Cyren Inbox Security Achieves SOC 2 Type 2 Compliance

Author's Avatar
Aug 17, 2022

MCLEAN, VA / ACCESSWIRE / August 17, 2022 / Cyren (NASDAQ:CYRN), a provider of next-generation email protection and cyber threat intelligence solutions, today announced it has successfully completed the external audit of its security controls and processes according to the Service Organization Controls (SOC) 2 Type 2. The process requires an accredited third party to thoroughly review and approve of Cyren's security program over time, giving customers peace of mind that Cyren Inbox Security is operated according to best practices.