The Fuze Suite is vigorously protected by a firewall and provides a wide range of internal additional security measures, including:

  • All customer data is segregated and password protected
  • All customer data is independently backed-up nightly and transferred securely off-site
  • Access to all data is protected via user ID and password
  • No unencrypted data transmission permitted outside of the protected network
  • SSL encryption of sensitive data
  • 7 x 24 monitoring of system
  • Security audits performed on a scheduled basis

Fuze will never contact you and ask for your password for the Fuze Suite. If anybody contacts you pretending to be from Fuze and asks for such information, do not provide them any information and please contact Fuze immediately.