sureti: SOC 2 Compliance

We’re pleased to share that sureti is officially SOC 2 Type 2 compliant. This compliance certification aims to reassure all sureti customers that their data is safe and protected.

 

sureti gets SOC2 complaint

What is SOC 2?

A System and Organization Controls (SOC) 2 report is a nationally recognized certificate of compliance based on the Auditing Standards Board of the American Institute of Certified Public Accountants’ (AICPA) existing Trust Services Criteria (TSC). SOC 2 provides a comprehensive framework for evaluating the controls and processes in place at a service organization relevant to security, availability, processing integrity, confidentiality, and privacy. SOC 2 reports are independently audited and provide a high level of assurance to customers and stakeholders that a service organization is operating effectively and efficiently. 

A SOC 2 Type 2 audit assesses the efficacy of a company’s controls and observes operations over a period of months.

What is SOC 2 compliance? What does achieving compliance mean for an organization?

Achieving SOC 2 compliance is a demonstration of sureti’s commitment to security and privacy for all entities. SOC 2 compliance requires that a company implement and maintain robust security and privacy controls, such as data encryption and access management. By achieving SOC 2 compliance, we can officially assure our customers that sureti has implemented appropriate controls to protect sensitive information, like Personally Identifiable Information (PII), and that we are regularly audited to maintain these controls.

What happens during a SOC 2 audit?

​​​​The internal audit was a thorough examination of the suitability of the design and operating effectiveness of our internal controls. In preparation, our team spent several months dissecting our internal controls and processes, software practices and encryption methods. Our team investigated and questioned every aspect of our product, general operations and communication methods. 

sureti worked with an independent auditor, Modern Assurance, who examined and tested the design and operating effectiveness of fund control and digital payment platform for disbursing claims proceeds. Modern Assurance allowed our team to ensure that all entry points were safely protected and monitored and that only applicable data was accessible for each unique entity’s needs. 

Our commitment to data security

Achieving SOC 2 compliance demonstrates a long-term commitment to security, data protection and regulatory compliance, and sureti’s successful SOC 2 audit is a testament to delivering on that promise. 

Read more about sureti’s SOC 2 authorization.

Contact us

If you have any questions about compliance or our security practices, please contact us at support@sureti.com.