Our company has a thorough cyber security evaluation process. We need to conduct a vendor assessment to review your security protocols.

Please complete our questionnaire. We have a rather strict IT policy that requires SOC2, RBAC, ISO270002, or similar certifications.

Updated over a week ago

We understand that data security is of utmost importance to your organization, and we are committed to providing a secure software solution for our clients. We take security very seriously, and we would like to assure you that we have already implemented many of the best security practices that are standard in the industry.

Thank you for your request to have our company complete a security evaluation. While we appreciate the opportunity, we are unable to accommodate this request at this time.

After careful consideration, we have determined that the resources required to complete the evaluation to the standards we and our clients expect are not currently available to us. This is due to a number of factors, including conflicting priorities and time constraints.

We understand the importance of security and take it very seriously, which is why we cannot commit to an evaluation that we cannot fully commit to. We apologize for any inconvenience this may cause.

Our QA team conducts regular penetration testing on our software to ensure its protection and reliability. For example, our portal extension is equipped to automatically block a user if they try to log in with incorrect login credentials after a certain number of failed attempts within a short period, which is known as a brute force attack.

In addition to our existing security measures, we would like to highlight the fact that we do not store any of our client's Airtable records data on our server. We only store their base structure, which includes the table names and field options that are necessary to make our app work. The user data remains in Airtable and is never stored on our server. This further ensures the security and privacy of our clients' data.

We answer the most common questions about data security here. And you can find information about how we handle Airtable data here.

While we do not have an extensive security policy in place, we want to assure you that we are committed to addressing any security issues that our clients may have. We do not have an accurate timeline for implementing any new security measures at this time, but we want to emphasize our willingness and dedication to improving our security processes. Our team will be open to discussing these matters in the future. We are always willing to provide updates on any security improvements that we make to our software.

Thank you for considering us for this opportunity and for your understanding. We hope to have the resources available in the future to accommodate requests like this.

Related

Did this answer your question?