HiHello Achieves SOC 2 Type I Compliance

HiHello is proud to be the best digital business card platform with enterprise-grade security measures in place.

At HiHello, we’ve always strived to deliver the best product and the highest quality user experience for our digital business card platform. HiHello has been the best digital business card solution for individuals, teams, and large organizations with our HiHello Professional, HiHello Business, and HiHello Enterprise offerings.

We want our customers to trust that their data is secure, so we are proud to announce that HiHello received its SOC 2 Type I compliance certificate through the Association of International Certified Professional Accountants (AICPA). With this certification, we can confidently assure all customers that their data is securely and safely stored and handled with care.

What is SOC 2 compliance?

Service Organization Control 2—more commonly known as SOC 2—is a voluntary data handling and storage framework for service and software-as-a-service (SaaS) organizations. SOC 2 was created by AICPA and defines how organizations should manage user data. Earning a SOC 2 compliance certificate requires months of security monitoring, personnel training, and process documentation. 

There are two types of SOC 2 compliance: Type I and Type II. Companies with a Type I certificate have completed an audit by a third party and meet the specific security standards. Companies can receive their Type II report if those controls remain effective over some time.

Why is it important that HiHello is SOC 2 compliant?

We take security and privacy very seriously, and we are proud to say that HiHello is the only digital business card platform that has achieved its SOC 2 Type I compliance. 

“By achieving SOC 2 compliance HiHello’s customers can be confident that they are working with a company that cares about their data and takes security seriously,” said HiHello Co-founder and CEO, Dr. Manu Kumar. “By establishing best-in-class policies around information security and instituting controls audited by an independent third-party to ensure our practices comply with these policies, we have established HiHello as the most enterprise-ready platform for digital business cards. We’re excited to be already working with some of the largest companies in the world as their chosen platform.”

HiHello AICPA Drata SOC 2 Report

What does HiHello’s SOC 2 compliance mean?

We hold our team and software development to the highest standards for trust and security. Using Drata, we test our security and IT infrastructure daily to ensure that HiHello maintains an industry-leading security posture.

Secure data handling

We continuously monitor over 120 security, privacy, and compliance controls. We use a third party to conduct our production environment's network and application penetration tests every year. Additionally, we only work with vetted and reputable vendors—please visit our List of Subprocessors for more information.

Vetted and trained personnel

Each team member must pass a background check as a condition of employment, and contractors are also required to read and accept our Code of Conduct and Acceptable Use Policy and held to the same standard as employees. Additionally, we have established training programs for privacy and information security that all employees must complete each year. 

Software lifecycle best practices

Our software development cycle consists of five phases: exploration, design, build, test, and deploy. We have engineers knowledgeable in security best practices, and merges to our main branch require their review and approval. We perform automated testing on each merge and test software releases in a separate staging environment before deployment. 

Learn more about Trust & Security at HiHello.

Did you find this article helpful? Let us know!

Find the right solution for your business

Have a general question about our product, plans, or something else?

  Recommended