CIO Influence
CIO Influence News Cloud Security

Absolute Software Successfully Completes SOC 2 Security Audits

Absolute Software Successfully Completes SOC 2 Security Audits

Underscores company’s commitment to meeting stringent security standards and safeguarding customer data

Absolute Software, the only provider of intelligent, self-healing security solutions, announced that it has successfully completed the System and Organization Controls (SOC 2) Type 2 audit for its globally-available Absolute Secure Access cloud service and the SOC 2 Type 1 audit for its US-based Amazon Web Services (AWS) environment for Absolute Secure Endpoint.

Read More About Cioinfluence Interview: CIO Influence Interview with Michael Berthold, CEO at KNIME

“Achieving these important milestones for Absolute Secure Access and Secure Endpoint signifies our commitment to meeting and maintaining the highest data security standards and validates that we have implemented robust security controls and processes backed by industry-leading certifications.”

A widely recognized auditing standard developed by the American Institute of C******** Public Accounts (AICPA), SOC 2 defines criteria for managing customer data based on five trust service principles: security, availability, processing integrity, c**************, and privacy. SOC 2 compliance confirms that Absolute’s platform controls and processes meet AICPA’s Trust Services Criteria, verified through an independent audit. Completing this rigorous evaluation process demonstrates a company’s ability to both implement critical security policies (Type 1 audit) and prove compliance over an extended period (Type 2 audit).

Latest Cioinfluence Interview: CIO Influence Interview with Joe Ramieri, VP of North America at Instabase

“Our top priority at Absolute is serving as a trusted partner and solution provider to our customers,” said John Herrema, EVP of Product and Strategy at Absolute. “Achieving these important milestones for Absolute Secure Access and Secure Endpoint signifies our commitment to meeting and maintaining the highest data security standards and validates that we have implemented robust security controls and processes backed by industry-leading certifications.”

Embedded in the firmware of more than 600 million devices, Absolute’s patented Persistence® technology provides a permanent digital connection to every endpoint. Absolute Secure Endpoint delivers intelligence into device and application health, enabling IT and security teams to ensure that endpoints remain compliant and mission-critical security controls remain operational. Purpose-built for hybrid and mobile work models, Absolute Secure Access provides resilient network connectivity for users to securely access critical resources in the public cloud, private data centers, and on-premises, and empowers IT teams to adopt a ZTNA security approach while actively improving the end user experience.

Browse The Complete Interview About Cioinfluence: CIO Influence Interview with Filip Verloy, Field CTO for the EMEA Region at Noname Security

 [To share your insights with us, please write to sghosh@martechseries.com] 

Related posts

Boomi Strengthens Security and Trust Program With New ISO Certifications

PR Newswire

Appalachian Wireless, an East Kentucky Network company, Selects Ericsson 5G

PR Newswire

Infolob An Oracle Partner with Both On-Prem and Cloud Security Certifications

CIO Influence News Desk