Skip to main content

Security: Our Commitment

Security isn't just a priority; it's foundational to our service, ensuring we meet and exceed the stringent compliance requirements of our customers. We've crafted a robust security framework that aligns with best practices, allowing our clients to confidently entrust us with their code. Our operations are streamlined to focus exclusively on code and ticket interaction, ensuring no direct contact with customer data.

SOC 2 Compliance 📜

Proudly, we achieved SOC 2 Type I certification, underscoring our commitment to security best practices. We are currently working on our Type II audit so watch our for updates.

For transparency, our latest security report is accessible to the public, updated as of December 2023.

Our Security Backbone 🛠️

Our security infrastructure is built around SOC 2 and ISO27001, supported by policies and training. We leverage Drata to and other cyber tools to make sure we and you are kept up to date and properly trained.

While the list of our policies is extensive, it's the spirit behind them that's most important. From Acceptable Use to Vulnerability Management, each policy is designed not just to tick a box but to genuinely safeguard the code and trust placed in us by our clients.

Focusing on security means more than just adhering to a set of rules; it's about creating a culture of vigilance, responsibility, and continuous improvement. If you see anything suspicous, out of place, wrong or something that bothers you just reach to security@gitstart.com.