News

Sumsub successfully completes SOC 3 examination

Sumsub attained its SOC 3 report after an audit by BARR Advisory. This was made possible by partnering with Vanta, a leader in continuous compliance monitoring.

Sumsub today announced the successful completion of the System and Organisation Controls (SOC) 3 audit. The audit was supervised by BARR Advisory, P.A. and resulted in a SOC 3 report. It states that Sumsub satisfies trust services criteria and operates effectively over an agreed-upon observation period. This attestation demonstrates Sumsub’s ongoing commitment to the highest standard of data protection and security. Last year, Sumsub was successfully audited, again by BARR Advisory, resulting in SOC 2 Type I & Type II reports.

To complete these attestations, Sumsub partnered with Vanta, a leading automated security and compliance platform. Vanta helped automate the collection of audit evidence and provided Sumsub with a foundation to ensure compliance with international information security and privacy standards, as well as  implement  controls to protect customer data.

Тhe SOC 3 report is intended for general use and can be freely distributed. Unlike the SOC 2 report, which is considered confidential and generally only shared with customers under specific agreements, the SOC 3 report is a summary version of the SOC 2 report. It’s meant to be less technical and more accessible, offering assurance to a wider audience—including customers, partners, and potential customers—that the company maintains robust internal controls for data security. This makes it an excellent tool for companies to showcase their commitment to security and privacy.

“We are glad to offer a SOC 3 report for our current and potential partners and clients, since transparency, quality of service, and data security are at the core of Sumsub’s value system. We deeply appreciate our partnership with Vanta in this regard, and we’ll continue to further monitor and enhance the performance of our solutions,” comments Andrew Sever, co-founder and CEO of Sumsub.

Sumsub is now going to be audited by BARR Advisory, P.A. on a yearly basis to ensure that its security systems and controls remain effective.

If you’d like to take a look at Sumsub’s SOC 3 report, you can email us at [email protected] and receive a copy.

About Vanta

Vanta restores trust in SaaS businesses by giving startups an easy-to-use set of tools to improve and prove their security. Over 1,000 fast-growing companies rely on Vanta to automate their security monitoring and prepare for SOC 2, ISO 27001, HIPAA, PCI DSS and GDPR compliance certifications in weeks instead of months. Vanta was founded in 2017 and headquartered in San Francisco. For more information, visit https://www.vanta.com.

About BARR Advisory

BARR Advisory is a cloud-based security and compliance solutions provider, specializing in cybersecurity consulting and compliance for companies with high-value information in cloud environments like AWS, Microsoft Azure, and Google Cloud Platform. A trusted advisor to some of the fastest growing cloud-based organizations around the globe, BARR simplifies compliance across multiple regulatory and customer requirements in highly regulated industries including technology, financial services, healthcare, and government.

  • May 24, 2023
  • Corporate

Explore latest news

Start exploring Sumsub today