Webinars and events > Privacy and security

Corporate-level security

Protect your confidential events from unauthorized access with a multi-level security system.

A multi-level security system

Watchity features security mechanisms so that no unauthorized user has access to the most confidential content:

  • Event room access control.
  • Integration with single sign-on.
  • Application layer protection.
  • Protection of the content distribution network.
  • Encrypted content through https.
Un sistema con varios niveles de seguridad
Control de acceso a la sala del evento

Access control to the event room

With the restricted access functionality you can add a list of users with access permission to your events (or white list) and, optionally, add a password or PIN.

The event room verifies that the user is on the access list before granting entry. Additionally, they can only enter once to prevent sharing their email with others.

Single Sign-on integration

Watchity allows your organization’s users to access both event viewing and management tools using their corporate credentials.

To facilitate this, there is an SSO SAML integration, a standard for exchanging authentication and authorization data that is compatible with Active Directory and LDAP, among others

Integración con Single Sign-on
Protección de la capa de aplicación

Application layer protection

The entire cloud infrastructure is hosted in the Amazon WS cloud.

This infrastructure features a flexible, layered security perimeter with services like AWS Shield and AWS Web Application Firewall (WAF), which protect against various types of attacks, including DDoS attacks at both the network and application layers.

CDN network protection

Watchity uses Amazon CloudFront as its content delivery network.

This creates a ‘gateway’ that protects content, data, application code, and critical infrastructure services from potential malicious attacks

CloudFront’s CDN infrastructure and processes are PCI-DSS Level 1, HIPAA, ISO 9001, ISO/IEC 27001:2013, 27017:2015, 27018:2019 and SOC (1, 2 and 3), FedRAMP Moderate to ensure secure delivery of sensitive information.

Protección de la red CDN
Cifrado de contenidos https

Encryption of https content

The streaming is delivered over HTTPS using the latest version of Transport Layer Security (TLSv1.3).

Watchity uses AWS Certificate Manager (ACM) to create custom SSL certificates and deploy them in each event room to secure content individually for each event.

Explore additional webinar and event features

Landing pages

Brand customization

Speaking room

Privacy and security

Registration management

Event room

Live production

Reporting and analytics

Email marketing

Embed code

Interactivity

API and integrations

Accessibility Options