Hyperscience’s Enterprise AI Software Infrastructure Platform Achieves SOC 2® Certification

0
738

Hyperscience, a provider of business AI solutions, stated that its SOC 2 assessment has been completed successfully. The audit, carried out by Schellman, a preeminent provider of cybersecurity assessment services, certifies that Hyperscience’s practices, policies, procedures, and operations comply with SOC 2 in the areas of security, availability, processing integrity, and confidentiality.

“Introducing cutting-edge AI solutions within the enterprise holds great promise and benefit – but like all new transformative technologies – it carries a significant amount of data, security and corporate risk. Our commitment to achieving SOC 2 certification sets a solid, trusted foundation for enterprises, alleviating unique concerns associated with AI, such as handling sensitive enterprise training data,” said Andrew Joiner, CEO of Hyperscience

Hyperscience’s SOC 2 certification provides enterprises with peace of mind and supports an environment where our innovative AI infrastructure harmoniously coexists with the other most sensitive aspects of their operations. Embedding transparency and ethics into our software from Day 1 continues to set us apart from other AI software vendors.

SOC 2 Compliance has become an essential requirement and benchmark in software acquisition. This framework was developed by the American Institute of Certified Public Accountants (AICPA) to assist in creating a set of policies and procedures that can be used to demonstrate a company’s proficiency in managing and securing data in the cloud while ensuring exceptional customer privacy and efficient management of internal communications.

Hyperscience has been granted SOC 2 accreditation in addition to the National Cyber Security Centre’s Cyber Essentials Plus certification, which is regarded as “the highest level of certification offered under the Cyber Essentials scheme.” The market leader in enterprise AI also regularly performs audits, vulnerability scans, and penetration tests to maintain the security of its platform.

“Protection of our clients’ information is of the utmost importance to us,” said Tony Lee, Chief Technology Officer for Hyperscience. “Not only do we follow certified best practices to the letter, but we also ensure data at rest and in transit is protected through industry-standard encryption, as well as identity and access management to better assess current and future risk to our infrastructure.”

SOURCE:- https://www.businesswire.com/news/home/20230816146946/en/Hyperscience-Receives-SOC-2%C2%AE-Certification-for-Its-Enterprise-AI-Software-Infrastructure-Platform

LEAVE A REPLY

Please enter your comment!
Please enter your name here