DNSFilter Achieves SOC 2 Type II Compliance

When DNSFilter was founded in 2015, we had a vision to build a product that would keep people and businesses safe and secure while they were using the internet. As a part of that vision, we have also worked diligently to ensure our growing organization maintains a high level of information security.

This hard work over the last 8 years was recently validated by achieving SOC 2 Type II Compliance!

WHAT IS SOC 2 COMPLIANCE?

SOC 2 compliance can be broken down into two levels: Type I and Type II.

SOC 2 Type I audits review a snapshot of a company’s security protocols and ensure that the company is following their own policies at that given point in time.

SOC 2 Type II audits take a look into the company’s security protocols over a longer period of time to ensure the organization is consistently following their policies and procedures. The SOC 2 Type II report will affirm everything from the Type I report, and also attest that the controls are operationally effective.

WHAT DOES DNSFILTER’S SOC 2 COMPLIANCE MEAN FOR YOU?

With validation from certified auditors that DNSFilter is following our security policies and procedures, you can feel confident that all sensitive data is protected by stringent security measures. We’ve always taken the utmost care to protect our customer information, but now we can prove it.

DNSFilter’s SOC 2 Type II compliance also reduces your own organization’s security risks and can help to secure your own SOC 2 compliance reports.

ONGOING COMMITMENT TO SECURITY

In our efforts to make the internet a safer place, DNSFilter’s commitment to information security doesn’t stop here! Security is not one and done, and compliance doesn’t take the place of actively monitoring and improving on our internal procedures and policies. 

As part of this commitment to our customers, DNSFilter will continue to add to our core security controls, as well as pursue annual SOC 2 audits to ensure our continued compliance.

More detailed explanations of DNSFilter’s security controls can be found in our SOC 2 Type II report. Due to the sensitive nature of this report, it is currently only released under a non-disclosure agreement to customers working directly with an Account Executive, at the discretion of our General Counsel. 

To request a copy of this report, please reach out to your Account Executive directly. For any other questions relating to DNSFilter’s SOC 2 Type II compliance, please email us.

G‍et a free trial of DNSFilter here.

Search
  • There are no suggestions because the search field is empty.
Latest posts
Revving Up the Fun: DNSFilter's IndyCar Experience Recap — Toronto Edition Revving Up the Fun: DNSFilter's IndyCar Experience Recap — Toronto Edition

First raced in 1918, the Toronto Grand Prix is an exciting and long-standing IndyCar tradition. With 11 turns winding through downtown Toronto, including a particularly tight final curve, this street course always lends to a competitive and unpredictable race.

Lookalike Crowdstrike Domains Discovered by DNSFilter to Date Lookalike Crowdstrike Domains Discovered by DNSFilter to Date

As most of the world is aware, after a routine update pushed by CrowdStrike last week to Microsoft devices, a global IT outage occurred impacting a range of industries including hospitals, broadcast television, government, and most notoriously airlines.

Traversing the World of AI with Judy Security Traversing the World of AI with Judy Security

Raffaele Mautone, CEO of Judy Security, recently joined us for an interview session around the increasing presence of AI in cybersecurity. This insightful Q&A session sheds light on how AI is integrated into Judy Security's operations. Raffaele also touches on the broader implications of AI for the future, making a compelling case for its strategic use in both day-to-day operations and long-term security strategies.

Explore More Content

Ready to brush up on something new? We've got even more for you to discover.