Unlock free GenAI with IrisGPT—trained on your data!

Try for Free
cross
May 30, 2023 | 2 Mins read

Affirming our commitment to Security - Announcing SOC Type II Compliance

Security remains a top concern for CIOs, CISOs, and business leaders at companies large and small.  In fact, a survey by CIO Magazine stated security as one of the top 8 priorities for 2023. Security is always a key priority for successful business operations.  Additionally, aligning with business needs and doing more with less are in the top 8 priorities.  This means that organizations, when modernizing technology for operational efficiencies and cost savings, need to be extra vigilant regarding security when investing in new SaaS solutions.

We at IrisAgent have long recognized that we must ensure that our Generative AI-powered support automation solution is secure.  A while back, we received our SOC 2 Type I report.  We are proud to announce that we have also received our SOC 2 Type II Compliance report - making us one of the few Generative AI support automation providers to have this compliance.

Why did IrisAgent pursue SOC 2 compliance?

Our customers rely on IrisAgent to drive support automation leveraging Generative AI.  With the launch of IrisGPT - our Generative AI for Enterprise Customer Support, we process a lot of data to unlock the power of Generative AI.  We must ensure customer data is secure and available.  

  • The SOC 2 Type I report we received last year ensured we had the process controls and technology to ensure data security.  

  • SOC Type II report is designed to assess how effective process controls and our technology are over time by observing operations over six months.  With our SOC 2 Type II report, we can assure customers and prospects that the controls are operating effectively and ensure customer data is safe and secure.

Thus with both SOC 2 Type I and Type II reports - customers and prospects can be assured that we have adopted industry best practices to ensure data security.  Customers and prospects can be sure that with IrisAgent, 

  • Their data is safe and secure.

  • They have easy access to their data within our platform

  • Process controls are in place to prevent unauthorized access

What is included in IrisAgent’s SOC 2 Type II Report? 

Our SOC 2 report describes the security controls and processes we use to secure data and make it available to our customers. It details our software infrastructure and processes to achieve data security and availability.  A few of the controls covered in our report are,

  • System monitoring and ongoing risk assessments

  • Internal access control to production environments

  • Disaster recovery, data backup, and incident response processes

  • Communication of changes to customers

  • Employee onboarding and termination processes

Current customers and prospects can obtain a copy of our reports upon request.

Continue Reading
Contact UsContact Us
Loading...

© Copyright Iris Agent Inc.All Rights Reserved