Deepcrawl is now Lumar. Read more.
DeepcrawlはLumarになりました。 詳細はこちら

Announcing SOC 2 Type 1 Certification for Lumar: Our Ongoing Commitment to Security & Privacy

Data security and privacy certification news - SOC2 Type 1

As a world-leading cloud-based technical SEO platform, we have long understood the importance of keeping our clients’ data and privacy safe and secure.

Privacy and security have always been cornerstones of our product development process at Lumar and achieving SOC 2 Type 1 certification is our latest step in demonstrating that commitment to our customers. 

Our SOC 2 Type 1 compliance process is now complete—this means that our systems controls’ design has met the rigorous standards for security and privacy compliance laid out in the System and Organizations Controls guidance. (Next up: we’ll be working toward achieving Type 2 certification in 2022!) 


 

What is SOC 2 and how does it demonstrate best-in-class security and privacy for SaaS companies like Lumar?

SOC stands for “System and Organization Controls”. The SOC standards were developed by the American Institute of Certified Public Accountants (AICPA), the governing body behind SOC 2 reports and compliance, with the intention of providing businesses with assurance and peace of mind regarding their platforms’ and vendors’ security methods and integrity around maintaining data privacy. 

 As AICPA puts it:

“These reports are intended to meet the needs of a broad range of users that need detailed information and assurance about the controls at a service organization relevant to security, availability, and processing integrity of the systems the service organization uses to process users’ data and the confidentiality and privacy of the information processed by these systems.”

Enterprise companies in particular often look to these reports as part of their vendor selection, procurement, and risk management processes to ensure that the services and tech stacks they are adopting will meet their high standards for data security and privacy requirements. 

As a leading cloud-based SaaS tool for enterprise companies in the search optimization and website analytics space, it is important for us to demonstrate the hard work we’ve been doing behind the scenes at Lumar to ensure our clients’ data is safe.  

 

SOC 2 Type 1 and Type 2 Reports

  • SOC 2 – Type 1 reports, in brief, confirm that a service provider’s systems and controls have been suitably designed to meet a high standard for data security and privacy within their service or product offering. This is achieved through a detailed audit of the systems and controls design. 
  • SOC 2 – Type 2 reports occur after the initial Type 1 certification is in place. These audits validate the effectiveness and sustainability of data security measures over time, building on the work already accomplished in the Type 1 report.  
 

The future of data security at Lumar

Our users’ data security and privacy are important drivers in Lumar’s product development and decision-making. We’re excited to have demonstrated our enterprise-level standards through achieving this security milestone—and, with an eye toward ongoing achievement in this space, we are looking forward to further demonstrating the success of our systems’ design with the approach of our Type 2 report in 2022.

Deepcrawl SOC2 Type 1 Compliance Certification for Data Security and Privacy
Newsletter

Get the best digital marketing & SEO insights, straight to your inbox