g2-tracking

Walking The Walk: SOC 2 For Us Too

March 21, 2022

Why is our SOC 2 report so important?

SOC 2 compliance is our expertise and our passion. It is a compliance framework we believe in whole-heartedly to ensure outstanding security practices for SaaS companies and that sensitive information of customers is being protected.

It is of absolute importance that we are able to deliver our SOC 2 Type II report to customers and prospects, demonstrating the high levels of design and operating effectiveness of our information security controls.

Scytale is a SOC 2 readiness platform, enabling our customers to manage their SOC 2 workflows and remain compliant continuously with our compliance automation and non-stop monitoring. Therefore, our SOC 2 audit ensured our very own systems are secure and meet the high standards of the AICPA framework. 

Due to our industry, product offering, as well as to ensure we gain the most value out of our compliance journey, our SOC 2 audit reports on the following Trust Service Principles: Security, Availability, Confidentiality and Processing Integrity.

Priority #1: the protection of our customers’ data

We want to put the minds of our customers and prospects at ease when it comes to the security of their information. Our SOC 2 report proves that they can rest easy knowing their data is protected and that our platform is built with the utmost care and robust systems and controls in place. We believe in earning the trust of our customers, ensuring them that they are partnering with a company that is committed to sound security standards and believes in what they say. 

Our people, processes and infrastructure

SOC 2 compliance not only ensures we have sound data security standards, but much more. 

Our SOC 2 attestation demonstrates:

  • Our people are working securely and following correct procedures. 
  • We have best security practices and processes in place.
  • We have all necessary policies in place and are being followed
  • Correct HR practices, such as onboarding and offboarding of employees
  • Risk Management
  • Threat detection
  • User access review
  • Security oversight across our company

As a SaaS startup, our SOC 2 compliance also proves that our software was built with robust security systems from day one, with correctly designed and effective operating controls.

Next Steps

Maintaining our SOC 2 compliance is vital. We are committed to renew our SOC 2 report annually for an audit period of 12 months. We will also continuously ensure security oversight across all areas of our company, update all necessary policies and procedures, and review and expand security measures. Take a look at our IS0 27001 certification to gain more insights into our dedication to information security compliance.