Security Update: Fireflies is now SOC 2 Type II Compliant
Product

Security Update: Fireflies is now SOC 2 Type II Compliant

Krish Ramineni

Is Fireflies.ai safe? It is.

Here at Fireflies, we take security seriously.

Tens of thousands of businesses rely on our services to capture, store, and review their essential conversations each day. And we're truly grateful and honored to have that privilege.

As Fireflies continues to grow its presence across the globe, reassuring our customers of our ability and commitment to keep their information private, safe, and secure is highly prioritized.

In line with that, we're thrilled to announce that Fireflies is now SOC 2 Type II compliant.

What does that mean? When put to the test, our data security practices meets the highest industry standards.

We received our SOC 2 Type 1 certification back in August 2020. In December of 2021, we received our SOC2 Type II certification. This further strengthens our ability to build robust & scalable security frameworks that protects our customers.


What exactly is SOC 2 Compliance?

Service Organisation Control 2 (SOC 2) is an internationally recognised standard developed & maintained by the American Institute of CPAs (AICPA).

SOC 2 ensures that organisations build their cloud-based systems in a way that guarantees security, availability, processing integrity, confidentiality, and privacy of customer data.

SOC 2 compliance is awarded to businesses by external auditors upon assessing compliance with one or more trust principles.

Fireflies was awarded compliance for all five trust principles: security, availability, processing integrity, confidentiality, and privacy.  

What's the difference between SOC 2 Type I and SOC 2 Type II audits?

  • SOC 2 Type I examines the controls used for maintaining the trust principles at a point in time. For example, it's mandatory for every one at Fireflies to store their passwords on an enterprise-wide password manager.

  • SOC 2 Type II examines the effectiveness of these over a period of time (audit period), which is typically 3-12 months. Fireflies is currently SOC 2 Type II compliant as of 13th December 2021.

What does this mean for you?

Peace of mind—knowing that we have the right protocols and measures in place to ensure that your data is safe and protected.

We have put together several systems, controls, and frameworks under the hood to ensure that we keep up with the industry standards and stay compliant.

From a product functionality standpoint, this changes nothing about how you and your teammates use Fireflies every day.

What's next?

In 2022, ISO27001 and HIPAA compliance will be at the centre of our strategic security goals.

We are also committed to carrying out periodic reviews of our already existing strategic security programs, like the GDPR and SOC 2 Type II with our auditors to ensure our customers are comfortable & confident about the security of their data.  

Final thoughts

We go through these measures as a means to formalize our ethical security principles. We prioritize data protection because it is the right thing to do.

Apart from that, trust is at the core of what we do.

Like I mentioned earlier, it is our privilege to serve you. And we will take care of that privilege.

We hope this helps you get a quick glimpse of everything that goes into protecting your data. You can request for a copy of our SOC 2 Type II report by emailing support@fireflies.ai.

You can also check out our Security page for more details on our security policies.

Thank you!


Try Fireflies for free