Now with Automated Calendar Sync for Google Workspace and Microsoft 365. Schedule a demo today.

Introducing Automated Calendar Sync.
Schedule a demo today.

MME Technology Blog

Match My Email Announces the Successful Confirmation of the System and Organization Controls (SOC 2) Audit

Match My Email is proud to announce that we have just completed our SOC 2 (System and Organization Controls) audit as part of our commitment to bringing you the safest and most efficient way to streamline email and calendar sync with Salesforce.
 

What Does the SOC 2 Audit Certify?

The SOC 2 audit is a standardized accreditation for all software providers that store customer data in the cloud. As a Software as a Service company that helps our customers sync their email and calendar data with Salesforce, it’s our mission to build a fantastic tool and ensure you’re 100% safe while using it.

During the process of our System and Organization Controls audit, objective organizations evaluated us for several criteria, including:

  • Security – What are our security practices, and how safe do they keep our clients?
  • Availability – Are our system and organization controls available whenever we need them?
  • Processing integrity – How well do we operationalize our system and organization controls?
  • Confidentiality – What do we do to ensure your data and our processes are treated as highly-sensitive information and kept confidential?
  • Privacy controls – How do we – in practice – keep you and our tool safe?

 

In short: the SOC 2 audit looked at all our information security compliance processes, and we passed it with flying colors!
 

Why Is Match My Email’s SOC 2 Audit Important for You as the Client?

Every time any of us uses software, it stores information. Typically, the data is stored in the cloud. Since the cloud isn’t an old-school server locked away in a Far away cage, there is a chance that hackers may try to access it, or it may be otherwise compromised.

Companies like Match My Email take their information integrity and data privacy seriously and undergo SOC 2 audits to ensure that their system and organization controls are set up correctly and operating as expected.

Now that Match My Email has been successfully certified and verified in the SOC 2 auditing process, you receive another layer of security when handling your Salesforce data with our tool.

While we are proud of our internal team’s efforts to ensure we have reliable and secure processes for information security compliance, it brings us great joy to have our process integrity confirmed by objective sources.
 

What’s Next for Match My Email’s Information Security Compliance?

Now that our compliance has been certified and verified by our SOC 2 audit, we plan to invest even more effort into creating well-functioning security systems. While our team is hard at work developing new features, we will also evaluate how to provide you with an even safer and more reliable experience using our product.

Our growing security program is ambitious, but so is everything you do in Salesforce. We thank you for your trust in us and look forward to strengthening it as we further fortify our information security.

Our ebook helps you solve email problems in your business.

  • This field is for validation purposes and should be left unchanged.

Try Match My Email today.