post_banner post_banner_mob
  • Home >
  • Blog >
  • Big News in! Complyt Achieves SOC 2 Compliance!

Big News in! Complyt Achieves SOC 2 Compliance!

Be first to know

Subscribe to our blog here and receive updates on the latest US sales tax and industry news.
Alex Peter

It’s official! We want to let all our wonderful customers and partners know we’ve got some major news to share – Complyt is officially SOC 2 Type II compliant, and we couldn’t be prouder! We take data protection very seriously, and this “official” stamp of approval is a testament to our unwavering commitment to the data security of our customers.

What is SOC 2 compliance?

But what does SOC 2 compliance even mean? SOC 2 is a voluntary, but very important, security standard designed for tech companies like us. In short, it’s the gold standard for information security in the cloud-based world. Our compliance means that we meet the stringent guidelines set by the AICPA (American Institute of Certified Public Accountants).

Why SOC 2 compliance matters

In today’s digital age, cyber attacks and data breaches are very prevalent. We understand the importance of staying ahead of these threats, which is why SOC 2 compliance matters more than ever. It’s not just a checkbox for us; it’s a commitment to safeguarding data and complying with the highest industry standards.

Our SOC 2 compliance enables us to proudly present our report to our valued customers, partners, stakeholders and those we are excited to work with in future. It’s an assurance of our dedication to maintaining the most secure information security benchmark out there.

So what exactly was audited

Our SOC 2 audit covered three essential Trust Services Criteria, namely Security, Availability, and Confidentiality. Various tests were conducted to ensure the proper implementation and effectiveness of all our internal controls.

Getting SOC 2 compliant isn’t always a quick and easy project to take on, especially for a startup like ours. Scytale played a pivotal role in automating our SOC 2 compliance process and providing hand-on expertise, ensuring we are SOC 2 audit-ready!

Alexander Tilkin, CTO of Complyt added: “We prioritize your data privacy and are committed to offering high-quality products. That’s why we have invested in obtaining the SOC2 certificate, which ensures our compliance with the highest standards for both business and engineering aspects. To achieve this, we chose EY as our auditor, known for providing the highest examination standard in the market. We would also like to thank Scytale for their support and guidance; this is just one of our initial steps toward building a world-class tax SaaS platform.”

What comes next?

What’s next? This is just the start. Data security is our priority and we know that SOC 2 compliance is not a one-time gig. We’re committed to maintaining our compliance and continuously taking our security posture, policies, and procedures to the next level. Here’s to a secure and bright future together!

post_cir
Find out how we can help your company
pink_mask single_bottom_bg