Security at a glance

To keep your data safe, Higlobe invests in enterprise-grade solutions, adopts industry best practices, and demonstrates a commitment to industry standards by undergoing rigorous independent testing.  

Our commitment

Higlobe holds an unwavering commitment to security. We understand the immense responsibility entrusted upon us to protect sensitive information, and we continually invest in security experts, leading technologies and robust security protocols.

Enterprise-grade solutions

  • We maintain inherently resilient infrastructure using multiple high-availability zones over geographically dispersed locations.
  • We use industry leading tools and services to drive mature vulnerability management and incident detection and response programs.
  • We use a first-rate dedicated Security Operation Center providing 24x7 threat detection and response services.

Industry best practices

  • We design security controls for compliance with standards from the American Institute of Certified Public Accountants (AICPA) for controls at a service organization (SOC 2 Type 2).
  • We adopt globally recognized best practices from the Center of Internet Security (CIS).
  • We require our developers to complete training related to critical security risks with industry standard frameworks including the Open Worldwide Application Security Project (OWASP).

Independent testing

  • We undertake recurring SOC 2 Type 2 audit examinations which demonstrate our organization's commitment to compliance with industry standards for robust security controls.
  • We facilitate recurring penetration tests by external industry experts to simulate real-world attacks in order to assess our security against industry standard frameworks.

Product security

Data Security

Data is encrypted in-transit and at-rest using secure encryption algorithms in accordance with industry standards.

Software Development Lifecycle (SDLC) Security

Manual and automated security review processes are used throughout the software development lifecycle.

Vulnerability Management

Product infrastructure and application code is scanned for vulnerabilities and manually tested for security flaws.

Incident Response

Security events are subject to 24/7 monitoring and alerting through a robust incident management program.

SOC 2 Type 2

Confidential report attesting to our controls governing the security of customer data in accordance with the SOC 2 Type 2 standard.
Available upon request

SOC 3

Public report attesting to our controls governing the security of customer data in accordance with the SOC 2 Type 2 standard.
View report (585KB, PDF)
Digital seal awarded by our auditors to highlight our security due diligence; click to verify our compliance posture with additional security verification details.

Built for professionals