HYPR Achieves SOC 2 Type 1 Security Certification

HYPR has achieved SOC 2 Type 1 report on compliance effective June 17, 2021.

image-Jul-12-2021-05-34-41-47-PMOver the past year, our team has worked diligently with A-LIGN, a leading independent AICPA-accredited auditing firm, to perform a comprehensive audit of HYPR and our HYPR Cloud Platform.

HYPR’s SOC 2 Type 1 certification demonstrates that our processes, procedures and controls are in accordance with the applicable Trust Services Principles and criteria set by the American Institute of Certified Public Accountants. A SOC 2 independent third-party examination and certification assures our customers that our company institutes and enforces the proper internal controls in our systems and organization to keep customer information secure, confidential and highly available.

This certification is a demonstration of our commitment and significant investment in a larger compliance effort to meet and exceed industry requirements. In addition to validating the maturity of our organization, it also sets us on a path of continuous improvement for internal policies, controls and monitoring across all teams and functions.

HYPR’s goal is to help businesses large and small achieve the highest level of assurance through True Passwordless Multi-factor Authentication (MFA). We also aim to make it easy for customers to address their compliance requirements for internal security and risk assessment reviews.

Thank you to all HYPR teams and contributors to this effort. I’m proud of our work. I also want to add that this is not just a point in time assessment. Improving security and governance is a continuous process and we are on the path to complete the follow-up SOC 2 Type 2 assessment in Q4 2021.

To learn more about how HYPR is dedicated to providing secure products and services, please view our compliance page.

New call-to-action

Related Content