date and is fully supported. It meets FedRAMP Moderate compliance controls which map to DISA Impact Level 2. It includes continuous monitoring, auditing, encrypted data storage and transmission, tested backup and restore features, SIEM capability, and complete authentication and authorization using CAC/PIV authentication.

Every day we're working hard to take care of security concerns before you know you have them.