We are excited to announce a significant milestone in our ongoing commitment to security and trust for our members: Tuned has successfully attained both ISO 27001 and SOC 2 Type II certifications. These prestigious certifications underscore our dedication to providing the highest levels of security and reliability to our esteemed members.

Understanding ISO 27001 and SOC 2 Type II

ISO 27001 sets forth internationally recognized guidelines for establishing, implementing, maintaining, and continually improving an information security management system (ISMS). It ensures that organizations, like Tuned, have robust frameworks in place to manage and protect sensitive information effectively.

In November of 2023, Tuned achieved SOC 2 Type I. SOC 2 Type II builds upon the foundation established by SOC 2 Type I, providing a deeper and more comprehensive evaluation over a period of time, focusing on the controls relevant to security, availability, and confidentiality of customer data.

What These Certifications Signify for Tuned

Earning ISO 27001 and SOC 2 Type II certifications is not just a validation of our security practices; it is a testament to our unwavering dedication to providing a . It demonstrates to our members that we have implemented stringent measures to safeguard their data and uphold the highest standards of security and compliance.

These certifications represent not only our commitment to security today, but a commitment to continuous improvement in both widespread organizational practices, and security-related requirements that will carry on for years to come.

Our Pledge to Security

At Tuned, security is not merely a checkbox; it is the cornerstone of everything we do. We recognize the profound responsibility we bear in safeguarding the trust our members place in us. That's why we have invested significant resources and expertise into building and maintaining a robust security posture.

But our journey doesn't end with certifications. We are committed to continuous improvement, regularly assessing risks and enhancing our security measures to adapt to evolving threats and challenges for our organization, and most importantly, for our members.