Announcing TextQL's SOC II Report

Security Security Security

TextQL, at it’s heart, is a data platform. And whether you’re using Ana to analyze patterns in sensitive patient medical records full of PHI or you’re using our automations to schedule tweets about the most popular types of cheese in Belgium, we give a shit about making sure your data is private and secure.

That goes beyond just using the latest encryption technologies or ensuring our servers are fortified against intrusions. It means embedding a culture of security within every layer of our operations. From rigorous employee training on data protection practices to regular security audits and compliance checks, we are dedicated to maintaining a shield around your data.

This commitment to security is why we're proud to announce that TextQL has successfully completed its SOC 2 Type I audit. This report not only demonstrates our ongoing dedication to the highest standards of security but also provides our clients with the assurance that their data is handled with the utmost care and protection.

Unpacking the SOC 2 Type I Report

The SOC 2 Type I audit is a comprehensive evaluation that assesses an organization's information security measures over a specified period.

Key areas covered in our SOC 2 Type I report include:

  • Security: Verification of our systems' protection against unauthorized access, both physical and digital.
  • Availability: Ensuring our services are available for operation and use as committed or agreed.
  • Processing Integrity: Confirming that system processing is complete, valid, accurate, timely, and authorized.
  • Confidentiality: Assurance that information designated as confidential is protected as committed or agreed.
  • Privacy: Affirmation that personal information is collected, used, retained, disclosed, and disposed of in conformity with the commitments in the entity’s privacy notice.

What This Means for You

For our clients, this report is more than just a badge of honor for TextQL. It's your peace of mind. It means that when you entrust us with your data—be it the sensitive health records of your patients or the whimsical cheese trends of Belgium—you can do so knowing that it is in secure hands. Our SOC 2 Type I compliance is a testament to our unyielding commitment to protect and responsibly manage the data that powers your operations.

We understand that in the digital age, security is not just about protecting data; it's about safeguarding your trust in us as a partner. And whether we're processing complex queries or automating the simplest tasks, we never lose sight of the importance of that trust.

Looking Ahead

Our journey doesn't stop with this SOC 2 Type I report. At TextQL, we're continually evolving our security practices to meet and exceed the industry's ever-changing threats and challenges. We're committed to not just reacting to the landscape of digital security but proactively shaping it, ensuring that your data—and your trust—are always secure with us.

Thank you for choosing TextQL as your data platform. Together, we'll continue to push the boundaries of what's possible, safely and securely.

Table of Contents

Work with TextQL
Join Our Waitlist

Stay Informed with TextQL's Newsletter