top of page
  • Writer's pictureIrina Kavchik

Two-factor authentication and other tips on keeping your data more secure


Keep you data secure at Ocerra

At Ocerra, we take security seriously and use industry-standard solutions for database hosting and application hosting environments.

The Ocerra application is hosted on AWS Sydney data centres (Australia). This data centre has the relevant certification to comply with ISO27001 Information Security Management system and ISO9001 Quality Management System standards for data security. You can read more about datacentre security and compliance here:

AWS data housing facilities employ robust physical safety controls to prevent physical access to the servers. These controls include round the clock 24/7/365 monitoring and surveillance, on-site security staff and regular ongoing security audits. AWS maintains multiple geographically separated data replicas and hosting environments to minimise the risk of data loss or outages.


Two-factor authentication

Ocerra also offers two-factor authentication. This means that in addition to your standard username and password login, a user is required to provide one more factor to authenticate their identity.


It requires downloading either Microsoft Authenticator for Android / iOS or Google Authenticator for Android / iOS app.


The authenticator app generates a unique code every 30-seconds that you have to enter along with your username and password to access the system.

This provides a second layer of security for your Ocerra account. It prevents anyone from accessing your account if your password is compromised.


5 critical ways on keeping your data more secure

Modern cloud systems are designed by security experts and have a high level of protection. However, data security is also the responsibility of the user. In nearly every case worldwide, hacking occurs due to the way the cloud system is being used.

Here are five tips you should follow to increase the security of your account:


Make your passwords secure

A good password should not be associated with your username, company name, email address, initials, date of birth, etc. It has a minimum of eight characters in length, contains uppercase letters, lowercase letters, numbers, and symbols. You can learn more about it here.


Use two-factor authentication

Two-factor adds an additional layer of security as it requires entering a unique code that you can only access via your smartphone or tablet device. Here’s how to add it to your Ocerra account.


Use audit logs to monitor online activity

Take advantage of Ocerra audit logs and build real-time reports via Odata to monitor who is viewing and updating your documents. Audit information and Workflow log is also accessible on each invoice.


Use ant-virus software (also known as anti-malware)

Malware (malicious software) is one of the easiest ways for hackers to get access to your device. It's important to take this seriously. Anti-malware should only be installed from a reputable source. If unsure, always consult with your IT or managed service provider.


Be aware of phishing or other hacking methods

To help your staff identify phishing and other hacking methods, it is best to invest in either online or in-person training session. Without training, your staff might give away vital security information via email or phone.


Have questions about Ocerra security? Contact us today.

164 views0 comments
bottom of page