Manychat is SOC 2 Compliant!

soc 2 compliant

We’re happy to announce that Manychat successfully completed a SOC 2 Type 1 audit, demonstrating our commitment to upholding the highest standards of security. The audit evaluated Manychat’s infrastructure, software, people, data, policies, procedures and operations.

If you were holding off on using Manychat at your organization until our SOC 2 report was available, it’s time to start using our platform now.

The successful completion of the SOC 2 Type 1 audit further validates Manychat’s position as a trusted service provider. Our customers can be confident that their data is protected by a comprehensive security program. By following the SOC 2 process, we were able to establish checkpoints and ensure that security is a top priority in every decision we make.

What is SOC 2?

The SOC 2 is an internationally recognized standard for assessing the security, availability, processing integrity, confidentiality, and privacy of service providers. The audit evaluates an organization’s systems and processes to ensure that they meet the requirements of the American Institute of Certified Public Accountants (AICPA) Trust Services Criteria. Think of SOC 2 report as a document for how company handle and protect customers’ data.

The SOC 2 Type 1 audit was conducted by A-LIGN, a leading technology-enabled security and compliance partner trusted by more than 2,500 global organizations. SOC 2 examination is designed for organizations of any size, regardless of industry and scope, to ensure the personal assets of their potential and existing customers and partners are protected.

What’s next?

Maintaining SOC 2 compliance is an ongoing responsibility that requires dedication. Next, we’re moving forward getting our SOC 2 Type 2 report.

If you are a Manychat user or just considering incorporating Manychat into your team or organization, and would like to get our SOC 2 Type 1 report, please contact our Support Team.

You can find additional information on our commitment to security and privacy on our Security page. We are also available to answer any questions you may have, and you can reach us at privacy@manychat.com.

You already voted!
The contents of this blog were independently prepared and are for informational purposes only. The opinions expressed are those of the author and do not necessarily reflect the views of ManyChat or any other party. Individual results may vary.