dotCMS Maintains Effective Security Controls According to 2023 SOC 2 Report

dotCMS has, for a third consecutive year, successfully undergone a SOC 2 Type II examination, maintaining effective controls over the security, availability, and confidentiality of its system.

dotCMS announced that the company has, for the third year in a row, successfully undergone a System and Organization Controls 2 Type II examination (SOC 2 Type II) resulting in a CPA’s report stating that management of dotCMS maintained effective controls over the security, availability, and confidentiality of its dotCMS Cloud system. This report comes with no exceptions, meaning dotCMS underwent a full year without making a single security error or breaking security policies. The engagement was performed by BARR Advisory, P.A.

A SOC 2 report is an internal control report on the services provided by a service organization to its customers and provides valuable information that existing and potential customers of the service organization need to assess and address the risks associated with the outsourced service. Unlike a SOC 2 Type I report, which only assesses a single point in time, a SOC 2 Type II report is more comprehensive, as it measures how effective security controls are over multiple months of standard operation.

Marketing Technology News: MarTech and Tech Companies that have entered the NFT Clouds Space: Growing Impact of NFTs

Receiving the SOC2 TYPE II certification, alongside their existing ISO 27001 certification, reinforces that dotCMS is committed to protecting its client’s critical data and complying with applicable laws and regulations.

“dotCMS has done diligent work in upholding rigorous security, availability, and confidentiality standards under the SOC2 compliance framework,” says Dr. Mehdi Karimi, Director of Cybersecurity at dotCMS. “dotCMS has retained this impeccable standard for the past three years. It’s not just about meeting compliance benchmarks; it’s about our genuine commitment to protect stakeholders and leading by example in the industry as a safe and secure CMS platform.

Collaborating with such a proactive and responsible team has been both an honor and a testament to what can be achieved with a robust focus on achieving customers’ security demands.”

The following principles and related criteria have been developed by the American Institute of CPAs (AICPA) for use by practitioners in the performance of trust services engagements:

  • Security: The system is protected against unauthorized access (both physical and logical).
  • Availability: The system is available for operation and use as committed or agreed.
  • Confidentiality: Information designated as confidential is protected as committed or agreed.

Current and prospective customers interested in a copy of our SOC 2 report may contact their sales or customer success representatives for a copy of the report.

Marketing Technology News: MarTech Interview with Jared Parker, CEO at Rasgo

Brought to you by
For Sales, write to: contact@martechseries.com
Copyright © 2024 MarTech Series. All Rights Reserved.Privacy Policy
To repurpose or use any of the content or material on this and our sister sites, explicit written permission needs to be sought.