Remote Governance

Governance Features Built In to BoardCloud

Security and Compliance

BoardCloud bristles with security features designed to ensure compliance with jurisdictional standards like GDPR, HIPAA and POPI.

It also uses AES-256 military grade data encryption for all uploaded documents and data. BoardCloud does not store any uploaded source documents.

Document Management

BoardCloud offers secure centralized document storage with version control and audit trails. It also empowers members with the ability to annotate and collaborate on documents in a secure environment.

Secure Communications

BoardCloud offers secure messaging during or prior to meeting for board members to communicate with one another. There is a meeting chat function that allows members to communicate while maintaining confidentiality and security. 

Governance Reporting

There is an automatic audit trail that is generate automatically (more below) as well as a number of governance reports, which include:

  • Committee membership registers
  • Resolution registers
  • Attendance registers
  • Historical records of Directors Interests

Audit Trail

BoardCloud has a background audit system that logs all user actions. Essentially, every time the system is touched, an event is logged to record:

  • The user who performed the action
  • The time of the action
  • Which area of the system the action was performed from
  • Other details that have context to the action and area

Primarily the audit logs can be interrogated to determine, who did what to the system and when they did it. This kind of oversight will answer questions like 'Who deleted a file' or who worked on a specific meeting.

These kinds of forensic audits do not often occur but the information is available when required.

More commonly, the data collected via the system audit logs can be used to deliver a series of meeting metrics that can go a long way towards producing more effective meetings.