A comprehensive security policy is in place and monitored for compliance on an ongoing basis.

  1. Access to customer data is limited to Fuze staff that require access for support operations.
  2. Individual customer data is maintained in separate, discreet, secured databases.
  3. Fuze's systems have intrusion detection systems installed and are routinely reviewed for unauthorized access.
  4. Fuze has strict employee behavior standards against attempting access to unauthorized data, especially customer data.