WayScript is now SOC 2 Type II certified!

Lane
WayScript
Published in
2 min readNov 1, 2021

--

Lane here, CTO and cofounder at WayScript. We founded WayScript to remove the hurdles that slow developers down so they can focus on building amazing software instead of wrangling infrastructure. From the beginning we knew that security was a core part of the service we provide for our users, and we have worked hard to build their trust over the years.

Today, I’m happy to announce WayScript has obtained our SOC 2 Type II certification. Thank you to our team and our partners, Vanta and Dansa D’Arata Soucia LLP for their dedicated efforts.

SOC 2 engagements are based on the American Institute of CPAs (AICPA)’s Trust Service Criteria. They ensure we have rigorous security guidelines in place and stick with them. Type 2 certifications are the most comprehensive and difficult to obtain. At WayScript, we’ve prioritized security since day 1, so it was worth the effort.

We partnered with Vanta, the leader in continuous compliance monitoring, to help us automate the collection of our audit evidence. Vanta provides us with the strongest security foundation to protect our customer data. They made this process incredibly easy and helped it not SOC 2 much. Thanks for the joke, Vanta.

At WayScript, we’re committed to giving developers superpowers, freeing up their time to focus on writing code, not managing infrastructure. Our SOC 2 Type II certification is a major step. Our next step supercharges internal tooling initiatives. To learn more and try it out, visit: https://wayscript.com/wsx.

--

--