SOC 2 Type II and ISO 27001 Compliance
As the leader in monitoring and certification for high-risk industries, we apply the same high standards to our own operations. We ensure our security practices are as rigorous as the expectations we set for the market.
A Partner You Can Trust
We're Committed to Compliance and Security
LegitScript maintains a compliance and security controls program audited for adherence to AICPA and ISO standards with an annual Type II SOC 2 audit and ISO27001 certification.
These cadenced reviews ensure that LegitScript is meeting its commitments to always serve as a trusted partner in the mission to make the internet and payments ecosystems safer and more transparent.
SOC 2 (System and Organization Controls 2) is a widely recognized auditing standard developed by the American Institute of Certified Public Accountants (AICPA) to evaluate how well an organization safeguards customer data. LegitScript’s SOC 2 report assesses the design and effectiveness of internal controls related to the Trust Services Criteria: Security and Confidentiality.
Organizations undergoing a SOC 2 audit demonstrate to clients and stakeholders that they maintain strong, independently verified controls for securely managing and protecting sensitive information.
ISO/IEC 27001 is an internationally recognized standard for managing information security. It provides a framework for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS). Organizations certified under ISO 27001 demonstrate that they follow rigorous, audited practices to protect data confidentiality, integrity, and availability, and to systematically manage security risks.
Alongside our industry-leading monitoring and certification services for high-risk industries, we maintain robust, independently validated security practices to safeguard our organization and the customers who rely on us.