Journey Is SOC 2 Certified

Journey, an award-winning provider of cloud-based identity verification, authentication and secure transaction solutions, has successfully undergone an audit process and earned its System and Organization Controls (SOC) 2 Type 1 Attestation.

Also Read: Tovera Launches FNFTF.Io As First Product Enabling Anyone To Verify NFT Authenticity

The audit was conducted by Control Logics in accordance with the requirements of the American Institute of Certified Public Accountants. SOC 2 Type 1 is considered the gold standard for data security and provides companies with assurance that Journey complies with stringent industry security standards.

The auditing process included an in-depth review of company policies and procedures for data handling, tests of the organization’s security controls, employee interviews, a walkthrough of the office and a guided overview of the data center spaces. This kind of audit ensures that service providers securely manage data to protect the interests of the organization and the privacy of clients. For security-conscious businesses, SOC 2 Type 1 compliance is a necessary requirement both internally and externally.

With the proliferation of fraud perpetrated against businesses and consumers, the market demand for secure cloud-based identity solutions that follow strict information security policies and procedures is growing swiftly. With the SOC 2 Type 1 Attestation, businesses who do or are planning to do business with Journey know that its service commitments and system requirements were achieved based on the trust services criteria relevant to security and availability set forth in TSP section 100, 2017 Trust Services Criteria for Security, Availability, Processing Integrity, Confidentiality, and Privacy (AICPA, Trust Services Criteria).

Journey’s CEO and co-founder Brett Shockley said, “Journey’s mission is to elevate the security, privacy and efficiency of identity verification, authentication and secure transactions, making them faster, easier and more secure than ever. Through the use of Journey’s patented Zero Knowledge Identity Network, we are seeking to redefine security and compliance standards by reducing and eliminating exposure and access to sensitive information in business-consumer interactions. Achieving SOC-2 compliance gives us and our partners the highest level of security and strengthens our customers’ trust in us.”

Comments are closed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More