FAQ & Resources

Platform Info

Who has access to your data?

Your data is not shared with third parties not part of the Richter Guardian services.Third parties that are part of Richter Guardian services only use the data we provide to deliver those services.

We will not upload your personal data (such as photos, email, voicemail, or text messages) unless explicitly required for the services and clearly with your knowledge during the delivery of our services. 

We cannot openly see what websites and urls you visit. During an investigation of a significant cybersecurity event, we may need to collect this information to remediate the cybersecurity issue. We are discreet about the information we collect.

What information do we collect?

Information you provide to Richter Guardian and our subservice providers:

Personal data (such as first name; family name; position in the company [title]; company name; email address; phone number; address; city; postcode; country)

We need device details, including a list of installed applications to provide secure mobile services. We need device details, including IP address, operating system type and patch level, to provide secure endpoint services.

Where is your data being stored?

We use industry-standard data protection in Canada and the United States.

How is your data being protected from unauthorized access?

Our service is built with privacy and security as a primary concern.

We strictly limit access to client data to certified personnel who have undergone background checks. Data is encrypted at rest and in transit, ensuring no unauthorized access. Access to our systems is authenticated using industry-standard multi-factor authentication (MFA). We only use commercial-grade security tools from vendors and service providers recognized in the security and privacy community as best in class.

 

Are false positives often generated from the monitoring platform?

Our system uses advanced AI algorithms designed to minimize false positives. While no system is perfect, we continuously update our system based on feedback and new threat data to improve accuracy. Our experienced cyber security analysts review alerts and events continuously. We use a comprehensive escalation process to ensure we only engage you when necessary.  

How does the technology work?

We use commercial-grade technologies that are not available in the direct-to-consumer market. 

What happens if there’s a system malfunction?

Our systems are designed to provide a 99.9% uptime and utilize redundant systems in geographically diverse locations across North America to ensure continuity of service.

Will it integrate smoothly with other systems and security measures they already have in place?

Our platform has been designed to integrate smoothly with most common systems (i.e. Windows, Mac, iOS and Android). Our support team can assist with any unique integration needs.

In case of a breach or an alert, how quickly will clients be notified, and what steps will the service provider take?

The threat monitoring technologies we use on our platform automatically block and remediate security issues immediately when they are encountered with a very high success rate.

Our cybersecurity analysts monitor our system for daily alerts, five days a week during regular business hours EST, to continually check that our system is performing as designed. Based on our experience, this is sufficient, and we will continue to evaluate the need for additional cybersecurity analyst coverage.

In the event of a significant alert, clients are notified immediately. Our response team will also guide you on subsequent steps.

Can the service be tailored to their specific needs?

The systems we deploy will cover a wide variety of security concerns and use cases. 

We offer bespoke solutions tailored to individual needs, understanding that each client’s security concerns, risk exposure and cyber literacy might differ.

Our support team is available five days a week during regular business hours EST to provide you with professional cybersecurity advice and training.

How does your service differentiate from or integrate with these alternatives?

We aim to be partners in security rather than just service providers.

While other services are available, our unique value proposition lies in our comprehensive monitoring that includes capabilities not found by our competitors. We provide rapid response and personalized service. 

Quarterly Reporting Resources

What are the risks associated with connecting to unsecured public Wi-Fi networks?

 

Connecting to an unsecured public WiFi network, even if it is a legitimate one provided by a trusted establishment like a coffee shop, hotel, or airport, can expose your device and data to various risks. Here are some key concerns:  

Data Interception:

  • Eavesdropping: Hackers can use special software to intercept and capture data transmitted over an unsecured network. This can include sensitive information such as login credentials, financial information, and personal messages.
  • Man-in-the-Middle Attacks: In this scenario, attackers position themselves between your device and the internet connection point, intercepting and possibly altering the communications.

Malicious Hotspots:

  • Fake Networks: Cybercriminals may set up rogue WiFi hotspots that appear to be legitimate. Once you connect, they can monitor your activity and steal information.
  • Network Spoofing: Attackers might name their malicious network similarly to the legitimate one, tricking users into connecting to it.

Unencrypted Connections:

  • Lack of Encryption: Many public WiFi networks do not encrypt data transmitted between your device and the router. This means any information sent or received can be easily intercepted.
  • Insecure Websites: Accessing websites that do not use HTTPS increases the risk of data being intercepted.
  • Malware Distribution:

Mitigation Strategies

Use a Virtual Private Network (VPN): Using a VPN encrypts your internet traffic, making it much harder for attackers to intercept and read your data.

Secure Browsing: Always look for ‘https://’ at the beginning of URLs, which indicates that the connection is encrypted. Browser extensions like HTTPS Everywhere can enforce this automatically.

Disable Automatic Connections: Configure your device to ask before connecting to available networks, preventing automatic connections to potentially malicious hotspots.

Use Two-Factor Authentication (2FA): Enable 2FA on your accounts where possible, adding an extra layer of security that is harder to bypass even if login credentials are intercepted.

Limit Sensitive Activities: Avoid conducting sensitive activities such as online banking or accessing confidential work information over public WiFi.

What are the risks associated with Bluetooth trackers like Tile and AirTags?

 

Bluetooth trackers like Tile and AirTags offer convenient ways to keep track of personal items, but they also come with certain risks and concerns. Here are some key points to consider: 

Privacy Invasion: 

  • Unauthorized Tracking: Malicious individuals can use these trackers to follow your movements without your knowledge by placing them in your belongings or nearby. 
  • Stalking: There have been instances where stalkers have used Bluetooth trackers to monitor and harass individuals. 

Security Threats:

  • Data Interception: If a Bluetooth tracker is connected to a malicious application, it could potentially intercept and access your personal data or monitor your activities. 

Mitigation Strategies

Manage Device Permissions: 

  • Bluetooth Permissions: Review and manage the permissions for Bluetooth access on your device. Ensure that only trusted apps have access. 
  • Location Permissions: Similarly, manage location permissions to prevent unauthorized tracking.  

 

Talk to our experts today

Book a Demo