BACK TO ALL BLOGS

Announcing Our ISO 27001:2022 and SOC Type 2 Certifications

Hive is proud to announce that our information security management system (ISMS) has achieved both ISO 27001:2022 and SOC Type 2 certifications. These certifications demonstrate dedication to maintaining standards of data security and privacy for our customers, partners, and stakeholders.

ISO 2700:2022 is an internationally recognized standard for ISMS created by the International Electrotechnical Commission (IEC) and the International Organization for Standardization (ISO). It provides a systematic approach to managing sensitive information, with a focus on ensuring its confidentiality, integrity, and availability to those authorized to access it. By obtaining this certification, Hive has demonstrated its commitment to implementing security controls and best practices, protecting valuable information assets against a wide range of threats.

In addition to ISO 27001:2022, Hive has also successfully completed the SOC 2 Type II audit. SOC 2, developed by the American Institute of CPAs (AICPA), evaluates an organization’s controls over security, availability, processing integrity, confidentiality, and privacy. This audit consists of an in-depth evaluation of the company’s current security practices over time. The completion of this assessment offers yet another gold-standard security compliance to validate the effectiveness of our security practices.

Earning these certifications has long been a goal for us. As an ML company, we process massive amounts of data through our APIs daily. It is critical that this information is secure, and we’re committed to maintaining the highest level of security management standards possible in order to provide our customers with the assurance that their data is safe with us.

To see our ISO 27001:2022 and SOC Type 2 certifications or to ask any questions about our data security practices, please contact sales@thehive.ai.