Enterprise-Grade Security
You Can Trust

Not only do we build world-class features, but we are also SOC 2, Type-2 compliant. We built our platform with a laser focus on enterprise-grade reliability, security and data protection for our customers.

Security-Hero-Image

Security Is At Our Core

At BoostUp, security is core to our business and product. It is a fundamental part of our platform and is essential to our business. As a Revenue Operations & Intelligence platform, we analyze and process sensitive data – revenue, call, and activity – for our customers. Our customers and partners trust us with their sensitive data, and we shoulder the responsibility to ensure appropriately managed security, confidentiality, and integrity of that data. We pride ourselves on our commitment to having the most robust security practices and safeguards implemented across the entire application stack and being proactive and responsive to our customers’ data security.

Exceeds Compliance Standards

Security-Compliance

 

End-to-End Security Protection

BoostUp is hosted entirely on Amazon Web Services (AWS), providing end-to-end security and privacy features built-in. Our team takes additional proactive measures to ensure a secure infrastructure environment. Gartner Research positions AWS in the Leaders quadrant of the new 2021 Magic Quadrant for Cloud Infrastructure & Platform Services (CIPS). For more specific details regarding AWS security, please refer to https://aws.amazon.com/security/.

AWS

We Protect Your Data Like It's Our Own

We built our platform with a security-first focus, dedicated to protecting your data. As a result, we are SOC 2, Type-2 compliant with highly restricted access controls, 256-bit end-to-end encryption, HIPAA and GDPR compliant techniques and controls, and granular data expiration policies that are fully customer-facing and manageable.

Vanta-SOC2-Logo-BoostUp

Third-Party Validation

BoostUp has partnered with the independent audit firm of Dansa D’Arata Soucia LLP, which has worked with numerous fast-moving start-ups across broad industry verticals. We chose the option of initially completing a SOC2 Type I audit, followed by a SOC2 Type II audit which we received in September 2020. We annually retest our SOC2 controls and are expanding our compliance programs in 2022 to include:

  • ISO Certification
  • CSA Star level 1 self-attestation (CAIQ)
snyk-logo-solid-background

Patch Management

Ongoing internal network security audits and scanning give us an overview for quickly identifying impacted systems and services.  According to our in-house patch management policy, operating systems, software, frameworks, and libraries used in BoostUp infrastructure are regularly updated to the latest versions.

Furthermore, whenever a vulnerability in a product used by BoostUp or a high or critical vulnerability is publicly reported, prompt actions are taken to mitigate any potential risks for our customers. We apply hotfixes and patches promptly when available and/or implement pro-active mechanisms like configuration of firewalls or IDS/IPS.

We Put You In Control

With BoostUp, we are committed to providing the highest security measures to ensure your data remains safe while giving you the control you desperately need.

Top Security and Privacy Features

Everyone at BoostUp is committed to protecting our customers' data. That’s why we continually monitor our network security and infrastructure allowing us to identify any vulnerabilities, their severity and resolve them quickly.

Untitled design (12)

Malicious Data Control Practices

All SQL queries, HQL, OSQL, NOSQL and stored procedures, calling of stored procedures are protected and not susceptible to SQL injection. BoostUp.ai application has security controls in place to prevent LDAP injection, OS command injection, Remote File Inclusion (RFI), Local File Inclusion (LFI), XML attacks and DOM Cross-Site Scripting (XSS) attacks.

Vanta-logo-black

Vulnerability Management Policies

BoostUp proactively monitors our infrastructure to identify any vulnerabilities and continuously works with security researchers to verify and address any issues. Please refer to our Vulnerability Disclosure Policy for more details.

READY TO GIVE
YOUR REVENUE
A BOOST?