Joist AI Attains SOC 2 & ISO Security Compliance

Team Joist
May 15, 2024
4 min

San Diego, May 15, 2024 – Joist AI is proud to announce the achievement of SOC 2 & ISO 27001/02/17/18 compliance, marking a significant milestone in its commitment to security excellence and client trust.

The attainment of SOC 2 certification underscores Joist AI's dedication to maintaining the highest standards of security and compliance. Committed to prioritizing security, Joist AI is building its platform with robust safeguards to protect client data.

“Having spent my career managing technology for a large GC, I have a unique perspective on the importance of security and data integrity as it relates to the AEC industry. This experience has been instrumental in shaping Joist AI from day one, prioritizing the highest level of security for our customers. Our recent SOC 2 and ISO 27001/17/18 certifications demonstrate this commitment and ensure Joist AI is the go-to platform for the AEC industry's revenue leaders,” said Rohan Jawali, CEO and Founder of Joist AI.

Understanding SOC2 Certification

SOC 2, or Service Organization Control 2, certification verifies the security, availability, processing integrity, confidentiality, and privacy of customer data. Achieving SOC 2 compliance involves a rigorous evaluation of systems, processes, and controls by independent auditors to ensure alignment with industry best practices and standards.

What SOC 2 Means for Joist AI Clients

Enhanced Security: Joist AI has implemented stringent security controls, including access control mechanisms and data encryption protocols, to fortify the protection of client data.

Increased Transparency: The attainment of SOC 2 certification demonstrates Joist AI's commitment to open communication about its data security practices, with SOC 2 reports available upon request for clients to review.

Trust and Confidence: SOC 2 and ISO certifications assure clients that Joist AI complies with industry standards and regulations, providing peace of mind that their data is in secure and compliant hands.

Continued Commitment to Excellence

The attainment of SOC 2 & ISO compliance reaffirms Joist AI's unwavering commitment to security excellence and client trust. Joist AI remains dedicated to continuous improvement, with plans aimed at further enhancing its security infrastructure to meet evolving threats and challenges.

To learn more about these certifications and the process, click here. For more information pertaining to Joist AI’s security practices, visit the Joist AI Trust Center.