Viaduct is now SOC 2 Type 2 Certified

As a company, we're committed to ensuring the safety and security of our clients' data. That's why we're excited to announce that we've just received our SOC 2 Type 2 report. In this post, we'll explain what a SOC 2 Type 2 report is, why it matters, and what it means for our clients.

What is a SOC 2 Type 2 Report?

SOC 2 stands for Service Organization Control 2, and it's a set of standards developed by the American Institute of Certified Public Accountants (AICPA). The SOC 2 Type 2 report is an audit report that assesses a company's internal controls over a period of time (usually six months to a year). This audit report provides assurance to our clients that our internal controls are designed and operating effectively to keep their data safe and secure.

Why Does it Matter?

In today's digital world, data breaches are becoming more common, and they can be costly and damaging to a company's reputation. By obtaining a SOC 2 Type 2 report, we demonstrate our commitment to data security and provide our clients with peace of mind that we take data protection seriously. This report serves as evidence that we have the necessary controls in place to protect sensitive information and meet our clients' security expectations.

What Does it Mean for Our Clients?

Our clients can trust that we've undergone a thorough audit of our internal controls and that we've implemented effective security measures to protect their data. They can feel confident that we're committed to maintaining the highest standards of data security and privacy. By obtaining a SOC 2 Type 2 report, we've demonstrated our willingness to be transparent and accountable to our clients, and we're committed to continuously improving our security practices.

Conclusion

Obtaining a SOC 2 Type 2 report is a significant achievement that demonstrates our commitment to protecting our clients' data. We believe that transparency is key to building trust, and we're proud to provide our clients with evidence that we take data security seriously. We'll continue to invest in our security practices to ensure that we maintain the highest standards of data protection, and we'll always be transparent with our clients about our security measures.

More articles