Company Updates September 2, 2020

Alkymi has been awarded SOC 2 certification

by Patrick Vergara

5fc17f17cc0134d28677a3f8 SOC2 Alkymi e1599080123973

We’re pleased to announce that Alkymi has been issued its SOC 2 compliance certification. Alkymi is one of a handful of companies in its domain to be SOC 2 certified. This point of differentiation further underscores Alkymi’s commitment to protect customer data and successfully demonstrate that we can meet all the relevant trust-services criteria for security and availability.

What is SOC 2 certification?

SOC 2 (Service Organization and Control) certification is the highest standard of industry-recognized security accreditation, and to become certified, requires a comprehensive independent audit. The SOC 2 audit certifies that Alkymi’s systems and processes meet the American Institute of Certified Public Accountants (AICPA) Trust Service Principles and Criteria. The SOC 2 report documents the services and risk management controls Alkymi has put in place, validates that we’ve addressed the security risks defined by the AICPA, and verifies Alkymi’s compliance and operational effectiveness.

Why does SOC 2 matter?

The purpose of SOC standards is to provide confidence and peace of mind for organizations when they engage third-party vendors. Because Alkymi works with regulated companies for whom data protection and compliance are highly-regulated and required, this certification matters to every one of our customers.

"Attaining SOC 2 compliance is an important milestone for Alkymi as it demonstrates our commitment to provide superior customer data protection. This rigorous audit of the standards we follow—including operating practices, products, and services—gives our customers confidence and assurance that Alkymi meets the most demanding requirements for protecting critical and sensitive information,” said Harald Collet, CEO, and co-founder of Alkymi.

In addition to obtaining its SOC 2 certification, Alkymi conducts regular third-party, attested and certified system penetration tests.

Going forward

As security standards evolve, we will improve our security policies and ensure adherence to standards that matter to our customers. Security concerns shouldn’t be a roadblock to working with us. Alkymi is committed to making it easy for even the most highly regulated industries to use our platform and benefit from using data in ways that open up new possibilities for their businesses.  Schedule a demo with us to understand how we process and protect your data.

More from the blog

July 18, 2024

Applied AI strategies for private markets: takeaways from our NYC Happy Hour

by Elizabeth Matson

We were thrilled to host top investment operations executives for an evening of insightful discussion. Read our key takeaways and highlights from the night.

July 11, 2024

Leverage AI to attract and retain top-tier analysts

by Elizabeth Matson

Attracting and retaining skilled analysts is increasingly challenging for financial services firms. Read how firms can have an advantage in today's job market.

June 27, 2024

Alkymi offers investment managers self-contained LLMs in secure private clouds

by Harald Collet

Announcing a private cloud solution for use with ring-fenced LLMs, enabling firms to integrate GenAI into their workflows with greater security for their data.