Nov 01, 2022

SafeBreach Announces SOC 2 Type II Security Certification

New SafeBreach security portal shares certification data, overall security posture with customers

SUNNYVALE, Calif., November 1, 2022 – SafeBreach, the pioneer in breach and attack simulation (BAS), today announced that the company has successfully completed a Service Organization Control (SOC) 2 Type II audit, performed by EY, the independent accounting and professional services firm. The rigorous and lengthy certification process validates SafeBreach’s security controls and the protection of customer data across every aspect of its business. A copy of the report is available under NDA on SafeBreach’s new Security Portal, which was created to communicate SafeBreach’s security posture and provide customers with full access to all security and certification documentation.

The SOC standards were designed to help vendors create, maintain, prove and enhance the way they manage data—both on-premises and in cloud environments. A SOC 2 Type II report describes a service organization’s systems and identifies whether the controls they have implemented to satisfy SOC criteria—including security, availability and confidentiality—are operating effectively over a specified observation period.

“SafeBreach is proud to have achieved SOC 2 Type II compliance,” said Avishai Avivi, CISO at SafeBreach. “SOC 2 certification is a rigorous process and it reflects our commitment to build customer trust through exceptional data security practices. We will continue to share news about SafeBreach security compliance and certifications through our new Security Portal, which was designed as a valuable and open resource for our customers.”

The SafeBreach Security Portal informs customers of the company’s overall security posture and provides details and documentation on the many aspects of its Information Security program. SafeBreach is committed to ensuring the confidentiality, integrity and availability of all computer and data communication systems, while meeting necessary legislative, industry and contractual requirements. More details can be found here.

About SafeBreach

Combining the mindset of a CISO and the toolset of a hacker, SafeBreach is the pioneer in breach and attack simulation (BAS) and is the most widely used continuous security validation platform. SafeBreach continuously executes attacks, correlates results to help visualize security gaps, and leverages contextual insights to highlight remediation efforts. With its Hacker’s Playbook™, the industry’s most extensive collection of attack data enabled by state-of-the-art threat intelligence research, SafeBreach empowers organizations to get proactive about security with a simple approach that replaces hope with data.

Media Contact:

Eskenzi PR for SafeBreach

[email protected]

Subscribe to
our Newsletter