Safeguard personally identifiable information 

Elevated encryption for sensitive data

Apply advanced and elevated encryption to any field collecting sensitive or PII data, as needed and on demand. Two additional encryption levels are available: elevated and maximum.

Learn more about data protection on fields

Award Force interface showing the encryption level options
Award Force interface showing how to hide field info from score sets

Maintain a bias-free review process

Enable judges to assess entries without revealing sensitive information. Use judging settings to anonymise fields like entrant names, emails, entry details, attachments and any other information you’d prefer to exclude from judging.

 

 

 

Delete PII and sensitive data

To meet data regulations or your organisation’s compliance needs, you can optionally remove sensitive information from your Award Force account, permanently.

Account owners can delete users, entries and/or seasons, on-demand and without developer assistance.

Award Force interface showing PII deletion
Award Force interface showing the MFA settings

Secure data with multi-factor authentication

Boost authentication security and reduce the risk of unauthorised access to sensitive data. MFA can also be required for specific roles with elevated access levels.

The primary authentication method after password is Time-based One-Time Password (TOTP). Backup recovery methods include recovery codes and SMS.

 

Role and permission-based access control

Tailor access permissions for different roles in your program, limiting exposure to sensitive information to only those who need it.

Set access rights at both user and group levels, controlling who can view, edit or delete awards-related data, ensuring sensitive information stays protected throughout the awards process.

Award Force interface showing the role permissions settings
Award Force interface showing audit log

Monitor who accessed sensitive information and when

Ensure your program compliance with the audit log. It allows you to maintain a detailed and searchable record of all user activity within your Award Force program.

Award Force uses best practice security measures to protect you and your program participants

We are confident that we have one of the most secure online application and evaluation solutions worldwide—if not the most secure.

  • Cyber Essentials certified
  • ISO/IEC 27001 certified
  • HIPAA compliant
  • PCI-DSS compliant
  • GDPR EU, GDPR UK, CCPA and AAP compliant
  • Data residency options
  • 99.96% service availability since 2016

Secure your awards with Award Force

Panel of Award Force's security compliance logos including GDPR, ISO 27001, SOC2, APP, CCPA, PCI, HIPAA and Cyber Essentials.