Sumsub Receives SOC 2 Type II Attestation

  • AML and KYC
  • 10.11.2022 02:45 pm

Sumsub, a global tech company offering customizable KYC, KYB, KYT, and AML solutions, today announced the successful completion of the System and Organisation Controls (SOC) 2 Type II audit.

The audit was supervised by BARR Advisory, P.A. and resulted in a SOC 2 Type II report. It states that Sumsub satisfies trust services criteria and operates effectively over an agreed-upon observation period. This attestation demonstrates Sumsub's ongoing commitment to the highest standard of data protection and security. Earlier this year, Sumsub was successfully audited, again by BARR Advisory, resulting in a SOC 2 Type I report.

Obtaining SOC 2 report becomes the industry standard when it comes to security compliance. It’s designed to give clients assurance that the measures a service provider takes to process client information are effective.

“With the SOC 2 Type II attestation, Sumsub’s partners and customers have even more confidence that they’re getting best-in-class security. Sumsub is 100% committed to safeguarding its clients’ data, especially given the critical role of information security in every aspect of our offerings. This achievement challenges us to continue our efforts towards strategic data security initiatives, and we will continue to proactively investigate and pursue new ways to upkeep our high security standards,” comments Andrew Sever, Co-founder and CEO of Sumsub.

To complete this attestation, Sumsub partnered with Vanta, a leading automated security and compliance platform. Vanta helped automate the collection of audit evidence and provided Sumsub with a foundation to ensure compliance with international information security and privacy standards and implementation of controls to protect its customer data.

“Partnering with Vanta on SOC 2 Type II helped us to manage compliance with multiple information security standards for ensuring data security and privacy, which will only become more important as we scale. The Vanta team saved us valuable time and resources, automating the challenging compliance process. Completing a SOC 2 Type II audit and achieving the report, issued by independent auditors, is a critical step toward demonstrating the security of Sumsub’s all-in-one verification platform for customers and investors”, adds Andrew Sever, Co-founder and CEO of Sumsub.

 

Sumsub is now going to be audited by BARR Advisory, P.A. on a yearly basis to ensure that its security systems and controls remain effective.

Related News