Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

Dispel Achieves SOC 2 Type 2 Certification

Dispel, the leading secure remote access provider for industrial control systems, announced the System and Organization Controls for Service Organizations (SOC 2) Type 2 certification of its Remote Access Tool Services System. The SOC 2 Type 2 certification confirms Dispel met or exceeded the industry standards and best practices set by the American Institute of Certified Public Accountants (AICPA).

“When we first introduced Dispel Secure Remote Access, we drastically simplified the process for operational technology teams implementing compliance frameworks. Our SOC 2 Type 2 certification continues this tradition and delivers more of the reliability and security that makes Dispel one of the best-selling and best-performing industrial control system platforms in the world,” said Ethan Schmertzler, CEO and co-founder of Dispel.

Recommended AI News: HTC Partners with pixiv to Integrate VRoid’s Japanese Anime-Style Avatars into VIVERSE

Dispel’s SOC 2 report examination was performed by A-LIGN ASSURANCE (A-LIGN), an independent auditing firm, in accordance with the AICPA. Dispel met the AICPA standards with zero exceptions, the highest security measure set by the organization.

The examination included subsets of the 2017 Trust Services Criteria (TSP section 100) surrounding the company’s Remote Access Tool Services System. A SOC 2 Type 2 assesses and certifies the design of security processes and controls implemented by the organization and guarantees their proper use over time.

Related Posts
1 of 40,233

Recommended AI News: Resecurity(R) Expands VAPT Capabilities with Acquisition of Cybit Sec in UAE

“We have always taken great pride in building an operational technology platform that provides a seamless user experience delivering critical cybersecurity. This SOC 2 Type 2 effort is simply another example of our organization demonstrating our commitment to our clients,” said Jemel Kyles, Internal Security Manager at Dispel.

Available from Dispel today, the SOC 2 report includes a description of the Remote Access Tool Services System and the controls that the company has designed, implemented and operated to provide reasonable assurance that its service commitments and system requirements were achieved.

Recommended AI News: Oracle Automates the Tasks Sellers Despise with Next Generation CRM

[To share your insights with us, please write to sghosh@martechseries.com]

Comments are closed.