April 29, 2024

Veyor Achieves SOC 2 Type 1 Certification - Commitment to High Security Standards

Veyor is proud to announce that we’ve received a clean SOC 2 Type 1 attestation report. This rigorous, independent assessment of our internal security controls serves as validation of our dedication and adherence to the highest standards for security, confidentiality and availability.

While this is an important milestone, it is in no way an end to our commitment to our customers and the security of their data. Veyor views security as the foundation upon which our products are built and upon which trust with our customers is earned and maintained.

Veyor uses Drata’s automated platform to continuously monitor our internal security controls against the highest possible standards. We maintain real-time visibility across the organization to ensure the end-to-end security and compliance posture of our systems.

"At Veyor we firmly believe that Information Security is built in as part of our organization's DNA and not just bolted-on."

Conducted by Sensiba LLP, a nationally recognized US CPA firm registered with the Public Company Accounting Oversight Board, this attestation report affirms that Veyor’s information security practices, policies, procedures, and operations meet the rigorous SOC 2 Trust Service Criteria for security, confidentiality and availability.

Developed by the AICPA, SOC 2 is an extensive auditing procedure that ensures that a company is handling customer data securely and in a manner that protects the organization as well as the privacy of its customers. SOC 2 is designed for service providers storing customer data in the cloud.

As more enterprises look to process sensitive and confidential business data with cloud-based services like Veyor, it’s critical that they do so in a way that ensures their data will remain safe. Our customers carry this responsibility on their shoulders every single day, and it’s important that the vendors they select to process their data in the cloud approach that responsibility in the same way.

We welcome all thosse who are interested in discussing our commitment to security and reviewing our SOC compliance reports to contact us.