Formal security statement?

  • Chris Clements
    Asked on January 11, 2019 at 9:49 AM

    This may be more of a sales representative question, but do you have a formal security statement or document that you can share?  We are evaluating the use of your service for our company but are very concerned about security as there will be financial and other PII data involved.  We would also need to evaluate to some extent the architecture and SOC report to move forward.

  • Richie JotForm Support
    Replied on January 11, 2019 at 11:10 AM

    All data centers we host our servers have highest level compliance with security standards. Our primary platform is Google Cloud and it complies with; SSAE16 / ISAE 3402 Type II, SOC1, SOC2, SOC3, ISO 27001, ISO 27017 (Cloud Security), ISO 27018 (Cloud Privacy), PCI DSS v3.2 and HIPAA. You can find more information about Google Cloud compliance from https://cloud.google.com/security/compliance.

    You may check our security page regarding our security features.

    https://www.jotform.com/security/

    Hope this information helps.

    If you have further questions, let us know.

  • Scott JotForm Support
    Replied on October 17, 2022 at 8:28 AM

    Hello Chris,

    Thanks for continuing to use Jotform. We have great news for you. We’ve recently achieved SOC 2 Type II compliance for our Enterprise product. At Jotform, we’re committed to providing the highest level of data security, so our users know their information is in good hands. In September 2022, we received our audit report on SOC 2 compliance from an independent auditor, ensuring that we meet the latest security standards. This report shows our Enterprise customers how we designed and independently tested our security controls, so they are confident that their data is secure. Please note that you must upgrade to Jotform Enterprise to be covered by this newly achieved compliance.

    If you are currently not a Jotform Enterprise customer, please contact our team and a representative will reach out to you with details.